last executing test programs: 5m37.278827429s ago: executing program 3 (id=797): ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000004882, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00003da000/0x2000)=nil) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0xf3, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0x7, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x4, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x40, 0xffff0000) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 5m33.201020673s ago: executing program 3 (id=812): munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) socket(0x2a, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0x30dc, &(0x7f0000000140)={0x0, 0x54cd, 0x2000, 0x400001, 0x1d}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010028bd7000010000000f000000080034000400000008000300", @ANYRES32=r0], 0x2c}}, 0x80) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000780000000000000000003363e7ff42de1437d02cfeb9a7458512ed91189d9c16c51d2dbc963b94ed8f074c45a148b0c66d504dfd34abd6cd099d4a1b8caf32895999ec0e364c50eada06b32338dd8dc51d782b10f811b168e6507c2643d24dbc389f5a8ed580db99b9abe91a3cf1091b177f29e43d17d3bbe149f84f81c8d2e0ca"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="043e0d05c9000100009dff5e62103030"], 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) 5m32.562409326s ago: executing program 3 (id=813): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000001100)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f00000011c0)='\x8a\xe0\xf2\x8a\xddCv\xa3\xbc7/\xd8n7\xd3\xf3/\x9a\xf5\x98n\xfbc\\\xf3\x85\x17\x84\xb0\x97\xbfI\xa6\xc7B\x80\xa7\xe72\xc2\xdfA\xfb\xc7\x1d\x94#`\x8e.\xf7\xe4\xa7\xa2\x1b\xe3\xccT4\xfb4G\xf2\xe15\xaf\x95\xff\xa7\xc3\xb2G\xae\x1c_\xe1H\xfa\\,S\xce\xfdE\xbe]1\x8e\x8c\xa3\xbb\xeb\x89\x99\x01%:Gl\x0fV\xeb\xf0\xb2Y\xf1\"\xd6\xb5\x9d\xa3\x11\x99\x01\b\xfa\xa9\xd1\xa2lt\xcd\xe2\x03\xba\xf9\xfd\xaci\xd1\x0f\xcb\xf3\xed\xd6K\x03U\xe3WQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\xb9@\xe1\x11\xbf@\xcd\xdaUr\xacTCS\xce\xca\xdf\x16B\xc0\x18a\x93>\r\x87\x7fi\x9a\xe2\xb0\xc0#l\xb3\xed\x0fx\xca\xc8\x17L0\x02`\xde\xacaE\x10\xc3\xbd\t\xb0[\x9c\xea\x88\x85[\x85]\xac\x1e\xe8\x8c*\x83 \v\x15\xd5i\x9b\x1b\x00\x00\b\x00'/243) chdir(&(0x7f0000000080)='./file1\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) keyctl$read(0x2, 0x0, &(0x7f00000000c0)=""/4096, 0x1f01) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = io_uring_setup(0x545c, &(0x7f0000000500)={0x0, 0xdd01, 0x20000, 0x3, 0x3ab, 0x0, r2}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r5}, 0x10) r6 = timerfd_create(0x0, 0x80000) timerfd_gettime(r6, &(0x7f0000002e00)) syz_io_uring_setup(0x327c, &(0x7f0000000480)={0x0, 0xc0fc, 0x1, 0x0, 0x34e, 0x0, r4}, &(0x7f0000000440), &(0x7f0000000300)) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="14000000100001000000000000687bef7371f4b0e1dd45000000000000000a20000000000a01030000000000000000010000010900010073797a310000000054000000030a01040000000031000000000900010073797a3100000000280004800800014000000005080002401b2fd2c5140003006970366772653000000000000000000028000000000a05000000000000000000010000080900010073797a310000000013000240000000011408000011d62c0000"], 0xc4}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002040)=ANY=[@ANYBLOB='@\r\x00\x00', @ANYRES16=r10, @ANYBLOB="05000000000000000000010000000600060000000000c40c0880e400008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b24000100000000000000000000000000000000000000000000000000000000000000000024000200fcbefe9641719404cc5c9ab2766dd4793e367b0ea55e65e2e3416ac9d4e68841240002001171ee8da334a5099295af229a5d237a7f4102f01f28b34347d6cbbe135d83ec24000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c0800030000000000240002005da952055e5857d673cddd36909746c80efa3ff95c317de1063db32bc80a0b3e0003008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0600050000000000d002098058000080060001000200000008000200ac1e00010500030000000000060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200ffffffff05000300000000007c000080060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200ac1414bb0500030000000000060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200000000000500030000000000dc000080060001000a0000001400020000000000000000000000ffffac1414aa05000300000000000600010002000000080002000000000005000300000000000600010002000000080002007f0000010500030000000000060001000200000008000200000000000500030000000000060001000200000008000200e00000010500030000000000060001000a00000014000200fc0100000000000000000000000000000500030000000000060001000200000008000200000000000500030000000000060001000200000008000200ac1e0001050003000000000094000080060001000a00000014000200fc0200000000000000000000000000000500030000000000060001000a00000014000200ff0100000000000000000000000000010500030000000000060001000200000008000200e00000010500030000000000060001000200000008000200ac1414bb0500030000000000060001000200000008000200ffffffff050003000000000088000080060001000a00000014000200fe8000000000000000000000000000aa0500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200fe8800000000000000000000000000010500030000000000060001000a00000014000200ff020000000000000000000000000001050003000000000064000080080003000000000008000a000100000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b3922080003000000000024000200379aa288b2244a5b504ba04bea45625d328fb93b62e607a1b2e4da2f7f76a5499400008024000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691c080003000000000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b3922080003000000000024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002000000000000000000000000000000d807008000030980f4000080060001000a00000014000200000000000000000000000000000000000500030000000000060001000a00000014000200fc0000000000000000000000000000000500030000000000060001000200000008000200ffffffff0500030000000000060001000200000008000200ac1e00010500030000000000060001000200000008000200e000000105000300000000000600010002000000080002007f0000010500030000000000060001000a00000014000200000000000000000000000000000000010500030000000000060001000a00000014000200fc01000000000000000000000000000005000300000000004c000080060001000200000008000200ac1414bb0500030000000000060001000200000008000200000000000500030000000000060001000200000008000200ac1414bb05000300000000000c010080060001000a00000014000200200100000000000000000000000000010500030000000000060001000200000008000200e000000205000300000000000600010002000000080002000000000005000300000000000600010002000000080002007f0000010500030000000000060001000a00000014000200fe8800000000000000000000000000010500030000000000060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200ffffffff0500030000000000060001000200000008000200e00000010500030000000000060001000a00000014000200fc0100000000000000000000000000000500030000000000940000800600010002000000080002000000000005000300000000000600010002000000080002000000000005000300000000000600010002000000080002007f0000010500030000000000060001000200000008000200e00000020500030000000000060001000200000008000200ac1414000500030000000000060001000200000008000200ac14140005000300000000001c000080060001000200000008000200ffffffff0500030000000000080003000000000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39221d0004000a0000000000000000000000000000000000ffffac1e0001000000001c04098094000080060001000a0000001400020000000000000000000000ffffac1414bb0500030000000000060001000a00000014000200fe8800000000000000000000000000010500030000000000060001000a00000014000200ff0100000000000000000000000000010500030000000000060001000a00000014000200fe880000000000000000000000000001050003000000000064000080060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200ac1414bb0500030000000000060001000a0000001400020000000000000000000000ffffe00000020500030000000000ac000080060001000200000008000200000000000500030000000000060001000a00000014000200fe80000000000000000000000000000005000300000000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414bb0500030000000000060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200e0000001050003000000000064000080060001000a00000014000200fc0100000000000000000000000000000500030000000000060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200ac1414000500030000000000f4000080060001000200000008000200000000000500030000000000060001000a00000014000200200100000000000000000000000000000500030000000000060001000a00000014000200fc0200000000000000000000000000000500030000000000060001000a00000014000200fe8000000000000000000000000000aa0500030000000000060001000200000008000200ac1414aa0500030000000000060001000200000008000200000000000500030000000000060001000200000008000200ac1414000500030000000000060001000a00000014000200200100000000000000000000000000020500030000000000a0000080060001000a00000014000200fc0000000000000000000000000000000500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200fe8800000000000000000000000000010500030000000000060001000a00000014000200fe8000000000000000000000000000aa0500030000000000060001000200000008000200ac14140005000300000000007c000080060001000200000008000200ac1414aa0500030000000000060001000a00000014000200fe8000000000000000000000000000000500030000000000060001000200000008000200e00000010500030000000000060001000a00000014000200fe8000000000000000000000000000bb050003000000000024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b2400020055fbc2635cc801d67c589cc98f3cf65074dffe0886750dec83be49fbf628e1dc240002000f1b8b82264208ab1a2dce776c03b9f348f500ef8e7606466943f5ba2ae2881e0c0000800800030000000000060006000000000008000100", @ANYRES32=r11, @ANYBLOB="24000300000000000000000000000000000000000000000000000000000000000000000024000300a05ca84f6c9c8e3853e2fd7a7cae0fb20fa152600cb00845174f08076f8d7843080007"], 0xd40}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x37, 0x0, 0x0, 0x8000004}]}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x124}}, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r12 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r12, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf2503"], 0x114}], 0x1}, 0x40014) 5m32.313798654s ago: executing program 3 (id=816): syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000400)={0x2c, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f0000000200)={0x20, 0x10, 0xab, {0xab, 0x2, "1527f31323ed452900e10c58c16f9cafaf385b1981c70ab32151976d68f93ba997fcb69c54fa5d9798398988ee8f25cdcb06f0b1d22ed2b82a74afac87276cf33cb87305df6be0ac0127195e0ffef15030bf6052beb596d7a36cc7c9a4609e4d8da169902ae49c9049a6ea04b2d43a36ee32a3c6e08bdef19f7bb7dc488fbdcff707a30301ae1d338eff9cc41fa0440e4084212370f3b0599e9badc6d8a7970fb688d2c7f73f918f4a"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x424}}}, &(0x7f00000010c0)={0x44, &(0x7f0000000e80)={0x40, 0x16}, 0x0, &(0x7f0000000f40)={0x0, 0x8, 0x1, 0x7f}, 0x0, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="c500000001000000"], &(0x7f0000001080)={0x20, 0x85, 0x3, "547e98"}}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000040)=0x3, 0x4) landlock_create_ruleset(&(0x7f0000000480)={0x4200, 0x2, 0x1}, 0x18, 0x2) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0201, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) sendto(r1, &(0x7f0000000140)="050000007a19b90c9daaeca1b1ec5719af0abbb83b0514127c8b417386b5c7cc0f676b6dac18222d5bf3b8b98708a136ddca61719a13016d", 0x38, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x8079) r2 = epoll_create1(0x0) r3 = signalfd4(r2, 0x0, 0x0, 0x80800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)={0x10000000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) prctl$PR_GET_TSC(0x43, 0x0) r6 = openat$cgroup_freezer_state(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r6, &(0x7f0000000040)='FROZEN\x00', 0x7) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffff9c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x1, 0xd04) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 5m30.949788045s ago: executing program 3 (id=824): socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="420fc7bc4898580000640f01c50f01c566baf80cb864c95782ef66bafc0cec67670f1b0166b8fb008ec046d9c3c442b90a2c81c442812852fcc744240012000000c74424020b000000ff1c24", 0x4c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x5836, 0x20000005, 0x7, 0x40, 0x1, 0x5479, 0x103b, 0x6, 0x0, 0x51, 0x1, 0x100000002, 0x1, 0x9, 0x5, 0x6a], 0x2000, 0x3c6a86}) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_uring_setup(0x1fc4, &(0x7f0000000bc0)={0x0, 0x0, 0x12, 0x0, 0x320}) socket$can_raw(0x1d, 0x3, 0x1) mkdir(&(0x7f0000000200)='./file1\x00', 0x161) mount$fuse(0x0, 0x0, 0x0, 0x40000, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x40049366, 0x0) r4 = syz_usb_connect$hid(0x3, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f00000002c0)={0x2c, &(0x7f0000000140)={0x40, 0x31, 0xdd, {0xdd, 0x9, "558c4956a6832f439b682be65d67f2abd60f7221ff67c825b26c5fd3b544fa5b730ff3404df9f4c4c4773fbc3f65f2c5a209bc35f32bf0d9b3b153c40835667cfaac1e4b83a0be954c29a32065b3ad6503cc2fd9e52d94bef4f61d6d0ba5be9d5cfc026e1314588672b28fd538598f522c2d91d15e225eb915f785bb0338e0bc1026ff5eed11a8d355036e2fabfce00d2a5f0afa0f935fc4cb1398e36d0b96f349265871f4072792b2ee189621805b6bb138469ec3f3fa2d84f402c1399dc3b752ce3ba24b214b755ab0b9026ad482534e63f6543745d119de5072"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r5 = fsopen(&(0x7f0000000140)='tracefs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8000, 0x20000000019}, 0x0) 5m29.584559554s ago: executing program 3 (id=832): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x3, 0x1000002, 0x0, 0xff, "d4e9002b2c000000ff00"}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000280)=@arm64={0x5, 0x6, 0x2, '\x00', 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r3 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000000c0)="69e7509e4f6a7eaa2c221bb99b9100b0031277f69f26c7318ac9688d6aef085ec25b514dba9b0d109e563f95365761c76f945e891f4c30b6a8ca575e27bbb5c93e151f", &(0x7f0000001e00)=@buf="9d644b699588210d9456ef89b79070f92a4c0f4fb7d946f4e94a4c7c448903ee1d683c5e8aa93549c60ecf7ba9d367b59cec92a4e5b8c46e8bb533969576c84ed712f648e58771347251dbe8114085b15c7c7f3d8a54e627d974a58cf33c77c6e439cf8f07f03213cad61d7ac9f22ee3c9cbe5a77d74beac70fb805289886151dff1add38b2ed8516aa3f8e813ba7fa853b6ac11742e64bbd5d526bdb23cd021b93d191115e06cb1902999c850cb2fdcd2a354e4bae7bfeaa34a281e32ee260b074e77c68240009dfcc48a426dc5651d923ee5ae005f46b2289c492fac18402d3c94cdb30f31561a801e60c0e1b0c992492575811fc3a616f9ed04b4cbfdf4f4a65937a550aeed906ce77237b24c93f1a0beff1697ac5a69ab6e03fc132d99c5860bdbb81dc22f33656cb6351fa87877e5796e5e69eb45d185f5e58e53681447b62f612e22cfdf89c922e25bd51b168bb6867c99334fe86365986df0145781cea41a13188d58c59fddbdef48a0697c0c197a4d3c5e7ff3f802cd3ebc69a8f0e1e4766d8fbdc491ace1c5d90b497d2ddfb8fd94932f41b79791f5597430add4e859cc2a6b37af6e69bf66613c751b2668905532674d4a0dec8bebea5fa1628103f82ccf172ad7589b92239baf96ea318c4587a15e123a5a905b1118c79b04b769e05e7398e2201eab207be4fcc254ec6b43c6800698ee79c0041b1aa8dfb3ec8a8c24dd961e7733651ccbe473e1de8303de04e9e781ed4831fa533710871cca3e1dc2dab8b229ac0b6cbee6f99b3af4ca50507469230dcb8df5c0bd04efbbb588153bb90395c14d0c401a536eada099cbf08187bf55de85a9c7de42b57189d8b4f001ef1121555d7cb9542125818451ab1ab36acaf2d34daeea293a33d1a357997455d8d8e694c9ba06d249e78fd15e8ccd771a524882321d61155b6f8211cb04f1af467a1ba07529e96cdd6ab4b55f3164d80ab5c01ed648dd64f35579ece20aa160e43a57805ed7c2a965b351d0454bcfded44d8ce884c99612752537f73c107df25a2d8deb8bc43454f92b821bad0b1f8c6fe7c746dcf481463997399276a6a95cd895e705a00aea9de36a740f90bf2ee008987ddd62d7af45ea176208ea8b5256cb6b28818b45f58496a4d5ec3a5c7c0371da18f8dbd5a7b5ed9212dc68315f1d03839b79284bac56819fb4b94dffae8abdd8c73cd846fa45ce1e6ba19540242826d76d426ff1903915f401047a7872f01887bd7cbf09ebbd5035521a4ad8b7f56c878c2106b21ba05f5adc4a1a3d12e2b442c32b664fafeb609d50a41915bc2ea63d22280bfc404370318b999d828b6e487aca0303dbc1575cf1c23584034c77f1980e85beb406cdad93bef5f8fb85ef9c43ba4b7861a50065cf5b42b12ac13c6e92111d94658f6f1ebfa364d7f40e1186896e45821cb98dc829d9560306d84af8a79735b09b5ae383aeb25ffb07fbdbc325e0f4f12bf5d4fd85ccf51388ecfef7326fd578f4fb4bf4800193943012f4b5dea68312e7560d4c32a98d561abbf09b54fb37a4fb518bb2b0e7fe48abf8df239c72143a2d66c6fe6153a144d9238b20db50fba1f512dfb9b0fdefa573450d0fa7c5b6736945c84a9c11cc42983b4ca9cab16a872bc7d1b7ec6f46e59a282b5f909557aefc72d8a44f1592d33079cbe649041038a769035a0d3eea6f099643edfb1ba8d1d2da82f9e2bb634d8e837b806ad02780bd30e37cde7613e19eb7b641e46b5b34a8de41017e37168e6d515ec782d783067f33efe8f5a0b9ce7fa2dc8fb614443af57bebdfa1d06f69c8a4558ba129e46e6c8897f77cdf388867dfe300b9c66e7e8d004e38fc9b946a9d67e0151ba63eccb4d45b884e561140e366c14b841bf39f0e0770702c783da411236d2142c93147463b4f39ce4e569976a62bd8639bd72b25428b22eb435ea4f208d0750ba1121f24ca4a307371e36073ba2c249db8b2d3513afcf61bb9e87af7c91079382850fb69eddc6d20894b29bf9bad26c2c28d402fe1b564c9c9d87844b72caefa09bea35a52f4785909629181ba36a4ae85dc5732ec3822c5afd32a9331bc1a5b3e8a99620bf076fbe735dcbf7e9c033ee68f316c7a8019cef8c0ec9894233ece05720d4f493d9bddc95253a15005a18bae3dd3b66b938d3999bacf8bae4819b2de20407a39eb1d6a3a6ef1f437ecd055a52dbf30c3e588b9b2633cd5dfd17b0f3f8422845bade1f6f2938ff08c0323cf671e9f72b53a2ae390083c0220d4545da1af592e7e252f13904f32b223a9f68f884c4d00d304791225515d72c09ed26f994b738609c53ad54b3e659fcdccf65600933e14f9c8d0fd68846b4d71b25f937331a6ce9c2f7df8af4d188dec7eef1fbb3a3852773a0e16aee066e4b0370222f9678991ba93654bc811847023dbc8210e44eb0a215155ccfa4d3cb50ddb11f5a926d16912a6e920b454476fa14164e012b2f3df2a568d88c72acd180c2866b4a86ebaf83d316d8815dd5a14c3f3b4d425b46e8028ee8cb0709c82cd6d374ea59ce6e43cb9c5a1cb2409c365ce9c43345aaff21bfd33cdd8ce87fc756fb756a07d25eaef1340c3fecd9302f38b20b5e66a732d01c65c2c190c8101e14f5486fb536d9dd3629e2fcb9d5f87dedfaf8a68a1dca4d4195ec70082fa18d708ae4b2073f6b9d697cb80594badb93c55c15898dd17d973d541c2d569b6dbcc7fe3e89c95cc48136f8116260fa968d20ebd367a871240ad3e0c5bf536545e3bfb0dc1b950038174a2b1085c6d47560d0f899a9df9258dcb1cdd7ea8a96c038c4099e76a342d68b65552c5c6b05bc1f6e13279caa77c780b6508c2a2082f4c10801a7a8c310e1be1bb977617d3f0e969c533ea2941e89d9caea1fa36618d21124072edbd92c90ec175a0479513011e3d0312e5d481f319d175dc8b519e4e9cf521e9f882bff412fe0b732eb40eaa477b1172f53d30ae9164702c0ebcbeb92b9717caeeba5978c2763e613af56b602251e6f0df353826240967efd7c9856dea3526f8626888e257debf36c9016e73ee4fc3d804f04d33277dbb208432bd8782980ed0d0971d009c3420b738b469f9a667d0a3b34fba353ffd4d9a65a72e4bac88a6621bd729e040bfd36e20ec44690782e5f29d4a059e0354781cc42eaecaba17ace2f833e86cac969156b2cae70e0cd15936efe7fd7242617e254f2d4b1ca833a940c5edfc4e4a143be20171ef21bd388f6f3936c76960931ccaae25f73ad59aa0c755e490ca7a582f14edc247e5fd45ee0893fc017dd33013ca6d42e350b62c1915078efb535c2b775efc3fa5e5be3d3786c90a34b2d33c5499fbf6dedcc253a377279dabeaa7cf96ddb5239919cdef8bcb9e146ec8f9ea64cb12aa92ed2d908935967b1b1d63ddce08bafbd249d2b9d26a2dbc187bfe54118d0e97886be85e071a78821638223bbd7f1f51c6c07b0eb9c3b73a0a4a0162914cd045356adaf6bc579e06bd5808a19c7d660307b62a8b3831cbbdb4ceb45a1d9a6ea3e65d400f3031121140be749b1ff8760fdc67070fd8047bd64ac2df81d8542b1c80c2db8cb541d284b44685b2e2944c5fd7b3eeb7f1dfba4dff3cfc892196d837c64e5db84651288a3948dd034424271b6d4d47e4233a644f091e969635aebd962f4b723dded572c72a6a332882d8911d9da547975e92e0af0b735fc2343900056ff2f63e58b212fa1950948fd4cbb0cfe6c84588878ea1688649875671901317b1bb2c0e61798930dd7d896e8bac6126acb02b31a36e09186e35efd8ba5959584a6f3ff4a2caececb02b7909c83f421d41d0e7fad1fc57a830a89d9267cb3bde0bf15792d8a87e10b3ccc140c3cc423ba558bcc1e79b8cd72de1616f907346ec70f2ec50839a9a549f0cac7490e79cdd17d5ad03e735226044683b30bca42b33975e0015dfa89b98d7e7f7003810089415272aab2f68918db9f344d34d473c7bab843b95190cb7e42d40fcd0f842831da0cdd042aae49b2e293d9d561f0853d5e62764f3c71c6e4dbbb6b428ede778a4a53b1dcb74cdbd703a6cccb14ed106dc3946d8f0d8237fdcfe55889aa535abf0262d2a86ae92e8da647ae3b05983f0a809bc63e54fdd72323301a1b66a5e535bfcae011a17f5758aadb1ad9d39f9ef447662dc4447abfc056bcb616636b799ff3e08ad777a6cd4209f8368cda3c33521f904248b72f99a0393d87833701defd5f7d9e1e25e76bcedd8adb7260cd676d429d3e945f67d17a8f591bf30784a6f193642abbebbb156b3cf9d60be029f7e25490034b41e60b7389967a3f8afdbf6f1f3126dbad997e3a5e2d949884d08553efff01de603ce6f4ee6c195e050b44a4431d50f74c6e5c96bb2e29b1a6b66e5697ae0dc0173bdf6dced9ed9bd4e95182f3dee363df842f2b8109b388d7c1903f86780c8d20d475171b7c01eae469a31de9027fdc9cf93717f19fadfa9307d6d713e83e571d7d71c2223417d28d5809e5df651a18620b42c7c50c998d66527f582a66eecdff08abd9ff5e0da3075ca168ce9bdfa3bd7275a0778ca8e96a037bc09f1354705298d67ed7034133c9954931ce93e8cab191362214c1a2ee9c48334a09024e7435be7a69a6a621b43d26dfc238554048cb3009686dde46a7989d2a3ba8876364e88a79e07de49a728fe44bcc0f530fa05b07509e8e136fa0bc4ebba01e34ba4456257a79672a3190d549044fb97bbb104828fa69d304831255497a0ba361e26930e603968775f572b010744fc3f27e4c436951d3a4429ce95617ac9af8e3e0316e593dacaa0079b719d85ae1920912cf83a9ed50b65fb936cf68216dc62ccbd16d586779ec015cad7ebb39b0d3f0ec690567305465fc0979d31285685845b4568a28e02e83305f185beddcb9abec33a60adadfaf80cc19128027ca750d3c2add35f5604585d006433cc4c27e3361cbbf5971267cb6754e46cc089fc9dd94c24dc888b459522edd1984818de314e913efe38d172544b18ff553cc1b2738562994c37b00501513f4aa03022d1e2c335edb1ba5dc83d8b46164bec3465b5c419bb6cfe4b799dc059696a28b4c0b2dac52d02bc1f447f442ac925e3cb646dcf8001a78299389b2eef79a970c4b0d7fde1dce14465130906d81e59cb7f2c8dfc73db0225eeceb6a2e8227e71586cbdc2fbf8ddadc839bda3e98fe979f3c3ad093d7830c6a9edbbcdfadbe32041c747b1724083fc9ef22a815b2f353ed11d15ee1c103a4d4c50f2e4387ee63349579373bb983daa954712836b926e9fc2d6321b879647a7ff1eb2b82b70d8c3335a3778d08b7c66d0d61d533daa95b139be65661b8e93ccb4348a0de57cbaec5ee6f3ef7ad34590b508965fbac336bf3d9b859f3a712f88f67167342549751f534e9c30809d707392b87dcbdfd5ebd8ed2cc3170a3b173e214b38719e83af9f80514ff451c5d47f606cc5b8ee432eed5d5450d6c20889ea63b9afe25f6e9c93e0eeeac2d40db4a7181f157f9869027b147e394d34306589e26cf252ae011c9e884021bef6788c782ed6b0ed9cf3e6692b5a500867415a34545eac61bcf7e479beef5b69ba42fabf6d471d04fe202f7ac0fcfd65d8054ee435076a89d887303d83cd5c3dd3e046d06a86941bb3cedf61fcf9e5d177d17dd1855fe7191fdc30f34ddbf6c4477fd0e57c0a84ad4b97665bd90fbd0335e76103dd6e96331e1496494c47fd742dabe406d2fa944ba482ade343e46a4e34e275d4929d3b9b514082148bd75949d99b1edc83ee7d29c64e4bf2c6a3225ede53fd", 0x2}, 0x20) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x324) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @snprintf={{}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r6}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80), 0x1b, 0x10122, 0x0) r7 = syz_open_pts(r0, 0x0) dup(r7) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x138, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a791f32b98f9df42b94ab3f73f0e42a83252b06910"}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x665b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000801}, 0xc1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x1a01, 0x0) 5m14.46792488s ago: executing program 32 (id=832): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x3, 0x1000002, 0x0, 0xff, "d4e9002b2c000000ff00"}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000280)=@arm64={0x5, 0x6, 0x2, '\x00', 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r3 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000000c0)="69e7509e4f6a7eaa2c221bb99b9100b0031277f69f26c7318ac9688d6aef085ec25b514dba9b0d109e563f95365761c76f945e891f4c30b6a8ca575e27bbb5c93e151f", &(0x7f0000001e00)=@buf="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", 0x2}, 0x20) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x324) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @snprintf={{}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r6}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80), 0x1b, 0x10122, 0x0) r7 = syz_open_pts(r0, 0x0) dup(r7) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)={0x138, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "a791f32b98f9df42b94ab3f73f0e42a83252b06910"}}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x665b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x56}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000801}, 0xc1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x1a01, 0x0) 5.32266103s ago: executing program 5 (id=2433): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000002c0)=0x200, 0x4) socketpair(0x1, 0x100000005, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mq_open(&(0x7f00000000c0)='${$\x00', 0x840, 0x0, 0x0) r6 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x3, 0x40000333}, &(0x7f00000006c0)=0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x34, 0x4000, @fd_index=0x7, 0x0, 0x0, 0x0, 0x8, 0x1, {0x3, r8}}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) 4.646879408s ago: executing program 5 (id=2438): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) unshare(0x66000080) r0 = socket$netlink(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100009dea7840b418fbff7bdc010203010902"], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) r2 = gettid() sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="28000000100001000700"/20, @ANYRES32=r1, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r2], 0x28}}, 0x0) 3.836503837s ago: executing program 5 (id=2446): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) io_destroy(r1) 3.730122106s ago: executing program 5 (id=2447): r0 = syz_usb_connect(0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000a7420040ab0501030001010203010902240001000000000904000002aad45c0009058e02000000000009050a06"], 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x21, 0x0, 0x0, 0x8000}, 0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f0000000180)={0x40, 0x14, 0x7a, "ef6564a7b585d98d5bccb777a78608d5b060f108e67a90571df83c38f71c2048efdfc41c96abdd7520bfc9f50788521536f2b1c297a94bd996cb9e87f4cf10c761679eb2c82653812f2decfd855231dee60fc44706fa15114b69adbd183c8e140fe71b244b4dc12c499b4c3e3d46e2ab7ddbaeb2819f76d6b19f"}, 0x0, 0x0}) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1, 0x4000182, 0x1cf) 3.580907696s ago: executing program 2 (id=2450): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a3000000000050004000040000005000500020000000500010006000000140007800800064000000000080013"], 0x64}}, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0xf542}, {r2, 0x1141}], 0x2, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x2a0, r3, 0x100, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x27c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x38, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x48, 0x12, 0x6]}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x60, 0x6, 0x6c, 0x2, 0xb, 0x5, 0x4, 0x2]}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x5, 0x1, 0x81, 0xffff, 0x5, 0x7, 0xc]}}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x6c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x5, 0x4}, {0x6, 0x6}, {0x6, 0x8}, {0x6, 0x9}, {0x6, 0x7}, {0x6, 0xa}, {0x4, 0x7}, {0x5, 0x7}, {0x7, 0x8}, {0x0, 0x3}, {0x6, 0x8}, {0x0, 0x7}, {0x5, 0x9}, {}, {0x3, 0x2}, {0x4, 0xa}, {0x5}, {0x2, 0x3}, {0x6, 0x4}, {0x4, 0x9}, {0x4, 0xa}, {0x1, 0x1}, {0x0, 0x4}, {0x3, 0x4}, {0x5, 0xa}, {0x2, 0x7}, {0x0, 0x4}, {0x1, 0x8}, {0x7, 0x6}, {0x2, 0x9}, {0x3, 0x4}, {0x2, 0x3}, {0x7, 0x7}, {0x1, 0x8}, {0x4, 0x5}, {0x0, 0x9}, {0x4, 0x8}, {0x0, 0x4}, {0x6, 0x8}, {0x4, 0x2}, {0x5, 0x2}, {0x3, 0x8}, {0x3, 0xa}, {0x5, 0xa}, {0x6, 0x8}, {0x2}, {0x7, 0xa}, {0x4, 0x9}, {0x0, 0x5}, {0x5, 0x1}, {0x6, 0x2}, {0x3, 0x6}, {0x4, 0x4}, {0x2, 0x5}, {0x1, 0x8}, {0x4, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0xe185, 0x2, 0x5, 0x3, 0x6, 0xfff9, 0x4]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x28]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x7, 0x6, 0x1000, 0x0, 0x2, 0x1, 0x4]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x0, 0x3, {[0xad2, 0x5, 0x101, 0x6, 0x8001, 0x6, 0x9, 0xac69]}}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x37, 0x2, [{0x6, 0xa}, {0x3, 0xa}, {0x7}, {0x4, 0x9}, {0x3, 0x2}, {0x1, 0x6}, {0x4, 0x5}, {0x3, 0xa}, {0x6, 0x8}, {0x5, 0x1}, {0x0, 0x2}, {0x4, 0x9}, {0x2, 0x7}, {0x4, 0x8}, {0x1, 0x1}, {0x6, 0x6}, {0x4, 0x7}, {0x4, 0xa}, {0x1, 0x3}, {0x1, 0x5}, {0x1, 0x7}, {0x7, 0x2}, {0x0, 0x3}, {0x0, 0x5}, {0x0, 0x1}, {0x1, 0x5}, {0x3, 0x7}, {0x3, 0x2}, {0x1, 0x1}, {0x3, 0x8}, {0x6, 0x1}, {0x7, 0x5}, {0x5, 0x1}, {0x5, 0x2}, {0x0, 0x1f}, {0x0, 0x8}, {0x5, 0x1}, {0x6, 0xa}, {0x1, 0x7}, {0x1, 0x1}, {0x7, 0x4}, {0x4, 0x5}, {0x1, 0x3}, {0x0, 0x7}, {0x0, 0x3}, {0x2, 0xa}, {0x0, 0x1}, {0x4, 0x3}, {0x6, 0x8}, {0x6, 0x5}, {0x7, 0x5}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x79, 0x8001, 0x4, 0x200, 0x7, 0x5, 0x4, 0x5d40]}}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x1, 0x6}, {0x1, 0x1}, {0x1, 0x9}, {0x2, 0x6}, {0x7}, {0x6, 0x9}, {0x1, 0x9}, {0x5, 0xa}, {0x5, 0x4}, {0x4, 0x9}, {0x5, 0x8}, {0x1, 0x4}, {0x7, 0x3}, {0x3, 0xa}, {0x2, 0x4}, {0x5, 0xa}, {0x7, 0x7}, {0x5, 0xa}, {0x1, 0x1}, {0x5, 0x3}, {0x1}, {0x0, 0x7}, {0x7, 0x5}, {0x3, 0x6}, {0x7, 0x1}, {0x1, 0x2}, {0x5, 0x4}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xc, 0x6, 0x60, 0xc, 0xcde0cf848c9a062e, 0x1b, 0x5, 0x6c, 0x48, 0x2, 0x12, 0x12, 0x36, 0xeb677b9f0f344257, 0xc, 0x6, 0x60, 0x67, 0x2, 0xc, 0x12, 0x3, 0x1, 0x36, 0x2]}]}, @NL80211_BAND_2GHZ={0xfcf9, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x9, 0x8001, 0xf, 0x3ff, 0xbb6, 0x3, 0x2]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x1, 0x6c, 0x36, 0x1b, 0x5, 0x3, 0x36, 0x60, 0x1d, 0x1b, 0x5, 0x18, 0x6c, 0x1b, 0x3, 0x18, 0x16, 0x3, 0x1, 0xa, 0x6c, 0x48, 0x48, 0xc, 0x60, 0xc, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0xe60, 0xc70, 0xff23, 0xffff, 0x8, 0x3, 0xff45]}}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x12, 0x24, 0x36, 0x2, 0x1b, 0x24, 0x48, 0x4, 0x6c, 0x2, 0x60, 0x6, 0xf147ef944dc1e217, 0x1b, 0x48, 0x24, 0x16]}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x23, 0x2, [{0x5, 0xa}, {0x4, 0x1}, {0x3, 0x4}, {0x0, 0x4}, {0x7, 0x8}, {0x4, 0x3}, {0x6, 0x5}, {0x5, 0x4}, {0x6, 0x2}, {0x4, 0x7}, {0x0, 0x2}, {0x4, 0xa}, {}, {0x1, 0x8}, {0x1, 0x9}, {0x1, 0xa}, {0x4, 0x1}, {0x7, 0x7}, {0x0, 0x8}, {0x2, 0x9}, {0x1, 0x9}, {0x1, 0x1}, {0x6, 0x3}, {0x6, 0x8}, {0x3, 0x6}, {0x5}, {0x1, 0x4}, {0x2, 0xa}, {0x5, 0x6}, {}, {0x6, 0x8}]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x18, 0x4, 0x4, 0xc, 0x1b, 0x9, 0x6c, 0x4, 0x3, 0x5, 0x60, 0x36, 0x3, 0x74, 0x3, 0x16, 0x18, 0x9, 0x6c, 0x6f, 0x5, 0x9, 0x76, 0xc, 0x36, 0x60]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x4000040}, 0x20040050) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r3, 0x2, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xb}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x880) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r1, 0x3ba0, &(0x7f00000003c0)={0x48, 0x2, r4}) ioctl$IOMMU_VFIO_IOAS$SET(r1, 0x3b88, &(0x7f0000000300)={0xc, r4}) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x4) 3.172995999s ago: executing program 5 (id=2456): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000980)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000052000102"], 0x14}}, 0x40044c4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000190001000000000000000000021800000000ff000000000008000100ac141400"], 0x30}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0028000002010a004c0012800900010069706970000000003c00028005000400eb000000060011004e24000008001400ffffffff080002000a01010108000100", @ANYRES32=0x0, @ANYBLOB="05000a0001000000080001", @ANYRES32=r5, @ANYBLOB="48288fb4bdb539ce04ffd732bd98ddd62ea1c24a467ea9a5baaa64f314eb750451faa1259a7eeb717b6e8b2d248fa5c8064c1d1314ec1d63711ae176c645d73e35b9313f8d64c8f6245d16cd4aeb95c8318a14743b521286ccfdf101f4f24e8aff09ae180b56526661a63557a85c8d97"], 0x6c}}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000040)=""/71, 0x47}], 0x1) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a3a440000102030109023b000101000000090400000302060000052406000005240000000d240f0100000000000000000009058202400000000009050302"], 0x0) syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000200), 0xec, 0x412000) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f00000005c0)=@urb_type_control={0x2, {0xa}, 0xd9, 0x2, &(0x7f0000000500)={0x3, 0x17, 0x3, 0x2, 0x4}, 0x8, 0x3, 0x43, 0x0, 0x4dc, 0x6, &(0x7f0000000540)="4a9427d4704ee76029661ff4947a961c8cfa1172f5ce36b4ce0d6c5e6758f44ffe3fb20b43abdcf4060472594d132df6c4ed5f2a75ddc48535e298d24ea229549cf139705d9ecafbec2ca196e343f7db11836fd026933f08b893b92b84a9b5c73e"}) connect$inet(r6, &(0x7f0000000040)={0x2, 0x1, @loopback}, 0xb) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r8, &(0x7f0000000040), 0xe09) close_range(r1, 0xffffffffffffffff, 0x0) rt_sigaction(0x9, &(0x7f0000000280)={&(0x7f0000000200)="c4a201a72ed85e0b3e2ed9aa00000000400f1acd2e6666676726f3af362e3e26262e660fc29800000001003e363636af2e0fa2c4a1b858c7c481915ca902000000", 0x8000003, &(0x7f0000000140)="f0834ff000c441416dc7c4e2f5bafcc461fd62db660f3a0abb00000000efc48279db75fdc4237d466ebbfa44d9e1410f00cbc48339405449953d", {[0x8]}}, &(0x7f0000000380)={&(0x7f00000002c0)="0f1c43ecc461b95e8fafd6506365f083ab00000100000fae206765362e430fbae400c4e1f5dae1c4833921ab45e1d28b00c4c14d64faf2440f1b66f18f680885fa5e", 0x0, &(0x7f0000000340)="6546d9f98f49b8998275da037cd801deccf3420fbceec442c1a8f3c401f8179900000100439ff30fbc718bc4819df29d2ed30000"}, 0x8, &(0x7f0000000400)) 3.000659439s ago: executing program 1 (id=2459): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) madvise(&(0x7f0000000000/0x600000)=nil, 0xffffffffffffffff, 0x12) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756c7420757365723a73797a203030303030303030303092bb300000000000000000"], 0x2a, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f00000000c0)="1800000016005f02c17721f8070066000e00000000000000", 0x18) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x2b5}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000001200)={0x0, 0x0}) recvmmsg(r6, &(0x7f0000001040)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001880)=""/154, 0x9a}], 0x1}}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000080)=""/186, 0xba}], 0x2}, 0x4}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001000)}, 0xa}], 0x4, 0x2b90760db42614d4, &(0x7f0000001240)={r7, r8+10000000}) 2.924734843s ago: executing program 4 (id=2460): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) prlimit64(0xffffffffffffffff, 0xb, &(0x7f0000000600)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x10d, &(0x7f0000000200)={0x0, 0x8453, 0x8000, 0x6, 0x88}, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) move_pages(r2, 0x3, &(0x7f00000001c0)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000340)=[0x8, 0x8, 0x6, 0xffffffff, 0x7], &(0x7f0000000380)=[0x0, 0x0], 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r4) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000080), 0x2, 0x0) sendfile(r5, r5, 0x0, 0x8000002) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0xa4001, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[], 0x50) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) 2.666985977s ago: executing program 2 (id=2462): syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) 2.418109053s ago: executing program 2 (id=2464): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000002c0)=0x200, 0x4) socketpair(0x1, 0x100000005, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mq_open(&(0x7f00000000c0)='${$\x00', 0x840, 0x0, 0x0) r6 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x3, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, 0x0, 0x0, 0x4) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x34, 0x4000, @fd_index=0x7, 0x0, 0x0, 0x0, 0x8, 0x1, {0x3, r9}}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) 2.088844491s ago: executing program 1 (id=2466): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="24000000000000001100000032000000fe8000000000000000000000000000bb", @ANYBLOB="ca"], 0x28}}], 0x1, 0x4000001) 2.01865538s ago: executing program 1 (id=2467): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000640)) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) 1.967658439s ago: executing program 4 (id=2468): r0 = socket$unix(0x1, 0x1, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0xc2) io_setup(0x7f, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0x1, 0x28, '\x00', 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x30000, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000001e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c0000001000010026bd70000000000000000000", @ANYBLOB="e7798b688f21fc8db4e4b38310feb9b63ca27bfe5b3b659b23f130a84f97391444ed566270a113f61e18eb99ce46f3542000c2532134ef709121311f030dca1b555c6a87349acfd75c5d9705c4884f89665b93ab8a1d770ca68641b3293ea42a5914372be8bcb616a76eb24b4b4d222fddece13edbd0014c7c7ec332ebdef3c72d61f9c97bebd9a60054b45d70c3e9d9c599df5cbb07b2e44d461fb809f4716da7f812407254b40a", @ANYBLOB="0221000000000000140003006e657464657673696d300000000000001800168014000180100006"], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) setresgid(r3, 0xee01, r3) keyctl$session_to_parent(0x12) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) syz_kvm_setup_cpu$x86(r8, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="8f0978d21b640fc79ca50000c0fe470f06430f01c2440f20c0ac0a0000e39d9d0f78fc66460f38809bf77f00000f214a470f083e653666400fc7775f400f01c4", 0x40}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x6, 0x4000000000000106, 0x6}) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0xf, 0xc9, 0x1}}}, 0x7) 1.784786548s ago: executing program 1 (id=2469): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r2, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xa, @vifc_lcl_ifindex, @private=0xa010101}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r4}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000400)={0xa}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) r5 = socket(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0xfd, [0x0, 0x0, 0x0, 0xc, 0x8000000, 0x0, 0x0, 0xffffffff]}}) ioctl$sock_bt_hci(r5, 0x400448e4, &(0x7f0000000180)="14906eb8571f558a28ff757a591be88b94edbffc523fecda63e1008005f41362c73b157644349643313fa3134c07cbffcb4242be2cdd78af5a9de02d0c3828a55ba0de7321f11b5248e0980d975e32b35b4dbd3304e207e1bd0dc4389b21c4c17dd605115771ae53195e3a37ecab142d233d7128cc31c24236565f13683c1aa8ac74c7731940913b233fd2455362d12b5a603e1e5e0021321111e37803263f266204c1c07bdda986d674fc") 1.539957317s ago: executing program 2 (id=2471): socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffff12850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x50) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f0000000000)="cba258820c92953bda791c3c46874c84ac38f84afacc00292b63bb70e41634f118", &(0x7f00000002c0)=""/4, &(0x7f0000000300)="bc39a134f5db56db7564500ea63a89cdee6d3997b832e73b607ce142689496bb9791db4b9840be5ce43a7cfcbeda4250a9d6b882c4d6faf81f2aa83e593ca2ef01fed8a024a7072209d44e58544ca6ed54fa680bf58c0028da6e0800c65503ea4cf857dc51ebf108950bb9d840682c3ef372ddfc7aac3c9212367e4ba87e17f3fd13365eadfda0cfb57e389c0e57b9", &(0x7f00000003c0)="2209c42594a2aed819b6763c03a4ac69d3ee8456c808f14ce60c74f4", 0x1, r1}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='virtio_transport_alloc_pkt\x00', r0}, 0x10) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000004c0), 0x80, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000500)={0xc}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000740)={0x84, @empty, 0x4e23, 0x0, 'wlc\x00', 0x39, 0x8000, 0x68}, 0x2c) r5 = socket(0x2b, 0x1, 0x0) r6 = syz_io_uring_setup(0x110, &(0x7f0000001280)={0x0, 0xfad6, 0x400}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r5}) io_uring_enter(r6, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r6, 0x18, &(0x7f0000000000)={0xfeffffff, r5, 0x23, {0x3b4, 0x6d3}, 0x6}, 0x1) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, 0xd, 0x6, 0x701, 0x0, 0x0, {0xa, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x80c0}, 0x800) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x183822, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89101) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r9, @ANYBLOB="05"], 0x0) 1.329288256s ago: executing program 0 (id=2473): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x300, 0x0, 0x8, 0x300}}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 1.181358221s ago: executing program 4 (id=2474): syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvfrom(r2, &(0x7f0000004000)=""/4112, 0xfffffffffffffedc, 0x2080, 0x0, 0x0) 1.092885935s ago: executing program 0 (id=2475): r0 = socket$can_bcm(0x1d, 0x2, 0x2) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) gettid() r1 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x48}}, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x1000) 983.177963ms ago: executing program 0 (id=2476): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)="3d4077e50823258d495dc9d2c2a25bc7dc0b11bde0d15d0770675db1790111e7", 0x20}, {&(0x7f0000000240)="b28231adddba8ed6f23bf98ca8caa015ab797f57353ec4ceacbd4995a9a6", 0x1e}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000740)={0x0, 0x256c, 0xc, 0x3, 0x2, 0x4, 0x200, 0x1, {0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x0, 0x8, 0x2, 0x1, 0x2}}, &(0x7f0000000800)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001340)={r3, 0x1000, "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"}, &(0x7f0000000900)=0x1008) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000012c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0}, 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x8000) r5 = syz_io_uring_setup(0xe42, &(0x7f00000005c0)={0x0, 0x2119, 0x100, 0x0, 0x1d0}, &(0x7f00000001c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x80000, 0x0, 0x32}, &(0x7f0000000500)='./file0\x00', 0x1d}) io_uring_enter(r5, 0x6f58, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x189, 0x0, 0x0, 0x0, 0x1) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000940)=r2, 0x4) openat$cuse(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='contention_end\x00', r8}, 0x18) close(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), r1) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r1, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)=ANY=[@ANYBLOB="00f90200", @ANYRES16=r9, @ANYBLOB="080029bd7000fbdbdf25770000000800ef00020000000500ee00000000000500ee00040000000500ee0005000000"], 0x34}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) r10 = syz_open_dev$MSR(&(0x7f0000000b40), 0x70b1e844, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$uinput_user_dev(r11, &(0x7f00000002c0)={'syz1\x00', {0x9, 0x1, 0x101, 0x9}, 0x47, [0x5, 0x7ff, 0x6, 0x401, 0x80, 0xcc3e, 0x0, 0xfffffff8, 0x6, 0x80000000, 0x6, 0xffff, 0x5, 0xdf4, 0x0, 0x81, 0x2, 0x3, 0x1, 0x3, 0x4, 0x0, 0x8, 0x3783, 0x0, 0x1ff, 0x0, 0x80000000, 0x7, 0x8001, 0x7, 0x8, 0x3, 0x6, 0x4, 0x4, 0x3, 0x3, 0xfffff97b, 0x8, 0x80000000, 0xfffffc00, 0x4, 0x7, 0xfffff65c, 0x7, 0x4235, 0x7, 0x800, 0x4, 0x3, 0x7, 0x0, 0x0, 0x5594, 0x12, 0x2, 0x4, 0x4, 0x4, 0x0, 0x1, 0x2], [0x5, 0x9, 0x7fff, 0x8, 0x9, 0x0, 0x1787, 0x1, 0xd, 0x0, 0x8, 0xfff, 0x5, 0x3, 0xc1d2, 0x9, 0x4, 0x7, 0x3, 0x3ff, 0x4, 0x2, 0x7, 0x40, 0x7, 0x9, 0x5, 0x43, 0xe, 0x4a98, 0x6, 0x10000, 0x689, 0x20, 0x0, 0x200, 0x400000, 0x5, 0x0, 0x1, 0x5, 0x0, 0x7fff, 0x7, 0x7, 0x0, 0x1, 0x1, 0x8, 0x0, 0x8, 0x0, 0x800, 0x7, 0x7ff, 0x9, 0x2, 0x8, 0x8, 0x1, 0x10, 0x7ff, 0xb9b, 0x53c49f1c], [0x5, 0x200, 0x102, 0x5, 0x2, 0x7, 0x7, 0xffffffff, 0x5, 0xfffffffd, 0x3, 0xa1b, 0x6, 0x5, 0x888a, 0x0, 0x54, 0xc, 0x10000, 0x2, 0xff, 0x6, 0x2, 0x5dc, 0x0, 0x8, 0x921, 0x2, 0x5, 0x7, 0x5, 0x7, 0x400, 0x5, 0x7, 0x100, 0x800, 0x2, 0x7ff, 0x5, 0x8, 0xf, 0x0, 0x5, 0x6, 0x87ab, 0x400, 0xfff, 0x3, 0x400, 0x6, 0x9, 0x10001, 0xd, 0x7fffffff, 0x9, 0x6, 0x2, 0xb88e, 0x9, 0x7ff, 0x2, 0x200], [0x35, 0x6, 0x8, 0x8, 0x2, 0x1, 0x1000, 0x0, 0x2, 0x1, 0x325db241, 0x133, 0xf5, 0x9, 0x80000000, 0x0, 0x9, 0x7, 0xfdb8, 0x7e, 0x72, 0x5, 0x0, 0x8, 0x7, 0x5, 0x7fffffff, 0x8001, 0x0, 0x1, 0x80000001, 0x2, 0x6, 0xd5, 0x3, 0x58, 0x63f, 0x5, 0x6, 0x2, 0x1000, 0x834, 0x9, 0x8, 0x6, 0x40, 0x7, 0x3, 0xff, 0x3, 0x10001, 0x0, 0x1, 0x7, 0x60000, 0x2, 0x6, 0x8, 0x2c, 0x1ff, 0x3ff, 0x978f, 0x7, 0xffffff85]}, 0x45c) read$msr(r10, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$sndctrl(&(0x7f0000000180), 0x1, 0x201) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xb000000}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) 875.871325ms ago: executing program 1 (id=2477): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x41, 0x3f, 0x5f, 0x20, 0x61d, 0xc150, 0xce6f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x33, 0x0, 0x1, 0x18, 0x70, 0xfd, 0x0, [], [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x4}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x12, &(0x7f0000000000)=ANY=[@ANYBLOB="a200004ef3b11f948ef66b0ee0b3d41b1b", @ANYRES64=r0]) r1 = openat$vimc1(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) sched_setaffinity(r2, 0xfffffffffffffeb9, &(0x7f0000000680)=0x400000bca) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300)="8b", 0x1, 0x400c050, &(0x7f00000002c0)={0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) shutdown(r4, 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x103, "e91c97baea533c8b19af2e9919056bc62c444de67bb494f3ba0c74f2b4fc2a47", 0x2, 0x9, 0x7a5, 0xfff, 0x9, 0x8, 0x1, 0x2, [0x2, 0x74, 0xc41, 0xffff]}) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000009400)=0xfffffffe, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000001000210400008a0c0000000000000000447723d7f4fff2d90a5a8d12ee480d1abd2be2ee915c0424518ce05258b74bffd81434f7a802699c49ff07000035896c7058034c9cf38a684d35015c4ea4bf38f1ffb71a6e1ca1de9dc97d04d8777206a5c3e62da4ab31", @ANYRES32=0x0, @ANYBLOB="2b280300000000002400128009000100626f6e64000000001400028008000200", @ANYRES32=0x0, @ANYBLOB="0500010005000000"], 0x44}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000004000000020000000000000c0200000000005f00ed86b83f393d4cb3c76319d9d0f1dae9750c4762eaf369d618ffdfd51a329afec969d8c45c3135a4c087ec1b1ef15fee82"], 0x0, 0x28}, 0x28) connect$pptp(r7, &(0x7f00000006c0)={0x18, 0x2, {0x1, @local}}, 0x1e) getdents64(r7, &(0x7f0000001fc0)=""/4079, 0xfef) io_uring_setup(0x65b9, &(0x7f0000000180)={0x0, 0xc7f4, 0x20, 0x2, 0x136, 0x0, r7}) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) add_key(&(0x7f0000000200)='.request_key_auth\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@delqdisc={0x4c, 0x25, 0x8, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xffe4, 0x4}, {0xb, 0x9}, {0x0, 0x3}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x14, 0x2, [@TCA_CODEL_LIMIT={0x8, 0x2, 0x8}, @TCA_CODEL_CE_THRESHOLD={0x8, 0x5, 0x7}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40011}, 0x24004010) 871.363982ms ago: executing program 2 (id=2478): arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = io_uring_setup(0x3450, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0xfffffffb}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f00000003c0)={0xf4, 0xf000, &(0x7f0000000240)=[{0x0}], 0x0, 0x1}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(sm4)\x00'}, 0x58) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x8, 0xffff, 0x0, 0xa, 0x50, 0x0, 0x3c}, {0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0xfe, 0x0}, 0x0, 0x6c}, 0x0, @in=@multicast1}}, 0xe4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r3 = accept4(r1, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r3) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000300)="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", 0xfd1}], 0x1) socket$inet6_udplite(0xa, 0x2, 0x88) socket$l2tp6(0xa, 0x2, 0x73) r4 = accept4$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0xc0000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x7ff, 0x401}, 0x90) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x484480, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/6, 0x6}], 0x1}, 0x3}], 0x1, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0585609, &(0x7f0000000400)={0x0, 0xa}) syz_emit_ethernet(0x2a, 0x0, 0x0) r7 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a"], 0x7c}}, 0x0) syz_usb_ep_write$ath9k_ep2(r7, 0x83, 0xfffffffffffffd7e, &(0x7f0000000040)=@ready={0x0, 0x0, 0x8, "1ae65a95", {0x1, 0xbf9, 0x6, 0x9c, 0x8}}) sendmmsg$sock(r5, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r6, &(0x7f0000000040)=""/60, 0x3c, 0x40, 0x0, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$pppl2tp(r8, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @rand_addr=0x64010100}, 0x1}}, 0x2e) 855.265603ms ago: executing program 4 (id=2479): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000640)) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r2], 0xa0}}, 0x0) 744.732111ms ago: executing program 4 (id=2480): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) prlimit64(r2, 0xe, &(0x7f0000000140)={0x8, 0x200000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$media(&(0x7f00000000c0), 0x2, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80000, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRES16=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYBLOB="651971488b9b8604993347f4eb90ff575723e87acda912ce4822374c8155c890314bd1cec8184a4861e1fedb3a60994792c3a5bfe3ed9f56f1506f0bfb3c89ed2a220b4b6b500bfcafef88dfc0c6ead7ff9fe0e8a5a199f630fff3fea3f1b9680ad1ece2f8c238ce0ed1307e08ed01fd2cf11518499c557f813cb8858cb872463cf10545acb5cb6d4d33edc8f0c3585257f3fa6110f1452c736c08b8abb74a42cf945211b9067588b876a4ac2ab0fcd0577999d8451bae6d29f8377b90ef3c25e01eb187df1edcd27378bc23b166c4927e2cffe5e74c121b2bb6165be677ec0eb02f93964643"]) read$FUSE(r4, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="50000000020605000000000000000000000000000c00078008000640001000000500010006000000050005000200000005000400000000000900020073797a31000000000c000300686173683a6970"], 0x50}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="40000000090601020000000000000000000000000900020073797a31000000000500010007000000180007800c00018008000140fffffffe0500030008"], 0x40}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) syz_fuse_handle_req(r4, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x90, 0x0, 0xfffffffffffffffc, {0x3, 0x1, 0x0, 0x0, 0xffffffff, 0x0, {0x6, 0x200000000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x2, 0x0, 0x0, 0x101}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, r5}, 0x50) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x4842, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r3, 0xc0487c04, 0x0) 743.886206ms ago: executing program 0 (id=2481): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000002c0)=0x200, 0x4) socketpair(0x1, 0x100000005, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, 0x0, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp, 0x80, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mq_open(&(0x7f00000000c0)='${$\x00', 0x840, 0x0, 0x0) r6 = syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x0, 0x3, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, 0x0, 0x0, 0x4) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x34, 0x4000, @fd_index=0x7, 0x0, 0x0, 0x0, 0x8, 0x1, {0x3, r9}}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) 705.660653ms ago: executing program 4 (id=2482): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x481, 0x0) dup(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587033b"], 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x300) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000280)={[0x5]}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000540)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r6 = accept4(r5, 0x0, 0x0, 0x80800) dup3(r6, r4, 0x80000) write(r4, &(0x7f0000000200)='~', 0xf000) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x8) ioctl$KVM_SET_MSRS(r7, 0x5000aea5, &(0x7f0000000080)=ANY=[]) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22220040}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000000201010300000000000000000a0000093c000d801c0003802214d636852f053d000400004e24000006ff01004e24000008000100e000000214000400"/80], 0x50}, 0x1, 0x0, 0x0, 0x2001}, 0x4004050) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) r10 = syz_io_uring_setup(0x368b, &(0x7f0000000140)={0x0, 0x39f2, 0x8, 0x801, 0x26}, 0x0, 0x0) io_uring_enter(r10, 0x47f6, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xa0, 0x85, 0x54, 0x20, 0x856, 0xac29, 0xa83c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0xc0, 0x5, [{{0x9, 0x4, 0xba, 0x0, 0x0, 0x5f, 0x8e, 0xcd}}]}}]}}, 0x0) sched_setscheduler(r9, 0x3, &(0x7f00000001c0)=0x8) syz_open_dev$char_usb(0xc, 0xb4, 0x10000) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3, 0x6, 0x1, 0x0, 0x3, 0xfffffffffffffffe, 0x2, 0x6}, 0x0, &(0x7f0000000140)={0x1ff, 0x1000000000, 0x5, 0x9, 0x73ce, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffe}, 0x0, 0x0) syz_usb_disconnect(r1) 291.802589ms ago: executing program 5 (id=2483): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops}, 0x94) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x2800, 0x0) shutdown(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x44997e9625d2448d}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setuid(0xee00) close(0xffffffffffffffff) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f00000000c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="b7000000ff020000bfa3000000000000070300c000feffff620af0fff8ffffff71a4f0ff000000002d040200000000001d400200000000004604000001ed000062030000000100001d440000000000007a0a00fe00ffffffc3030000a0000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0465f2f994114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840b08000000f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e82623951743283070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe2933082149d42e8a00a5b4f7e9ad0500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffbf}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000005538c980d26b2eab45"], 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) 227.846073ms ago: executing program 1 (id=2484): setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x16, @loopback, 0x4e21, 0x3, 'wlc\x00', 0x1, 0x6, 0x1e}, {@remote, 0x4e24, 0x4, 0xa06, 0x2, 0x40}}, 0x44) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c0000000206050800000000000000000000000005000400000000000900020073797a30000000001400078008001340000000000800064000000000050005000000000005000100060000000d000300686173683a6d6163"], 0x5c}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000000a0605000000000000000000010000050900020073797a30000000000500010007000000080009400000000114000880100007800a001100aa"], 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x44000) 227.145045ms ago: executing program 2 (id=2485): prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) openat$fb0(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)}, 0x20) r3 = syz_io_uring_setup(0xd1, &(0x7f0000000480)={0x0, 0x8a73, 0x100, 0x22, 0x1b7}, &(0x7f0000000300)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0x103, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1}) io_uring_enter(r3, 0x47ba, 0x3000000, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x50) 84.897539ms ago: executing program 0 (id=2486): r0 = socket$can_bcm(0x1d, 0x2, 0x2) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) gettid() r1 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="050000000300000000000000", @ANYBLOB="0000000001"], 0x48}}, 0x0) read(r0, &(0x7f0000001480)=""/4096, 0x1000) 0s ago: executing program 0 (id=2487): r0 = socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0xfb6e, 0x38c1, 0x4, 0xf0}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, &(0x7f000054b000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f000000c000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000015000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f000000c000/0x4000)=nil, &(0x7f000001d000/0x3000)=nil, &(0x7f0000012000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) r3 = syz_open_dev$vim2m(&(0x7f00000006c0), 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000080)={0x31, 0x2, 0x0, "bc3e098e0000000100591da86b97000009002b00030400"}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x38}, 0x7}, 0x1c) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="170000001400030400000000000000542d"], 0x44}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x66) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0900000003000000040001000500000000000000", @ANYRES32, @ANYBLOB="5fc50000000000000000000000000026419bc9054525baccdf6883e3c7b7acdc4630f8546825b4c17e9e73559df52780c33f8580fd8dba1fe9dbee1d1d3d5cf7879823f0e8e1663634e6f5a7f9b98a448a6c1fd334dd7265bdde6103105050f8119fd56bcf11179658b29723bbe222f08e46ef9c22446aefb4bcde233248fa2870a5947daa3a82167072344a6720c23279e1b66db2ccaba0513607f9b506903b5a8429f1bdebff34811aa8a7441e2e873d8c9d1675c48bc334fc8fea04c12e8b8c84f5f6a2645299b11589db0440b828e30f05b0f1dce6add19e70fa9a251c4865762b14a5b3858ac12f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r7}, 0x10) kernel console output (not intermixed with test programs): ysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 481.144854][ T30] audit: type=1400 audit(1751627325.850:881): avc: denied { read write } for pid=11273 comm="syz.2.1449" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 481.250702][ T24] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 481.264945][ T30] audit: type=1400 audit(1751627325.850:882): avc: denied { open } for pid=11273 comm="syz.2.1449" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 481.938941][ T30] audit: type=1400 audit(1751627325.850:883): avc: denied { write } for pid=11273 comm="syz.2.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 481.960930][ T30] audit: type=1400 audit(1751627325.970:884): avc: denied { getopt } for pid=11277 comm="syz.2.1452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 481.963548][T11283] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1454'. [ 481.996165][T11283] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1454'. [ 482.018156][T11283] tipc: MTU too low for tipc bearer [ 482.080993][T11287] fuse: Unknown parameter 'group_id00000000000000000000' [ 482.178131][ T24] usb 2-1: device not accepting address 55, error -71 [ 482.208186][ T30] audit: type=1400 audit(1751627326.920:885): avc: denied { connect } for pid=11289 comm="syz.4.1457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 482.245326][T11283] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1454'. [ 482.256743][T11283] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1454'. [ 482.297110][T11283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57528 sclass=netlink_route_socket pid=11283 comm=syz.2.1454 [ 482.428829][T11298] openvswitch: netlink: Key type 51 is out of range max 32 [ 482.490686][ T5903] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 482.616723][ T30] audit: type=1400 audit(1751627327.430:886): avc: denied { map } for pid=11307 comm="syz.2.1463" path="socket:[30345]" dev="sockfs" ino=30345 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 482.671587][ T5903] usb 1-1: Using ep0 maxpacket: 16 [ 482.694748][ T5903] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 482.709381][ T5903] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 482.719358][T11313] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 482.729626][T11313] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 482.735046][ T5903] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 482.738590][T11313] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 482.757223][T11313] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 482.767615][T11313] geneve2: entered allmulticast mode [ 482.773698][ T30] audit: type=1400 audit(1751627327.600:887): avc: denied { create } for pid=11312 comm="syz.2.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 482.793300][ T5903] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 482.799662][ T30] audit: type=1400 audit(1751627327.600:888): avc: denied { create } for pid=11312 comm="syz.2.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 482.823386][ T5903] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 482.866448][ T30] audit: type=1400 audit(1751627327.600:889): avc: denied { ioctl } for pid=11312 comm="syz.2.1464" path="socket:[30847]" dev="sockfs" ino=30847 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 482.868828][ T5903] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 482.895017][ T30] audit: type=1400 audit(1751627327.720:890): avc: denied { create } for pid=11315 comm="syz.2.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.904578][ T5903] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 482.942656][ T30] audit: type=1400 audit(1751627327.770:891): avc: denied { setopt } for pid=11315 comm="syz.2.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.962494][ T30] audit: type=1400 audit(1751627327.790:892): avc: denied { read } for pid=11315 comm="syz.2.1465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.970740][ T5903] usb 1-1: Manufacturer: syz [ 483.027303][ T5903] usb 1-1: config 0 descriptor?? [ 483.291526][ T5903] rc_core: IR keymap rc-hauppauge not found [ 483.297477][ T5903] Registered IR keymap rc-empty [ 483.300596][ T5888] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 483.304704][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.339052][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.365446][ T5903] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 483.380182][ T5903] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input23 [ 483.399752][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.420656][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.440878][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.470760][ T5888] usb 6-1: Using ep0 maxpacket: 16 [ 483.477914][ T5888] usb 6-1: config 0 has no interfaces? [ 483.485868][ T5888] usb 6-1: New USB device found, idVendor=050d, idProduct=11f1, bcdDevice=27.bd [ 483.495215][ T5888] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.503395][ T5888] usb 6-1: Product: syz [ 483.507769][ T5888] usb 6-1: Manufacturer: syz [ 483.512511][ T5888] usb 6-1: SerialNumber: syz [ 483.519593][ T5888] usb 6-1: config 0 descriptor?? [ 483.576454][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.610669][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.630995][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.651411][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.671884][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.712375][T11337] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1458'. [ 483.781039][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 483.883478][ T5903] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 484.022767][ T5903] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 484.053009][ C0] raw-gadget.1 gadget.5: ignoring, device is not running [ 484.061484][ C0] raw-gadget.1 gadget.5: ignoring, device is not running [ 484.065528][ T5903] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 484.070901][ T5888] usb 6-1: USB disconnect, device number 24 [ 484.090635][ T5874] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 484.242136][ T5874] usb 2-1: Using ep0 maxpacket: 8 [ 484.253925][ T5874] usb 2-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 484.267582][ T5874] usb 2-1: config 179 has 0 interfaces, different from the descriptor's value: 1 [ 484.286753][ T5874] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 484.298557][ T5874] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.470656][ T5903] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 484.529192][ T5881] usb 2-1: USB disconnect, device number 57 [ 484.630586][ T5903] usb 3-1: Using ep0 maxpacket: 8 [ 484.645463][ T5903] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 484.658635][ T5903] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 484.668802][ T5903] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 484.678917][ T5903] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 484.824091][ T5903] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 484.837113][ T5903] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.847818][ T5903] usb 3-1: Product: syz [ 484.852684][ T5903] usb 3-1: Manufacturer: syz [ 484.857478][ T5903] usb 3-1: SerialNumber: syz [ 485.320929][T11084] usb 1-1: USB disconnect, device number 51 [ 485.427945][T11342] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 485.449893][ T5903] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 485.464204][T11352] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1476'. [ 485.550367][ T5903] usbtest 3-1:1.0: Linux user mode ISO test driver [ 485.588861][ T5903] usbtest 3-1:1.0: high-speed {control bulk-in bulk-out} tests (+alt) [ 485.791138][ T5874] usb 3-1: USB disconnect, device number 48 [ 486.987964][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 486.987981][ T30] audit: type=1400 audit(1751627331.800:925): avc: denied { connect } for pid=11377 comm="syz.1.1486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 487.340292][T11382] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1485'. [ 487.364073][T11382] evm: overlay not supported [ 488.100914][ T30] audit: type=1400 audit(1751627332.920:926): avc: denied { write } for pid=11386 comm="syz.2.1489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 488.253762][T11394] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 488.625436][T11406] syzkaller0: entered promiscuous mode [ 488.639579][T11406] syzkaller0: entered allmulticast mode [ 488.687259][ T30] audit: type=1400 audit(1751627333.510:927): avc: denied { relabelfrom } for pid=11396 comm="syz.4.1491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 488.707469][ T30] audit: type=1400 audit(1751627333.510:928): avc: denied { relabelto } for pid=11396 comm="syz.4.1491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 488.831576][ T5903] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 488.951426][T11409] netlink: 'syz.4.1495': attribute type 12 has an invalid length. [ 488.959308][T11409] netlink: 9472 bytes leftover after parsing attributes in process `syz.4.1495'. [ 489.011065][ T5903] usb 1-1: Using ep0 maxpacket: 8 [ 489.020551][ T5903] usb 1-1: config 135 has an invalid interface number: 230 but max is 0 [ 489.044491][ T5903] usb 1-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 489.110872][ T5903] usb 1-1: config 135 has no interface number 0 [ 489.117377][ T5903] usb 1-1: too many endpoints for config 135 interface 230 altsetting 126: 53, using maximum allowed: 30 [ 489.135501][ T5903] usb 1-1: config 135 interface 230 altsetting 126 has 0 endpoint descriptors, different from the interface descriptor's value: 53 [ 489.747402][ T5903] usb 1-1: config 135 interface 230 has no altsetting 0 [ 489.776307][ T5903] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 489.900703][ T5903] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.908810][ T5903] usb 1-1: Product: syz [ 489.913021][ T5903] usb 1-1: Manufacturer: syz [ 489.917628][ T5903] usb 1-1: SerialNumber: syz [ 490.057653][T11427] netlink: 488 bytes leftover after parsing attributes in process `syz.1.1501'. [ 490.418124][ T5874] usb 1-1: USB disconnect, device number 52 [ 490.450758][ T5903] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 490.573705][ T30] audit: type=1400 audit(1751627335.400:929): avc: denied { setopt } for pid=11433 comm="syz.1.1502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 490.622979][ T5903] usb 6-1: Using ep0 maxpacket: 16 [ 490.659224][ T5903] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 490.891138][ T5903] usb 6-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 490.899451][ T5903] usb 6-1: Manufacturer: syz [ 491.087596][T11440] ip6tnl1: entered promiscuous mode [ 491.098063][ T5903] usb 6-1: config 0 descriptor?? [ 491.431542][T11425] random: crng reseeded on system resumption [ 491.442562][ T30] audit: type=1400 audit(1751627336.260:930): avc: denied { write } for pid=11424 comm="syz.5.1500" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 491.469925][ T30] audit: type=1400 audit(1751627336.260:931): avc: denied { open } for pid=11424 comm="syz.5.1500" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 491.603435][ T5903] usb 6-1: Cannot retrieve CPort count: -71 [ 491.618819][ T30] audit: type=1400 audit(1751627336.390:932): avc: denied { read } for pid=11441 comm="syz.1.1505" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 491.679520][ T5903] usb 6-1: Cannot retrieve CPort count: -71 [ 491.695080][ T5903] es2_ap_driver 6-1:0.0: probe with driver es2_ap_driver failed with error -71 [ 491.796284][ T5903] usb 6-1: USB disconnect, device number 25 [ 491.839193][ T30] audit: type=1400 audit(1751627336.390:933): avc: denied { open } for pid=11441 comm="syz.1.1505" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 492.397227][T11452] netlink: 'syz.5.1507': attribute type 8 has an invalid length. [ 492.409666][T11452] bridge0: entered allmulticast mode [ 492.411461][ T30] audit: type=1400 audit(1751627336.410:934): avc: denied { mount } for pid=11424 comm="syz.5.1500" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 492.438059][ T30] audit: type=1400 audit(1751627336.410:935): avc: denied { firmware_load } for pid=1341 comm="kworker/u8:8" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 492.462965][ C1] vkms_vblank_simulate: vblank timer overrun [ 492.469391][ T30] audit: type=1400 audit(1751627336.660:936): avc: denied { ioctl } for pid=11441 comm="syz.1.1505" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x64c1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 492.489383][ T9] hid-generic 0000:0004:0000.0010: unknown main item tag 0x0 [ 492.495065][ C1] vkms_vblank_simulate: vblank timer overrun [ 492.623064][ T6459] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 492.640818][ T9] hid-generic 0000:0004:0000.0010: unknown main item tag 0x0 [ 492.653069][ T9] hid-generic 0000:0004:0000.0010: unknown main item tag 0x0 [ 492.664194][ T30] audit: type=1400 audit(1751627337.200:937): avc: denied { unmount } for pid=9103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 492.715041][ T9] hid-generic 0000:0004:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 492.779210][T11458] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1510'. [ 492.810873][ T6459] usb 2-1: Using ep0 maxpacket: 16 [ 492.817594][ T6459] usb 2-1: config 4 has an invalid interface number: 69 but max is 0 [ 492.827239][ T6459] usb 2-1: config 4 has no interface number 0 [ 492.837241][ T6459] usb 2-1: config 4 interface 69 has no altsetting 0 [ 492.849437][ T6459] usb 2-1: New USB device found, idVendor=0408, idProduct=ea42, bcdDevice=ee.49 [ 492.858659][ T5136] Bluetooth: hci4: unexpected cc 0x2039 length: 9 > 1 [ 492.866480][ T5136] Bluetooth: hci4: unexpected event for opcode 0x2039 [ 492.905409][ T6459] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.913911][ T6459] usb 2-1: Product: syz [ 492.918405][ T6459] usb 2-1: Manufacturer: Й [ 492.923001][ T6459] usb 2-1: SerialNumber: syz [ 493.161194][T11468] netlink: 'syz.4.1513': attribute type 1 has an invalid length. [ 493.577031][ T6459] option 2-1:4.69: GSM modem (1-port) converter detected [ 493.591263][ C1] hrtimer: interrupt took 1908475 ns [ 493.608687][ T6459] usb 2-1: USB disconnect, device number 58 [ 493.617921][ T6459] option 2-1:4.69: device disconnected [ 493.653182][T11468] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 493.669054][ T1156] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 493.699172][T11468] 8021q: adding VLAN 0 to HW filter on device bond1 [ 493.719975][ T30] audit: type=1400 audit(1751627338.540:938): avc: denied { write } for pid=11467 comm="syz.4.1513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 493.742976][T11468] veth5: entered promiscuous mode [ 493.754127][T11468] bond1: (slave veth5): Enslaving as a backup interface with a down link [ 493.802224][ T1156] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 493.974096][ T24] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 494.150733][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 494.186769][ T24] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 494.200272][ T5888] IPVS: starting estimator thread 0... [ 494.210349][ T24] usb 1-1: config 0 has no interface number 0 [ 494.222346][ T24] usb 1-1: New USB device found, idVendor=1a86, idProduct=752d, bcdDevice=2d.4d [ 494.240382][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.242630][ T30] audit: type=1400 audit(1751627339.060:939): avc: denied { getopt } for pid=11479 comm="syz.4.1517" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 494.274120][ T24] usb 1-1: Product: syz [ 494.278342][ T24] usb 1-1: Manufacturer: syz [ 494.292907][ T24] usb 1-1: SerialNumber: syz [ 494.303252][ T24] usb 1-1: config 0 descriptor?? [ 494.316262][ T24] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 494.323555][T11481] IPVS: using max 47 ests per chain, 112800 per kthread [ 494.568613][ T6459] usb 1-1: USB disconnect, device number 53 [ 494.631883][ T24] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 494.790607][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 494.799061][ T24] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 494.810566][ T24] usb 3-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 494.818904][ T24] usb 3-1: Manufacturer: syz [ 494.825723][ T24] usb 3-1: config 0 descriptor?? [ 494.890815][ T5903] usb 6-1: new full-speed USB device number 26 using dummy_hcd [ 495.033722][T11485] random: crng reseeded on system resumption [ 495.048130][ T24] usb 3-1: Cannot retrieve CPort count: -71 [ 495.054311][ T24] usb 3-1: Cannot retrieve CPort count: -71 [ 495.060322][ T24] es2_ap_driver 3-1:0.0: probe with driver es2_ap_driver failed with error -71 [ 495.070468][ T24] usb 3-1: USB disconnect, device number 49 [ 495.078150][ T5903] usb 6-1: unable to get BOS descriptor or descriptor too short [ 495.088348][ T5903] usb 6-1: not running at top speed; connect to a high speed hub [ 495.097200][ T5903] usb 6-1: config 1 interface 0 altsetting 127 endpoint 0x81 has invalid maxpacket 1536, setting to 64 [ 495.108538][ T5903] usb 6-1: config 1 interface 0 altsetting 127 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 495.121727][ T5903] usb 6-1: config 1 interface 0 has no altsetting 0 [ 495.130156][ T5903] usb 6-1: New USB device found, idVendor=05ac, idProduct=0242, bcdDevice= 0.40 [ 495.140613][ T5903] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.152397][ T5903] usb 6-1: Product: syz [ 495.156646][ T5903] usb 6-1: Manufacturer: syz [ 495.164768][ T5903] usb 6-1: SerialNumber: syz [ 495.172990][T11495] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 496.255228][ T5903] input: bcm5974 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input24 [ 496.537497][T11516] veth0: entered promiscuous mode [ 496.882492][T11513] could not allocate digest TFM handle sha256-ce [ 496.896165][T11512] veth0: left promiscuous mode [ 496.912652][ T5136] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 496.922156][ T5136] Bluetooth: hci4: Injecting HCI hardware error event [ 496.930552][ T5136] Bluetooth: hci4: hardware error 0x00 [ 496.942356][T11495] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 496.951263][ T5888] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 496.952892][T11495] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 497.142298][ T5171] bcm5974 6-1:1.0: could not read from device [ 497.713009][ T5888] usb 1-1: config 0 has no interfaces? [ 497.843426][ T5171] bcm5974 6-1:1.0: could not read from device [ 497.949633][ T9] usb 6-1: USB disconnect, device number 26 [ 498.301565][ T5888] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 498.313107][ T5888] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.481215][ T30] audit: type=1400 audit(1751627343.300:940): avc: denied { mount } for pid=11540 comm="syz.1.1532" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 498.490903][ T5888] usb 1-1: Product: syz [ 498.529347][ T5888] usb 1-1: Manufacturer: syz [ 498.626054][ T30] audit: type=1400 audit(1751627343.330:941): avc: denied { read write } for pid=11540 comm="syz.1.1532" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 498.674811][ T5888] usb 1-1: SerialNumber: syz [ 498.681127][ T30] audit: type=1400 audit(1751627343.330:942): avc: denied { open } for pid=11540 comm="syz.1.1532" path="/324/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 498.708231][ T5888] usb 1-1: config 0 descriptor?? [ 499.051187][ T5136] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 499.400942][ T30] audit: type=1400 audit(1751627344.230:943): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 499.469830][ T30] audit: type=1326 audit(1751627344.260:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11546 comm="syz.4.1534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f288218e929 code=0x7ffc0000 [ 499.497235][ T30] audit: type=1326 audit(1751627344.260:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11546 comm="syz.4.1534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f288218e929 code=0x7ffc0000 [ 499.535321][ T30] audit: type=1326 audit(1751627344.260:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11546 comm="syz.4.1534" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f288218e929 code=0x7ffc0000 [ 499.580178][T11084] usb 1-1: USB disconnect, device number 54 [ 499.647802][ T30] audit: type=1326 audit(1751627344.260:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11546 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f288218e929 code=0x7ffc0000 [ 499.687257][ T30] audit: type=1326 audit(1751627344.260:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11546 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f288218e929 code=0x7ffc0000 [ 499.734934][ T30] audit: type=1326 audit(1751627344.260:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11546 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f288218e929 code=0x7ffc0000 [ 499.929268][T11565] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 501.073373][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.165279][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.499595][T11596] overlayfs: invalid origin (00000079000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) [ 502.726814][T11605] binder: 11604:11605 ioctl 80284504 0 returned -22 [ 502.800739][ T24] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 503.306251][ T24] usb 2-1: config 0 has no interfaces? [ 503.794610][ T24] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 503.804542][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.814214][ T24] usb 2-1: Product: syz [ 503.823747][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 503.825247][ T30] audit: type=1400 audit(1751627348.640:973): avc: denied { connect } for pid=11612 comm="syz.2.1554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 503.856132][ T24] usb 2-1: Manufacturer: syz [ 503.861793][ T24] usb 2-1: SerialNumber: syz [ 503.868883][ T24] usb 2-1: config 0 descriptor?? [ 503.876767][ T30] audit: type=1400 audit(1751627348.640:974): avc: denied { bind } for pid=11612 comm="syz.2.1554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 504.350170][ T5874] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 504.392658][ T5874] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz1] on syz0 [ 506.324242][ T5888] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 506.395223][ T5888] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz1] on syz0 [ 506.428712][ T30] audit: type=1400 audit(1751627351.250:975): avc: denied { accept } for pid=11643 comm="syz.5.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 506.451580][T11646] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1561'. [ 506.490788][T11646] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1561'. [ 506.493108][T11648] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1563'. [ 506.506017][ T9] usb 2-1: USB disconnect, device number 59 [ 506.523290][ T30] audit: type=1400 audit(1751627351.290:976): avc: denied { append } for pid=11643 comm="syz.5.1562" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 506.523783][T11648] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1563'. [ 506.942949][T11662] trusted_key: syz.0.1567 sent an empty control message without MSG_MORE. [ 507.342615][T11659] sp0: Synchronizing with TNC [ 507.493062][ T30] audit: type=1400 audit(1751627351.900:977): avc: denied { kexec_image_load } for pid=11655 comm="syz.0.1567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 507.551927][T11652] [U] è [ 511.748595][T11704] netlink: 10 bytes leftover after parsing attributes in process `syz.4.1578'. [ 511.930648][ T9] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 512.020902][ T5903] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 512.184657][ T5903] usb 3-1: config 0 has no interfaces? [ 512.194461][ T5903] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 512.206839][ T5903] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.215175][ T5903] usb 3-1: Product: syz [ 512.219599][ T5903] usb 3-1: Manufacturer: syz [ 512.225982][ T5903] usb 3-1: SerialNumber: syz [ 512.235683][ T5903] usb 3-1: config 0 descriptor?? [ 512.291280][ T9] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 512.302419][ T9] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 512.325142][ T9] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 512.353298][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.385913][T11695] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 512.400671][ T6459] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 512.442206][ T9] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 512.564198][ T6459] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 512.574251][ T30] audit: type=1400 audit(1751627357.390:978): avc: denied { read } for pid=11711 comm="syz.5.1581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 512.593767][ T6459] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.605971][ T6459] usb 1-1: config 0 descriptor?? [ 512.736312][ T30] audit: type=1400 audit(1751627357.560:979): avc: denied { setopt } for pid=11683 comm="syz.1.1573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 512.756692][ T30] audit: type=1400 audit(1751627357.560:980): avc: denied { read write } for pid=11683 comm="syz.1.1573" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 512.781837][ T30] audit: type=1400 audit(1751627357.560:981): avc: denied { open } for pid=11683 comm="syz.1.1573" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 512.806246][ C0] vkms_vblank_simulate: vblank timer overrun [ 512.973801][ T30] audit: type=1400 audit(1751627357.800:982): avc: denied { open } for pid=11718 comm="syz.4.1583" path="/dev/ptyqc" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 513.068731][T11720] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1583'. [ 513.078213][T11720] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1583'. [ 514.336570][T11084] usb 3-1: USB disconnect, device number 50 [ 514.475459][T11731] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1587'. [ 514.485289][T11731] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1587'. [ 514.540767][ T30] audit: type=1400 audit(1751627359.370:983): avc: denied { create } for pid=11732 comm="syz.4.1588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 514.599883][ T9] usb 2-1: USB disconnect, device number 60 [ 514.607452][T11710] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 514.620841][T11710] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 514.856892][T11084] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 514.903521][T11741] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 514.912509][T11741] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 514.924164][T11741] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 515.350608][T11084] usb 3-1: Using ep0 maxpacket: 16 [ 515.360024][T11084] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 515.378118][T11084] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 515.392711][T11084] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 515.402675][T11084] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 515.412486][T11084] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 515.764100][T11084] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 515.777305][T11084] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 515.785644][T11084] usb 3-1: Manufacturer: syz [ 515.792679][T11084] usb 3-1: config 0 descriptor?? [ 516.070648][T11084] rc_core: IR keymap rc-hauppauge not found [ 516.076608][T11084] Registered IR keymap rc-empty [ 516.114174][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 516.384729][ T6459] usb 1-1: Cannot set autoneg [ 516.390785][ T6459] MOSCHIP usb-ethernet driver 1-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 516.481988][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 516.571828][ T6459] usb 1-1: USB disconnect, device number 55 [ 516.599000][T11084] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 516.718206][T11084] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input25 [ 516.871531][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.210758][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.250642][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.281228][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.297449][T11765] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1595'. [ 517.310625][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.340640][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.370781][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.455781][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.491698][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.527626][T11084] mceusb 3-1:0.0: Error: mce write submit urb error = -90 [ 517.552132][T11084] mceusb 3-1:0.0: Registered with mce emulator interface version 1 [ 517.560370][T11084] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 518.425264][T11084] usb 3-1: USB disconnect, device number 51 [ 518.500083][ T30] audit: type=1400 audit(1751627363.320:984): avc: denied { write } for pid=11774 comm="syz.1.1600" name="sg0" dev="devtmpfs" ino=764 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 518.537214][ T30] audit: type=1400 audit(1751627363.360:985): avc: denied { ioctl } for pid=11774 comm="syz.1.1600" path="/dev/sg0" dev="devtmpfs" ino=764 ioctlcmd=0x5381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 518.577263][ T30] audit: type=1400 audit(1751627363.400:986): avc: denied { read } for pid=11775 comm="syz.0.1599" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 518.621299][ T30] audit: type=1400 audit(1751627363.400:987): avc: denied { open } for pid=11775 comm="syz.0.1599" path="/334/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 518.821459][T11084] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 518.993564][T11084] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.074665][T11084] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.268340][T11084] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 519.313064][T11084] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 519.331655][T11776] overlayfs: statfs failed on './file0' [ 519.335612][T11084] usb 3-1: config 0 descriptor?? [ 519.491289][ T5136] Bluetooth: hci1: command 0x0406 tx timeout [ 521.068514][T11808] 8021q: adding VLAN 0 to HW filter on device bond1 [ 521.170586][ T9] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 521.586379][ T9] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 521.630793][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.940184][T11084] uclogic 0003:256C:006D.0013: failed retrieving string descriptor #100: -71 [ 522.485321][ T9] usb 2-1: Product: syz [ 522.489526][ T9] usb 2-1: Manufacturer: syz [ 522.494893][ T9] usb 2-1: SerialNumber: syz [ 522.531892][ T9] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 522.550775][T11084] uclogic 0003:256C:006D.0013: failed retrieving pen parameters: -71 [ 522.556455][ T5874] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 522.589651][T11084] uclogic 0003:256C:006D.0013: failed probing pen v1 parameters: -71 [ 522.618850][T11084] uclogic 0003:256C:006D.0013: failed probing parameters: -71 [ 522.775926][T11084] uclogic 0003:256C:006D.0013: probe with driver uclogic failed with error -71 [ 522.804327][T11084] usb 3-1: USB disconnect, device number 52 [ 522.900580][ T24] usb 6-1: new full-speed USB device number 27 using dummy_hcd [ 524.408999][ T30] audit: type=1400 audit(1751627367.700:988): avc: denied { bind } for pid=11803 comm="syz.1.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 524.458246][ T5874] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 524.482077][ T5874] ath9k_htc: Failed to initialize the device [ 524.544877][ T24] usb 6-1: device descriptor read/64, error -71 [ 524.581522][T11833] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1614'. [ 524.653045][ T6459] usb 2-1: USB disconnect, device number 61 [ 524.668785][ T6459] usb 2-1: ath9k_htc: USB layer deinitialized [ 524.790591][ T24] usb 6-1: new full-speed USB device number 28 using dummy_hcd [ 524.930696][ T24] usb 6-1: device descriptor read/64, error -71 [ 525.043614][ T24] usb usb6-port1: attempt power cycle [ 525.410901][ T24] usb 6-1: new full-speed USB device number 29 using dummy_hcd [ 525.412913][ T5874] hid-generic 0000:0000:0000.0014: unknown main item tag 0x0 [ 525.469695][ T5874] hid-generic 0000:0000:0000.0014: hidraw0: HID v0.00 Device [syz1] on syz0 [ 525.501137][ T24] usb 6-1: device descriptor read/8, error -71 [ 525.644533][ T30] audit: type=1400 audit(1751627370.470:989): avc: denied { view } for pid=11834 comm="syz.2.1615" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 527.607224][T11861] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1622'. [ 527.885975][ T30] audit: type=1400 audit(1751627372.650:990): avc: denied { read write } for pid=11862 comm="syz.5.1623" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 528.857602][ T30] audit: type=1400 audit(1751627372.650:991): avc: denied { open } for pid=11862 comm="syz.5.1623" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 529.181968][T11882] team0: Device vlan0 is already an upper device of the team interface [ 529.226660][T11884] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1629'. [ 529.894052][T11893] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1632'. [ 532.135053][T11893] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1632'. [ 532.340118][ T30] audit: type=1326 audit(1751627377.020:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00deb8e929 code=0x7ffc0000 [ 532.537803][ T30] audit: type=1326 audit(1751627377.020:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00deb8e929 code=0x7ffc0000 [ 532.566258][ T30] audit: type=1326 audit(1751627377.020:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f00deb8e929 code=0x7ffc0000 [ 532.592881][ T30] audit: type=1326 audit(1751627377.020:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00deb8e929 code=0x7ffc0000 [ 532.634119][ T30] audit: type=1326 audit(1751627377.020:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00deb8e929 code=0x7ffc0000 [ 532.657548][ C1] vkms_vblank_simulate: vblank timer overrun [ 532.676042][ T30] audit: type=1326 audit(1751627377.020:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f00deb8d290 code=0x7ffc0000 [ 532.702471][ T30] audit: type=1326 audit(1751627377.020:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f00deb90157 code=0x7ffc0000 [ 532.736824][ T30] audit: type=1326 audit(1751627377.020:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f00deb8e929 code=0x7ffc0000 [ 532.920026][ T30] audit: type=1326 audit(1751627377.020:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f00deb90157 code=0x7ffc0000 [ 532.943497][ C1] vkms_vblank_simulate: vblank timer overrun [ 532.949901][ T30] audit: type=1326 audit(1751627377.020:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11896 comm="syz.1.1633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f00deb8d58a code=0x7ffc0000 [ 532.973180][ C1] vkms_vblank_simulate: vblank timer overrun [ 533.445472][ T5874] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 533.750563][ T5874] usb 3-1: Using ep0 maxpacket: 16 [ 533.761012][ T5874] usb 3-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 533.772254][ T5874] usb 3-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 533.780388][ T5874] usb 3-1: Manufacturer: syz [ 533.793465][ T5874] usb 3-1: config 0 descriptor?? [ 534.379642][ T5874] usb 3-1: Cannot retrieve CPort count: -71 [ 534.385744][ T5874] usb 3-1: Cannot retrieve CPort count: -71 [ 534.391824][ T5874] es2_ap_driver 3-1:0.0: probe with driver es2_ap_driver failed with error -71 [ 534.409951][ T5874] usb 3-1: USB disconnect, device number 53 [ 534.896726][T11945] overlayfs: failed to decode file handle (len=6, type=248, flags=0, err=-22) [ 535.756201][T11950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1647'. [ 535.765500][T11950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1647'. [ 535.817105][T11955] sp0: Synchronizing with TNC [ 536.299141][T11953] [U] è [ 537.768460][T11996] netlink: 256 bytes leftover after parsing attributes in process `syz.5.1660'. [ 537.923592][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 537.923611][ T30] audit: type=1400 audit(1751627382.740:1024): avc: denied { setattr } for pid=11999 comm="syz.0.1661" name="ALG" dev="sockfs" ino=32744 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 537.997169][T12006] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1663'. [ 538.054141][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.062293][T12010] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.1659'. [ 538.071702][T12010] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1659'. [ 538.095608][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.104153][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.115473][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.124069][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.133157][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.235176][ T30] audit: type=1400 audit(1751627382.910:1025): avc: denied { create } for pid=12002 comm="syz.1.1662" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 538.266407][ T30] audit: type=1400 audit(1751627382.940:1026): avc: denied { getopt } for pid=11997 comm="syz.2.1659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 538.337203][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.377148][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.404377][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.421224][T12009] netlink: 'syz.0.1665': attribute type 3 has an invalid length. [ 538.600996][ T5881] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 538.790904][ T5881] usb 5-1: Using ep0 maxpacket: 8 [ 538.821174][ T5881] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 538.888295][ T5881] usb 5-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 539.000840][ T5881] usb 5-1: config 135 has no interface number 0 [ 539.020922][ T5881] usb 5-1: too many endpoints for config 135 interface 230 altsetting 126: 53, using maximum allowed: 30 [ 539.036866][ T5881] usb 5-1: config 135 interface 230 altsetting 126 has 0 endpoint descriptors, different from the interface descriptor's value: 53 [ 539.073451][ T5881] usb 5-1: config 135 interface 230 has no altsetting 0 [ 539.167838][ T5881] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 539.183151][ T5881] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.199146][ T5881] usb 5-1: Product: syz [ 539.210628][ T5881] usb 5-1: Manufacturer: syz [ 539.215384][ T5881] usb 5-1: SerialNumber: syz [ 539.283808][T12029] x_tables: duplicate underflow at hook 2 [ 539.392255][ T30] audit: type=1400 audit(1751627384.200:1027): avc: denied { setopt } for pid=12028 comm="syz.0.1670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 539.625046][ T30] audit: type=1400 audit(1751627384.370:1028): avc: denied { map } for pid=12004 comm="syz.4.1664" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 539.883836][T12036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.916543][ T30] audit: type=1400 audit(1751627384.370:1029): avc: denied { execute } for pid=12004 comm="syz.4.1664" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 540.187769][T12036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 540.195709][ T30] audit: type=1400 audit(1751627384.510:1030): avc: denied { ioctl } for pid=12004 comm="syz.4.1664" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 540.621528][T12042] pimreg: entered allmulticast mode [ 540.647292][ T5881] usb 5-1: USB disconnect, device number 36 [ 540.745319][T12045] pimreg: entered allmulticast mode [ 540.754403][T12045] FAULT_INJECTION: forcing a failure. [ 540.754403][T12045] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 540.771582][T12045] CPU: 0 UID: 0 PID: 12045 Comm: syz.5.1674 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 540.771608][T12045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 540.771618][T12045] Call Trace: [ 540.771632][T12045] [ 540.771639][T12045] dump_stack_lvl+0x16c/0x1f0 [ 540.771670][T12045] should_fail_ex+0x512/0x640 [ 540.771698][T12045] _copy_from_user+0x2e/0xd0 [ 540.771723][T12045] input_event_from_user+0x133/0x3b0 [ 540.771748][T12045] ? __pfx_input_event_from_user+0x10/0x10 [ 540.771778][T12045] evdev_write+0x37b/0x750 [ 540.771805][T12045] ? __pfx_evdev_write+0x10/0x10 [ 540.771828][T12045] ? bpf_lsm_file_permission+0x9/0x10 [ 540.771855][T12045] ? security_file_permission+0x71/0x210 [ 540.771881][T12045] ? rw_verify_area+0xcf/0x680 [ 540.771901][T12045] ? __pfx_evdev_write+0x10/0x10 [ 540.771922][T12045] vfs_write+0x29d/0x1150 [ 540.771949][T12045] ? __pfx_vfs_write+0x10/0x10 [ 540.771968][T12045] ? find_held_lock+0x2b/0x80 [ 540.771990][T12045] ? __fget_files+0x204/0x3c0 [ 540.772017][T12045] ? __fget_files+0x20e/0x3c0 [ 540.772047][T12045] ksys_write+0x1f8/0x250 [ 540.772068][T12045] ? __pfx_ksys_write+0x10/0x10 [ 540.772097][T12045] do_syscall_64+0xcd/0x4c0 [ 540.772124][T12045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 540.772141][T12045] RIP: 0033:0x7f751f38e929 [ 540.772155][T12045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 540.772171][T12045] RSP: 002b:00007f7520216038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 540.772190][T12045] RAX: ffffffffffffffda RBX: 00007f751f5b5fa0 RCX: 00007f751f38e929 [ 540.772201][T12045] RDX: 0000000000000918 RSI: 0000200000000040 RDI: 0000000000000007 [ 540.772211][T12045] RBP: 00007f7520216090 R08: 0000000000000000 R09: 0000000000000000 [ 540.772220][T12045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 540.772230][T12045] R13: 0000000000000000 R14: 00007f751f5b5fa0 R15: 00007ffe922472b8 [ 540.772253][T12045] [ 541.422956][T12058] pimreg: entered allmulticast mode [ 542.091800][T12067] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1682'. [ 542.111427][T12065] binder: 12064:12065 ioctl 400c620e 200000000000 returned -22 [ 542.125585][ T30] audit: type=1400 audit(1751627386.950:1031): avc: denied { load_policy } for pid=12066 comm="syz.1.1682" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 542.126002][T12067] SELinux: policydb version 1811 does not match my version range 15-34 [ 542.166473][T12067] SELinux: failed to load policy [ 542.172149][T12069] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1681'. [ 542.203577][T12069] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1681'. [ 542.212675][ T9] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 542.524408][T12075] binder: 12070:12075 ioctl c0046209 0 returned -22 [ 542.870600][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 542.889100][ T9] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 542.899237][ T9] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 542.910828][ T9] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 542.935911][ T9] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 543.297251][ T9] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 544.080766][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.088812][ T9] usb 6-1: Product: syz [ 544.093051][ T9] usb 6-1: Manufacturer: syz [ 544.097777][ T9] usb 6-1: SerialNumber: syz [ 545.722536][T12108] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1691'. [ 545.841414][T12111] validate_nla: 38 callbacks suppressed [ 545.841426][T12111] netlink: 'syz.2.1691': attribute type 1 has an invalid length. [ 545.893819][ T9] usb 6-1: can't set config #1, error -71 [ 545.963380][ T9] usb 6-1: USB disconnect, device number 31 [ 546.210589][ T30] audit: type=1400 audit(1751627391.000:1032): avc: denied { bind } for pid=12109 comm="syz.1.1692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 546.372472][ T30] audit: type=1400 audit(1751627391.030:1033): avc: denied { write } for pid=12104 comm="syz.2.1691" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 546.418538][ T30] audit: type=1400 audit(1751627391.140:1034): avc: denied { ioctl } for pid=12110 comm="syz.0.1693" path="socket:[33980]" dev="sockfs" ino=33980 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 546.510784][ T5874] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 546.583345][T12130] netlink: 'syz.2.1697': attribute type 3 has an invalid length. [ 546.647466][T12130] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1697'. [ 546.684497][ T5874] usb 5-1: config 0 has no interfaces? [ 546.700751][ T5874] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 546.711321][ T5874] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.719292][ T5874] usb 5-1: Product: syz [ 546.726167][ T5874] usb 5-1: Manufacturer: syz [ 546.736502][ T5874] usb 5-1: SerialNumber: syz [ 546.741220][ T9] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 546.755749][ T5874] usb 5-1: config 0 descriptor?? [ 546.854533][T12114] 9pnet_fd: Insufficient options for proto=fd [ 546.910686][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 546.925166][ T9] usb 6-1: config 0 has an invalid interface number: 16 but max is 0 [ 547.025280][ T9] usb 6-1: config 0 has an invalid descriptor of length 143, skipping remainder of the config [ 547.060548][ T5881] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 547.201963][ T9] usb 6-1: config 0 has no interface number 0 [ 547.219502][ T9] usb 6-1: config 0 interface 16 altsetting 0 endpoint 0x6 has an invalid bInterval 95, changing to 7 [ 547.224081][ T5881] usb 1-1: config 0 has no interfaces? [ 547.282191][ T9] usb 6-1: config 0 interface 16 altsetting 0 endpoint 0x6 has invalid maxpacket 59135, setting to 1024 [ 548.498971][ T9] usb 6-1: config 0 interface 16 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 548.517218][ T9] usb 6-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 548.526560][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 548.534632][ T9] usb 6-1: Product: syz [ 548.538826][ T9] usb 6-1: Manufacturer: syz [ 549.338324][ T9] usb 6-1: SerialNumber: syz [ 549.342089][ T5881] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 549.344943][ T9] usb 6-1: config 0 descriptor?? [ 549.379141][ T9] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 549.403862][ T5881] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 549.421919][ T5881] usb 1-1: Product: syz [ 549.432405][ T5881] usb 1-1: Manufacturer: syz [ 549.438157][ T5881] usb 1-1: SerialNumber: syz [ 549.473695][ T5881] usb 1-1: config 0 descriptor?? [ 549.527373][ T5874] usb 5-1: USB disconnect, device number 37 [ 549.556110][ T9] snd-usb-audio 6-1:0.16: probe with driver snd-usb-audio failed with error -2 [ 549.601275][ T9] usb 6-1: USB disconnect, device number 32 [ 550.553801][ T30] audit: type=1400 audit(1751627394.500:1035): avc: denied { read write } for pid=12150 comm="syz.1.1703" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 550.678892][ T9] usb 1-1: USB disconnect, device number 56 [ 550.699604][T12146] wireguard0: entered promiscuous mode [ 550.717387][ T30] audit: type=1400 audit(1751627394.500:1036): avc: denied { open } for pid=12150 comm="syz.1.1703" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 550.756012][T12146] wireguard0: entered allmulticast mode [ 551.169815][T12169] gretap0: entered promiscuous mode [ 551.262136][T12169] vlan3: entered promiscuous mode [ 551.992796][ T30] audit: type=1400 audit(1751627396.780:1037): avc: denied { execute } for pid=12180 comm="syz.2.1712" path="/dev/dsp" dev="devtmpfs" ino=1283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 552.016613][ C1] vkms_vblank_simulate: vblank timer overrun [ 553.227458][T12198] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1716'. [ 554.430884][ T974] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 554.473684][ T974] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 554.507467][ T30] audit: type=1400 audit(1751627399.330:1038): avc: denied { watch watch_reads } for pid=12197 comm="syz.2.1716" path="/371/file0" dev="tmpfs" ino=1997 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 555.110688][ T974] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 555.181308][ T30] audit: type=1400 audit(1751627400.000:1039): avc: denied { create } for pid=12227 comm="syz.4.1722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 555.204077][T12230] netlink: 'syz.1.1723': attribute type 2 has an invalid length. [ 555.219219][ T30] audit: type=1400 audit(1751627400.000:1040): avc: denied { ioctl } for pid=12227 comm="syz.4.1722" path="socket:[34135]" dev="sockfs" ino=34135 ioctlcmd=0x42d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 555.245063][T12222] Unknown options in mask 5 [ 555.270699][ T974] usb 3-1: Using ep0 maxpacket: 16 [ 555.277232][ T974] usb 3-1: config 0 has an invalid interface number: 107 but max is 0 [ 555.298917][ T974] usb 3-1: config 0 has no interface number 0 [ 555.307593][ T974] usb 3-1: config 0 interface 107 altsetting 0 bulk endpoint 0x88 has invalid maxpacket 255 [ 555.319716][ T974] usb 3-1: New USB device found, idVendor=06cd, idProduct=0131, bcdDevice=16.60 [ 555.330844][ T974] usb 3-1: New USB device strings: Mfr=175, Product=2, SerialNumber=3 [ 555.385141][ T974] usb 3-1: Product: syz [ 555.389855][ T974] usb 3-1: Manufacturer: syz [ 555.394863][ T974] usb 3-1: SerialNumber: syz [ 555.408826][ T974] usb 3-1: config 0 descriptor?? [ 555.426896][T12218] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 555.469922][ T30] audit: type=1400 audit(1751627400.290:1041): avc: denied { create } for pid=12235 comm="syz.5.1726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 555.491175][ T24] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 556.090569][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 556.105840][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 33437, setting to 1024 [ 556.408814][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 556.462819][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 556.496063][ T24] usb 1-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 556.514631][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 556.544369][ T974] keyspan 3-1:0.107: Keyspan 4 port adapter converter detected [ 556.552050][ T24] usb 1-1: Product: syz [ 556.552071][ T24] usb 1-1: Manufacturer: syz [ 556.578074][ T24] usb 1-1: SerialNumber: syz [ 556.588265][ T24] usb 1-1: config 0 descriptor?? [ 556.594971][ T974] keyspan 3-1:0.107: found no endpoint descriptor for endpoint 81 [ 556.604061][ T974] keyspan 3-1:0.107: found no endpoint descriptor for endpoint 1 [ 556.618246][ T30] audit: type=1400 audit(1751627401.440:1042): avc: denied { read } for pid=12250 comm="syz.4.1730" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 556.620042][T12232] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 556.648832][ T974] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB0 [ 556.663018][ T24] port100 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 556.669300][ T974] keyspan 3-1:0.107: found no endpoint descriptor for endpoint 2 [ 556.695474][ T30] audit: type=1400 audit(1751627401.440:1043): avc: denied { open } for pid=12250 comm="syz.4.1730" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 556.721370][ T974] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB1 [ 556.730461][ T974] keyspan 3-1:0.107: found no endpoint descriptor for endpoint 4 [ 556.740400][ T30] audit: type=1400 audit(1751627401.470:1044): avc: denied { ioctl } for pid=12250 comm="syz.4.1730" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 556.765500][ T30] audit: type=1400 audit(1751627401.510:1045): avc: denied { read } for pid=12252 comm="syz.5.1731" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 556.792962][ T974] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB2 [ 556.803601][ T974] keyspan 3-1:0.107: found no endpoint descriptor for endpoint 6 [ 556.814426][ T974] usb 3-1: Keyspan 4 port adapter converter now attached to ttyUSB3 [ 556.826933][ T974] usb 3-1: USB disconnect, device number 54 [ 556.840431][ T974] keyspan_4 ttyUSB0: Keyspan 4 port adapter converter now disconnected from ttyUSB0 [ 556.887112][ T974] keyspan_4 ttyUSB1: Keyspan 4 port adapter converter now disconnected from ttyUSB1 [ 557.480438][ T974] keyspan_4 ttyUSB2: Keyspan 4 port adapter converter now disconnected from ttyUSB2 [ 557.499143][ T974] keyspan_4 ttyUSB3: Keyspan 4 port adapter converter now disconnected from ttyUSB3 [ 557.582219][ T5874] usb 1-1: USB disconnect, device number 57 [ 557.635439][ T974] keyspan 3-1:0.107: device disconnected [ 557.900583][ T5888] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 558.102904][T12269] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 558.401687][ T6459] hid-generic 0000:0000:0000.0016: unknown main item tag 0x0 [ 558.515441][ T6459] hid-generic 0000:0000:0000.0016: hidraw0: HID v0.00 Device [syz1] on syz0 [ 559.049147][ T5888] usb 2-1: Using ep0 maxpacket: 32 [ 559.056091][T12279] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 559.059316][ T30] audit: type=1400 audit(1751627403.870:1046): avc: denied { create } for pid=12278 comm="syz.0.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 559.105235][ T5888] usb 2-1: config 0 has an invalid interface number: 67 but max is 0 [ 559.113731][ T5888] usb 2-1: config 0 has no interface number 0 [ 559.125694][T12279] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1738'. [ 559.135713][ T5888] usb 2-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 559.146597][T12282] syz_tun: entered allmulticast mode [ 559.152140][ T30] audit: type=1400 audit(1751627403.980:1047): avc: denied { write } for pid=12278 comm="syz.0.1738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 559.152201][ T5888] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.152222][ T5888] usb 2-1: Product: syz [ 559.152237][ T5888] usb 2-1: Manufacturer: syz [ 559.152251][ T5888] usb 2-1: SerialNumber: syz [ 559.173457][ T5888] usb 2-1: config 0 descriptor?? [ 559.316135][ T5888] smsc95xx v2.0.0 [ 559.327773][T12282] dvmrp1: entered allmulticast mode [ 560.036847][T12280] syz_tun: left allmulticast mode [ 560.448061][ T5888] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 560.479423][ T5888] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 560.538422][ T5888] smsc95xx 2-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 560.579926][T12301] /dev/nullb0: Can't open blockdev [ 560.587780][ T30] audit: type=1400 audit(1751627405.400:1048): avc: denied { mounton } for pid=12295 comm="syz.2.1743" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 560.755307][ T5888] smsc95xx 2-1:0.67: probe with driver smsc95xx failed with error -71 [ 560.767496][ T5888] usb 2-1: USB disconnect, device number 62 [ 561.323826][ T30] audit: type=1400 audit(1751627406.150:1049): avc: denied { getopt } for pid=12317 comm="syz.0.1747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 561.341498][T12316] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1746'. [ 561.360200][ T30] audit: type=1400 audit(1751627406.170:1050): avc: denied { read } for pid=12315 comm="syz.2.1746" path="socket:[34493]" dev="sockfs" ino=34493 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 561.431981][T12320] FAULT_INJECTION: forcing a failure. [ 561.431981][T12320] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 561.467582][T12320] CPU: 1 UID: 0 PID: 12320 Comm: syz.0.1748 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 561.467611][T12320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 561.467622][T12320] Call Trace: [ 561.467634][T12320] [ 561.467641][T12320] dump_stack_lvl+0x16c/0x1f0 [ 561.467670][T12320] should_fail_ex+0x512/0x640 [ 561.467694][T12320] _copy_from_user+0x2e/0xd0 [ 561.467719][T12320] do_sock_getsockopt+0x5f4/0x800 [ 561.467740][T12320] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 561.467755][T12320] ? __fget_files+0x204/0x3c0 [ 561.467790][T12320] __sys_getsockopt+0x12f/0x260 [ 561.467819][T12320] __x64_sys_getsockopt+0xbd/0x160 [ 561.467841][T12320] ? do_syscall_64+0x91/0x4c0 [ 561.467866][T12320] ? lockdep_hardirqs_on+0x7c/0x110 [ 561.467890][T12320] do_syscall_64+0xcd/0x4c0 [ 561.467917][T12320] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.467935][T12320] RIP: 0033:0x7f1e6ab8e929 [ 561.467950][T12320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 561.467966][T12320] RSP: 002b:00007f1e6bab1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 561.467984][T12320] RAX: ffffffffffffffda RBX: 00007f1e6adb5fa0 RCX: 00007f1e6ab8e929 [ 561.467995][T12320] RDX: 0000000000000006 RSI: 0000000000000103 RDI: 0000000000000004 [ 561.468005][T12320] RBP: 00007f1e6bab1090 R08: 00002000000003c0 R09: 0000000000000000 [ 561.468016][T12320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 561.468026][T12320] R13: 0000000000000000 R14: 00007f1e6adb5fa0 R15: 00007fff2f1b6748 [ 561.468049][T12320] [ 561.748461][ T30] audit: type=1400 audit(1751627406.570:1051): avc: denied { ioctl } for pid=12323 comm="syz.4.1751" path="socket:[34969]" dev="sockfs" ino=34969 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 561.789247][ T30] audit: type=1326 audit(1751627406.610:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm="syz.5.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751f38e929 code=0x7ffc0000 [ 561.934687][ T30] audit: type=1326 audit(1751627406.610:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm="syz.5.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751f38e929 code=0x7ffc0000 [ 562.163225][ T30] audit: type=1326 audit(1751627406.650:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm="syz.5.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f751f38e929 code=0x7ffc0000 [ 562.191800][ T30] audit: type=1326 audit(1751627406.660:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12330 comm=77DEA305FF07 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f751f38e929 code=0x7ffc0000 [ 562.301712][T12343] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1756'. [ 562.522304][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.528798][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.886826][T12369] ceph: No mds server is up or the cluster is laggy [ 563.964841][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 564.437473][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 564.600644][T12357] Bluetooth: hci3: command 0x0406 tx timeout [ 564.840700][ T5822] Bluetooth: hci2: command 0x0406 tx timeout [ 564.892698][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 564.892715][ T30] audit: type=1400 audit(1751627409.720:1080): avc: denied { read } for pid=12386 comm="syz.0.1766" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 565.020886][ T30] audit: type=1404 audit(1751627409.780:1081): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 565.068010][ T30] audit: type=1400 audit(1751627409.890:1082): avc: denied { create } for pid=12379 comm="syz.1.1763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 565.592060][ T30] audit: type=1400 audit(1751627409.970:1083): avc: denied { create } for pid=12383 comm="syz.2.1765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 565.645229][ T30] audit: type=1400 audit(1751627409.970:1084): avc: denied { create } for pid=12383 comm="syz.2.1765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 565.684194][ T30] audit: type=1400 audit(1751627409.970:1085): avc: denied { prog_load } for pid=12383 comm="syz.2.1765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 565.705601][ T30] audit: type=1400 audit(1751627409.980:1086): avc: denied { read } for pid=12383 comm="syz.2.1765" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 565.778057][T12387] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 565.818154][T12387] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 565.837650][T12387] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 565.855442][ T30] audit: type=1400 audit(1751627410.310:1087): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 565.879992][ T30] audit: type=1400 audit(1751627410.450:1088): avc: denied { read append } for pid=12396 comm="syz.4.1768" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 565.935722][T12387] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 565.946919][ T30] audit: type=1400 audit(1751627410.450:1089): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 567.070689][ T5136] Bluetooth: hci1: command 0x0406 tx timeout [ 567.190998][T12446] syz.4.1786 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 567.205984][T12446] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1786'. [ 567.334774][T12452] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1790'. [ 567.372455][T12452] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1790'. [ 567.564588][T12474] syz.5.1797: attempt to access beyond end of device [ 567.564588][T12474] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 567.670274][T12478] netlink: 642 bytes leftover after parsing attributes in process `syz.5.1799'. [ 567.870591][ T5136] Bluetooth: hci3: command 0x0406 tx timeout [ 567.870598][ T5822] Bluetooth: hci2: command 0x0406 tx timeout [ 568.547364][T12531] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1823'. [ 568.559192][T12531] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1823'. [ 568.662646][T12534] pim6reg1: entered promiscuous mode [ 568.690647][T12534] pim6reg1: entered allmulticast mode [ 569.954155][ T5136] Bluetooth: hci3: command 0x0406 tx timeout [ 570.034185][ T30] kauditd_printk_skb: 441 callbacks suppressed [ 570.034200][ T30] audit: type=1400 audit(1751627414.860:1531): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 570.076196][ T30] audit: type=1400 audit(1751627414.900:1532): avc: denied { execmem } for pid=12571 comm="syz.1.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 570.111808][ T30] audit: type=1400 audit(1751627414.940:1533): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 570.137416][ T30] audit: type=1400 audit(1751627414.940:1534): avc: denied { prog_load } for pid=12571 comm="syz.1.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 570.159645][ T30] audit: type=1400 audit(1751627414.940:1535): avc: denied { create } for pid=12571 comm="syz.1.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 570.189421][ T30] audit: type=1400 audit(1751627414.940:1536): avc: denied { create } for pid=12571 comm="syz.1.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 570.240586][ T30] audit: type=1400 audit(1751627414.940:1537): avc: denied { execmem } for pid=12571 comm="syz.1.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 570.262887][ T30] audit: type=1400 audit(1751627414.990:1538): avc: denied { map_create } for pid=12574 comm="syz.4.1842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 570.285955][ T30] audit: type=1400 audit(1751627414.990:1539): avc: denied { create } for pid=12574 comm="syz.4.1842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 570.310002][ T30] audit: type=1400 audit(1751627414.990:1540): avc: denied { read } for pid=12574 comm="syz.4.1842" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 571.386767][T12607] netlink: 'syz.1.1855': attribute type 10 has an invalid length. [ 571.445492][T12607] batman_adv: batadv0: Adding interface: team0 [ 571.466252][T12607] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 571.525692][T12607] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 573.155557][T12658] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1873'. [ 575.108688][ T30] kauditd_printk_skb: 284 callbacks suppressed [ 575.108703][ T30] audit: type=1400 audit(1751627419.930:1825): avc: denied { execmem } for pid=12691 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 575.140334][ T30] audit: type=1400 audit(1751627419.970:1826): avc: denied { prog_load } for pid=12686 comm="syz.2.1883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 575.192465][ T30] audit: type=1400 audit(1751627419.970:1827): avc: denied { name_bind } for pid=12686 comm="syz.2.1883" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 575.395769][ T30] audit: type=1400 audit(1751627420.020:1828): avc: denied { prog_load } for pid=12691 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 575.416232][ T30] audit: type=1400 audit(1751627420.020:1829): avc: denied { create } for pid=12691 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 575.441885][ T30] audit: type=1400 audit(1751627420.020:1830): avc: denied { create } for pid=12691 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 575.489851][ T30] audit: type=1400 audit(1751627420.020:1831): avc: denied { execmem } for pid=12691 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 575.514162][ T30] audit: type=1400 audit(1751627420.220:1832): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 575.546977][ T30] audit: type=1400 audit(1751627420.250:1833): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 575.574515][ T30] audit: type=1400 audit(1751627420.290:1834): avc: denied { create } for pid=12696 comm="syz.1.1887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 575.594553][T12700] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1888'. [ 575.604929][T12700] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1888'. [ 576.186518][T12715] can0: slcan on ptm0. [ 576.234052][T12715] can0 (unregistered): slcan off ptm0. [ 576.765135][T12735] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1900'. [ 577.335597][T12744] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1904'. [ 577.345737][T12744] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1904'. [ 577.499769][T12753] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1905'. [ 577.518031][T12753] erspan0: entered promiscuous mode [ 579.007131][T12789] sp0: Synchronizing with TNC [ 579.032430][T12789] sp0: Found TNC [ 580.112744][ T30] kauditd_printk_skb: 255 callbacks suppressed [ 580.112756][ T30] audit: type=1400 audit(1751627424.940:2090): avc: denied { prog_load } for pid=12812 comm="syz.2.1929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 580.179533][ T30] audit: type=1400 audit(1751627424.940:2091): avc: denied { create } for pid=12812 comm="syz.2.1929" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 580.205712][ T30] audit: type=1400 audit(1751627424.970:2092): avc: denied { create } for pid=12812 comm="syz.2.1929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 580.231143][ T30] audit: type=1400 audit(1751627424.970:2093): avc: denied { execmem } for pid=12812 comm="syz.2.1929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 580.253966][ T30] audit: type=1400 audit(1751627424.990:2094): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 580.289001][ T30] audit: type=1400 audit(1751627425.030:2095): avc: denied { map_create } for pid=12807 comm="syz.0.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 580.310025][ T30] audit: type=1400 audit(1751627425.030:2096): avc: denied { prog_load } for pid=12807 comm="syz.0.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 580.329798][ T30] audit: type=1400 audit(1751627425.030:2097): avc: denied { prog_load } for pid=12807 comm="syz.0.1928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 580.351094][ T30] audit: type=1400 audit(1751627425.030:2098): avc: denied { execmem } for pid=12819 comm="syz.5.1931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 580.377385][ T30] audit: type=1400 audit(1751627425.060:2099): avc: denied { prog_load } for pid=12812 comm="syz.2.1929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 580.945618][T12828] trusted_key: encrypted_key: master key parameter 'trtsted:' is invalid [ 582.023667][T12856] FAULT_INJECTION: forcing a failure. [ 582.023667][T12856] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 582.043624][T12856] CPU: 1 UID: 0 PID: 12856 Comm: syz.0.1945 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 582.043651][T12856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 582.043661][T12856] Call Trace: [ 582.043667][T12856] [ 582.043674][T12856] dump_stack_lvl+0x16c/0x1f0 [ 582.043703][T12856] should_fail_ex+0x512/0x640 [ 582.043727][T12856] _copy_to_user+0x32/0xd0 [ 582.043754][T12856] simple_read_from_buffer+0xcb/0x170 [ 582.043779][T12856] proc_fail_nth_read+0x197/0x270 [ 582.043802][T12856] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 582.043825][T12856] ? rw_verify_area+0xcf/0x680 [ 582.043844][T12856] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 582.043862][T12856] vfs_read+0x1e4/0xc60 [ 582.043883][T12856] ? __pfx___mutex_lock+0x10/0x10 [ 582.043907][T12856] ? __pfx_vfs_read+0x10/0x10 [ 582.043933][T12856] ? __fget_files+0x20e/0x3c0 [ 582.043964][T12856] ksys_read+0x12a/0x250 [ 582.043983][T12856] ? __pfx_ksys_read+0x10/0x10 [ 582.044002][T12856] ? fdget+0x187/0x210 [ 582.044021][T12856] do_syscall_64+0xcd/0x4c0 [ 582.044038][T12856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 582.044049][T12856] RIP: 0033:0x7f1e6ab8d33c [ 582.044058][T12856] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 582.044068][T12856] RSP: 002b:00007f1e6bab1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 582.044079][T12856] RAX: ffffffffffffffda RBX: 00007f1e6adb5fa0 RCX: 00007f1e6ab8d33c [ 582.044085][T12856] RDX: 000000000000000f RSI: 00007f1e6bab10a0 RDI: 0000000000000003 [ 582.044092][T12856] RBP: 00007f1e6bab1090 R08: 0000000000000000 R09: 0000000000000000 [ 582.044097][T12856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 582.044103][T12856] R13: 0000000000000000 R14: 00007f1e6adb5fa0 R15: 00007fff2f1b6748 [ 582.044116][T12856] [ 585.192119][ T30] kauditd_printk_skb: 212 callbacks suppressed [ 585.192135][ T30] audit: type=1400 audit(1751627430.020:2312): avc: denied { create } for pid=12921 comm="syz.5.1971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 585.338802][ T30] audit: type=1400 audit(1751627430.050:2313): avc: denied { create } for pid=12921 comm="syz.5.1971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 585.359539][ T30] audit: type=1400 audit(1751627430.050:2314): avc: denied { create } for pid=12921 comm="syz.5.1971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 585.381075][ T30] audit: type=1400 audit(1751627430.190:2315): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 585.405683][ T30] audit: type=1400 audit(1751627430.200:2316): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 585.458922][ T30] audit: type=1400 audit(1751627430.280:2317): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 585.497003][ T30] audit: type=1400 audit(1751627430.290:2318): avc: denied { execmem } for pid=12925 comm="syz.5.1972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 585.522150][ T30] audit: type=1400 audit(1751627430.290:2319): avc: denied { create } for pid=12925 comm="syz.5.1972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 585.618996][ T30] audit: type=1400 audit(1751627430.290:2320): avc: denied { write } for pid=12925 comm="syz.5.1972" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=0 [ 586.169747][ T30] audit: type=1400 audit(1751627430.300:2321): avc: denied { allowed } for pid=12925 comm="syz.5.1972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 589.618232][T13023] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2011'. [ 589.628484][T13023] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2011'. [ 590.216597][ T30] kauditd_printk_skb: 440 callbacks suppressed [ 590.216612][ T30] audit: type=1400 audit(1751627435.040:2762): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 590.268825][T13030] block device autoloading is deprecated and will be removed. [ 590.300565][ T30] audit: type=1400 audit(1751627435.080:2763): avc: denied { prog_load } for pid=13029 comm="syz.5.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 590.347909][ T30] audit: type=1400 audit(1751627435.080:2764): avc: denied { create } for pid=13029 comm="syz.5.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 590.369679][ T30] audit: type=1400 audit(1751627435.080:2765): avc: denied { create } for pid=13029 comm="syz.5.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 590.394852][ T30] audit: type=1400 audit(1751627435.080:2766): avc: denied { create } for pid=13029 comm="syz.5.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 590.417926][ T30] audit: type=1400 audit(1751627435.080:2767): avc: denied { read write } for pid=13029 comm="syz.5.2014" name="v4l-subdev3" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 590.464711][T13036] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2017'. [ 590.474100][ T30] audit: type=1400 audit(1751627435.080:2768): avc: denied { create } for pid=13031 comm="syz.0.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 590.496419][ T30] audit: type=1400 audit(1751627435.080:2769): avc: denied { create } for pid=13031 comm="syz.0.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 590.516528][ T30] audit: type=1400 audit(1751627435.100:2770): avc: denied { read } for pid=13031 comm="syz.0.2015" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 590.542743][ T30] audit: type=1400 audit(1751627435.110:2771): avc: denied { create } for pid=13031 comm="syz.0.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 591.639780][T13064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34832 sclass=netlink_route_socket pid=13064 comm=syz.0.2028 [ 593.957827][T13142] PKCS8: Unsupported PKCS#8 version [ 595.445044][ T30] kauditd_printk_skb: 382 callbacks suppressed [ 595.445059][ T30] audit: type=1400 audit(1751627440.270:3154): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 595.514760][ T30] audit: type=1400 audit(1751627440.310:3155): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 595.543237][ T30] audit: type=1400 audit(1751627440.330:3156): avc: denied { prog_load } for pid=13174 comm="syz.5.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 595.565054][ T30] audit: type=1400 audit(1751627440.330:3157): avc: denied { read } for pid=13174 comm="syz.5.2069" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 [ 595.600600][ T30] audit: type=1400 audit(1751627440.340:3158): avc: denied { prog_load } for pid=13174 comm="syz.5.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 595.624092][ T30] audit: type=1400 audit(1751627440.340:3159): avc: denied { create } for pid=13174 comm="syz.5.2069" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 595.649068][ T30] audit: type=1400 audit(1751627440.370:3160): avc: denied { create } for pid=13174 comm="syz.5.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 595.672673][ T30] audit: type=1400 audit(1751627440.370:3161): avc: denied { execmem } for pid=13174 comm="syz.5.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 595.695292][ T30] audit: type=1400 audit(1751627440.430:3162): avc: denied { prog_load } for pid=13174 comm="syz.5.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 595.716467][ T30] audit: type=1400 audit(1751627440.430:3163): avc: denied { map_create } for pid=13174 comm="syz.5.2069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 596.309786][ T12] Bluetooth: Error in BCSP hdr checksum [ 598.352907][ T5136] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 598.359588][ T5822] Bluetooth: hci5: command 0x1003 tx timeout [ 600.456167][ T30] kauditd_printk_skb: 201 callbacks suppressed [ 600.456184][ T30] audit: type=1400 audit(1751627445.280:3365): avc: denied { read } for pid=13279 comm="syz.4.2108" dev="nsfs" ino=4026533259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 600.668551][ T30] audit: type=1400 audit(1751627445.280:3366): avc: denied { read } for pid=13279 comm="syz.4.2108" dev="nsfs" ino=4026533259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 600.707861][ T30] audit: type=1400 audit(1751627445.300:3367): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 600.762048][ T30] audit: type=1400 audit(1751627445.310:3368): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 600.786508][ T30] audit: type=1400 audit(1751627445.320:3369): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 600.811075][ T30] audit: type=1400 audit(1751627445.350:3370): avc: denied { execmem } for pid=13283 comm="syz.1.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 600.831135][ T30] audit: type=1400 audit(1751627445.350:3371): avc: denied { create } for pid=13281 comm="syz.4.2110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 600.851976][ T30] audit: type=1400 audit(1751627445.350:3372): avc: denied { allowed } for pid=13283 comm="syz.1.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 600.872053][ T30] audit: type=1400 audit(1751627445.350:3373): avc: denied { read write } for pid=13283 comm="syz.1.2111" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=0 [ 601.057304][ T30] audit: type=1400 audit(1751627445.360:3374): avc: denied { read } for pid=13283 comm="syz.1.2111" dev="nsfs" ino=4026532810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 602.537500][T13333] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 602.836770][T13344] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2132'. [ 603.218263][T13356] x_tables: duplicate underflow at hook 2 [ 605.464057][ T30] kauditd_printk_skb: 253 callbacks suppressed [ 605.464073][ T30] audit: type=1400 audit(1751627450.290:3628): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 605.505024][T13404] netlink: 'syz.5.2156': attribute type 1 has an invalid length. [ 605.548388][ T30] audit: type=1400 audit(1751627450.290:3629): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 605.644840][ T30] audit: type=1400 audit(1751627450.330:3630): avc: denied { create } for pid=13402 comm="syz.5.2156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 605.707543][ T30] audit: type=1400 audit(1751627450.330:3631): avc: denied { read } for pid=13402 comm="syz.5.2156" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 605.773093][ T30] audit: type=1400 audit(1751627450.330:3632): avc: denied { read } for pid=13402 comm="syz.5.2156" name="usbmon1" dev="devtmpfs" ino=717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=0 [ 606.023916][ T30] audit: type=1400 audit(1751627450.350:3633): avc: denied { execmem } for pid=13405 comm="syz.0.2157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 606.084083][ T30] audit: type=1400 audit(1751627450.360:3634): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 606.118177][T13422] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 606.126186][ T30] audit: type=1400 audit(1751627450.410:3635): avc: denied { prog_load } for pid=13405 comm="syz.0.2157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 606.126226][ T30] audit: type=1400 audit(1751627450.420:3636): avc: denied { read } for pid=13408 comm="syz.4.2159" dev="nsfs" ino=4026533259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 606.126262][ T30] audit: type=1400 audit(1751627450.420:3637): avc: denied { map_create } for pid=13405 comm="syz.0.2157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 606.346185][T13434] FAULT_INJECTION: forcing a failure. [ 606.346185][T13434] name failslab, interval 1, probability 0, space 0, times 0 [ 606.361691][T13434] CPU: 0 UID: 0 PID: 13434 Comm: syz.4.2170 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 606.361718][T13434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 606.361729][T13434] Call Trace: [ 606.361734][T13434] [ 606.361741][T13434] dump_stack_lvl+0x16c/0x1f0 [ 606.361834][T13434] should_fail_ex+0x512/0x640 [ 606.361860][T13434] ? ___neigh_create+0x14e6/0x28c0 [ 606.361878][T13434] should_failslab+0xc2/0x120 [ 606.361904][T13434] __kmalloc_noprof+0xd2/0x510 [ 606.361933][T13434] ___neigh_create+0x14e6/0x28c0 [ 606.361955][T13434] ? __pfx_netif_rx_internal+0x10/0x10 [ 606.361983][T13434] ? __pfx_dev_loopback_xmit+0x10/0x10 [ 606.362008][T13434] ? __pfx____neigh_create+0x10/0x10 [ 606.362031][T13434] ip6_finish_output2+0x1299/0x2020 [ 606.362053][T13434] ? ip6_mtu+0x1a3/0x4a0 [ 606.362075][T13434] ip6_finish_output+0x3f9/0x1360 [ 606.362100][T13434] ip6_output+0x1f9/0x540 [ 606.362119][T13434] ? __pfx_ip6_output+0x10/0x10 [ 606.362140][T13434] ip6_local_out+0xcd/0x4a0 [ 606.362168][T13434] ip6_send_skb+0x112/0x460 [ 606.362191][T13434] udp_v6_send_skb+0x96f/0x1910 [ 606.362224][T13434] udpv6_sendmsg+0x252a/0x3050 [ 606.362249][T13434] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 606.362276][T13434] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 606.362310][T13434] ? avc_has_perm+0x11a/0x1c0 [ 606.362333][T13434] ? __lock_acquire+0xb8a/0x1c90 [ 606.362380][T13434] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 606.362408][T13434] ? inet6_sendmsg+0x105/0x140 [ 606.362431][T13434] inet6_sendmsg+0x105/0x140 [ 606.362459][T13434] ____sys_sendmsg+0x705/0xc70 [ 606.362480][T13434] ? __pfx_____sys_sendmsg+0x10/0x10 [ 606.362503][T13434] ? __pfx__kstrtoull+0x10/0x10 [ 606.362527][T13434] ___sys_sendmsg+0x134/0x1d0 [ 606.362554][T13434] ? __pfx____sys_sendmsg+0x10/0x10 [ 606.362591][T13434] ? find_held_lock+0x2b/0x80 [ 606.362629][T13434] __sys_sendmmsg+0x200/0x420 [ 606.362656][T13434] ? __pfx___sys_sendmmsg+0x10/0x10 [ 606.362690][T13434] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 606.362729][T13434] ? fput+0x70/0xf0 [ 606.362757][T13434] ? ksys_write+0x1ac/0x250 [ 606.362787][T13434] ? __pfx_ksys_write+0x10/0x10 [ 606.362813][T13434] __x64_sys_sendmmsg+0x9c/0x100 [ 606.362837][T13434] ? lockdep_hardirqs_on+0x7c/0x110 [ 606.362862][T13434] do_syscall_64+0xcd/0x4c0 [ 606.362890][T13434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 606.362908][T13434] RIP: 0033:0x7f288218e929 [ 606.362924][T13434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 606.362941][T13434] RSP: 002b:00007f288303a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 606.362960][T13434] RAX: ffffffffffffffda RBX: 00007f28823b5fa0 RCX: 00007f288218e929 [ 606.362972][T13434] RDX: 0000000000000001 RSI: 0000200000000380 RDI: 0000000000000003 [ 606.362982][T13434] RBP: 00007f288303a090 R08: 0000000000000000 R09: 0000000000000000 [ 606.362992][T13434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 606.363002][T13434] R13: 0000000000000000 R14: 00007f28823b5fa0 R15: 00007ffea4c0aed8 [ 606.363027][T13434] [ 608.028914][T13478] netlink: 180 bytes leftover after parsing attributes in process `syz.1.2186'. [ 609.077656][T13516] FAULT_INJECTION: forcing a failure. [ 609.077656][T13516] name failslab, interval 1, probability 0, space 0, times 0 [ 609.110550][T13516] CPU: 1 UID: 0 PID: 13516 Comm: syz.5.2200 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 609.110578][T13516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 609.110589][T13516] Call Trace: [ 609.110595][T13516] [ 609.110601][T13516] dump_stack_lvl+0x16c/0x1f0 [ 609.110632][T13516] should_fail_ex+0x512/0x640 [ 609.110660][T13516] should_failslab+0xc2/0x120 [ 609.110700][T13516] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 609.110728][T13516] ? skb_clone+0x190/0x3f0 [ 609.110754][T13516] skb_clone+0x190/0x3f0 [ 609.110779][T13516] netlink_deliver_tap+0xabd/0xd30 [ 609.110812][T13516] netlink_unicast+0x5df/0x7f0 [ 609.110833][T13516] ? __pfx_netlink_unicast+0x10/0x10 [ 609.110857][T13516] netlink_sendmsg+0x8d1/0xdd0 [ 609.110879][T13516] ? __pfx_netlink_sendmsg+0x10/0x10 [ 609.110906][T13516] ____sys_sendmsg+0xa98/0xc70 [ 609.110925][T13516] ? copy_msghdr_from_user+0x10a/0x160 [ 609.110948][T13516] ? __pfx_____sys_sendmsg+0x10/0x10 [ 609.110978][T13516] ___sys_sendmsg+0x134/0x1d0 [ 609.111008][T13516] ? __pfx____sys_sendmsg+0x10/0x10 [ 609.111030][T13516] ? __lock_acquire+0x622/0x1c90 [ 609.111086][T13516] __sys_sendmsg+0x16d/0x220 [ 609.111111][T13516] ? __pfx___sys_sendmsg+0x10/0x10 [ 609.111152][T13516] do_syscall_64+0xcd/0x4c0 [ 609.111179][T13516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 609.111197][T13516] RIP: 0033:0x7f751f38e929 [ 609.111212][T13516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 609.111228][T13516] RSP: 002b:00007f7520216038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 609.111245][T13516] RAX: ffffffffffffffda RBX: 00007f751f5b5fa0 RCX: 00007f751f38e929 [ 609.111256][T13516] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 609.111265][T13516] RBP: 00007f7520216090 R08: 0000000000000000 R09: 0000000000000000 [ 609.111275][T13516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 609.111285][T13516] R13: 0000000000000000 R14: 00007f751f5b5fa0 R15: 00007ffe922472b8 [ 609.111308][T13516] [ 609.116786][T13516] bridge0: left allmulticast mode [ 609.454207][T13516] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 610.766494][ T30] kauditd_printk_skb: 407 callbacks suppressed [ 610.766510][ T30] audit: type=1400 audit(1751627455.590:4045): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 610.804583][ T30] audit: type=1400 audit(1751627455.630:4046): avc: denied { create } for pid=13554 comm="syz.5.2215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 610.838669][ T30] audit: type=1400 audit(1751627455.660:4047): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 610.865730][ T30] audit: type=1400 audit(1751627455.680:4048): avc: denied { create } for pid=13556 comm="syz.5.2216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 610.891027][ T30] audit: type=1400 audit(1751627455.680:4049): avc: denied { execmem } for pid=13556 comm="syz.5.2216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 610.913854][ T30] audit: type=1400 audit(1751627455.740:4050): avc: denied { prog_load } for pid=13556 comm="syz.5.2216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 610.935012][ T30] audit: type=1400 audit(1751627455.740:4051): avc: denied { name_bind } for pid=13556 comm="syz.5.2216" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 611.053009][ T30] audit: type=1400 audit(1751627455.880:4052): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 611.119088][ T30] audit: type=1400 audit(1751627455.930:4053): avc: denied { create } for pid=13559 comm="syz.4.2217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 611.154432][ T30] audit: type=1400 audit(1751627455.930:4054): avc: denied { create } for pid=13559 comm="syz.4.2217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 611.639372][T13569] FAULT_INJECTION: forcing a failure. [ 611.639372][T13569] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 611.652717][T13569] CPU: 0 UID: 0 PID: 13569 Comm: syz.1.2221 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 611.652732][T13569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 611.652739][T13569] Call Trace: [ 611.652743][T13569] [ 611.652747][T13569] dump_stack_lvl+0x16c/0x1f0 [ 611.652766][T13569] should_fail_ex+0x512/0x640 [ 611.652782][T13569] _copy_to_user+0x32/0xd0 [ 611.652798][T13569] simple_read_from_buffer+0xcb/0x170 [ 611.652813][T13569] proc_fail_nth_read+0x197/0x270 [ 611.652826][T13569] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 611.652839][T13569] ? rw_verify_area+0xcf/0x680 [ 611.652851][T13569] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 611.652863][T13569] vfs_read+0x1e4/0xc60 [ 611.652878][T13569] ? __pfx___mutex_lock+0x10/0x10 [ 611.652894][T13569] ? __pfx_vfs_read+0x10/0x10 [ 611.652914][T13569] ? __fget_files+0x20e/0x3c0 [ 611.652932][T13569] ksys_read+0x12a/0x250 [ 611.652944][T13569] ? __pfx_ksys_read+0x10/0x10 [ 611.652960][T13569] do_syscall_64+0xcd/0x4c0 [ 611.652976][T13569] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 611.652987][T13569] RIP: 0033:0x7f00deb8d33c [ 611.652996][T13569] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 611.653006][T13569] RSP: 002b:00007f00df9c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 611.653016][T13569] RAX: ffffffffffffffda RBX: 00007f00dedb5fa0 RCX: 00007f00deb8d33c [ 611.653023][T13569] RDX: 000000000000000f RSI: 00007f00df9c70a0 RDI: 0000000000000004 [ 611.653029][T13569] RBP: 00007f00df9c7090 R08: 0000000000000000 R09: 0000000000000000 [ 611.653035][T13569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 611.653041][T13569] R13: 0000000000000000 R14: 00007f00dedb5fa0 R15: 00007ffde34d3188 [ 611.653053][T13569] [ 611.981930][T13575] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 613.157336][T13616] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2237'. [ 614.879044][T13661] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2255'. [ 615.000015][T13664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2257'. [ 615.049399][T13664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2257'. [ 615.806367][ T30] kauditd_printk_skb: 263 callbacks suppressed [ 615.806383][ T30] audit: type=1326 audit(1751627460.630:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3298e929 code=0x7ffc0000 [ 615.870521][ T30] audit: type=1326 audit(1751627460.680:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3298e929 code=0x7ffc0000 [ 615.897210][ T30] audit: type=1400 audit(1751627460.680:4320): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 615.922388][ T30] audit: type=1326 audit(1751627460.720:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efe3298e929 code=0x7ffc0000 [ 615.965877][ T30] audit: type=1400 audit(1751627460.720:4322): avc: denied { create } for pid=13673 comm="syz.2.2260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 615.996523][ T30] audit: type=1326 audit(1751627460.720:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3298e929 code=0x7ffc0000 [ 616.036207][ T30] audit: type=1326 audit(1751627460.720:4324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efe32990847 code=0x7ffc0000 [ 616.061512][ T30] audit: type=1400 audit(1751627460.720:4325): avc: denied { create } for pid=13673 comm="syz.2.2260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 616.089965][ T30] audit: type=1326 audit(1751627460.720:4326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3298e929 code=0x7ffc0000 [ 616.119588][ T30] audit: type=1326 audit(1751627460.720:4327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13673 comm="syz.2.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3298e929 code=0x7ffc0000 [ 617.012519][T13703] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2270'. [ 617.025080][T13703] netdevsim netdevsim4: Direct firmware load for ö×0”©ÛPq•ä…õD"€2ðNÿktT·Wj«³%¼Nµ§ failed with error -2 [ 617.322221][T13708] netlink: 44 bytes leftover after parsing attributes in process `syz.5.2271'. [ 617.872276][T13721] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 617.872276][T13721] The task syz.2.2277 (13721) triggered the difference, watch for misbehavior. [ 620.828538][ T30] kauditd_printk_skb: 214 callbacks suppressed [ 620.828554][ T30] audit: type=1400 audit(1751627465.650:4542): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 620.895030][ T30] audit: type=1400 audit(1751627465.720:4543): avc: denied { prog_load } for pid=13793 comm="syz.2.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 620.914906][ T30] audit: type=1400 audit(1751627465.720:4544): avc: denied { execmem } for pid=13793 comm="syz.2.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 620.949285][ T30] audit: type=1400 audit(1751627465.770:4545): avc: denied { create } for pid=13793 comm="syz.2.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 620.970975][ T30] audit: type=1400 audit(1751627465.770:4546): avc: denied { create } for pid=13793 comm="syz.2.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 620.997911][ T30] audit: type=1400 audit(1751627465.820:4547): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 621.026788][ T30] audit: type=1400 audit(1751627465.850:4548): avc: denied { create } for pid=13796 comm="syz.0.2304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 621.047702][ T30] audit: type=1400 audit(1751627465.860:4549): avc: denied { create } for pid=13796 comm="syz.0.2304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 621.082208][ T30] audit: type=1400 audit(1751627465.870:4550): avc: denied { read } for pid=13796 comm="syz.0.2304" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 621.105521][ T30] audit: type=1400 audit(1751627465.870:4551): avc: denied { create } for pid=13796 comm="syz.0.2304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 621.939430][T13826] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2316'. [ 621.974036][T13826] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2316'. [ 623.574449][T13869] netlink: 'syz.1.2335': attribute type 10 has an invalid length. [ 623.592620][T13869] batman_adv: batadv0: Removing interface: team0 [ 623.668839][T13873] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2336'. [ 623.687847][T13873] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2336'. [ 623.952811][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.959376][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.123271][T13933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2362'. [ 625.132500][T13933] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2362'. [ 625.684970][T13946] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2367'. [ 625.837134][ T30] kauditd_printk_skb: 368 callbacks suppressed [ 625.837151][ T30] audit: type=1400 audit(1751627470.660:4920): avc: denied { create } for pid=13957 comm="syz.0.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 625.922872][ T30] audit: type=1400 audit(1751627470.660:4921): avc: denied { create } for pid=13957 comm="syz.0.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 626.018042][ T30] audit: type=1400 audit(1751627470.660:4922): avc: denied { mounton } for pid=13957 comm="syz.0.2370" path="/487/file1" dev="tmpfs" ino=2620 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 626.087306][ T30] audit: type=1400 audit(1751627470.670:4923): avc: denied { create } for pid=13957 comm="syz.0.2370" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 626.281347][ T30] audit: type=1400 audit(1751627470.670:4924): avc: denied { allowed } for pid=13957 comm="syz.0.2370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 626.286499][ T30] audit: type=1400 audit(1751627470.670:4925): avc: denied { read } for pid=13957 comm="syz.0.2370" dev="nsfs" ino=4026532815 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 626.299824][ T30] audit: type=1400 audit(1751627470.710:4926): avc: denied { read write } for pid=9760 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 626.299882][ T30] audit: type=1400 audit(1751627470.720:4927): avc: denied { read write } for pid=13960 comm="syz.4.2371" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 626.299916][ T30] audit: type=1400 audit(1751627470.740:4928): avc: denied { prog_load } for pid=13941 comm="syz.5.2367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 626.299947][ T30] audit: type=1400 audit(1751627470.740:4929): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 626.508911][T13980] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2378'. [ 626.508943][T13980] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2378'. [ 627.164531][T13973] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2375'. [ 627.366374][T14000] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2384'. [ 627.375429][T14000] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2384'. [ 628.062777][T14023] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2392'. [ 628.075740][T14023] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2392'. [ 629.205180][T14074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14074 comm=syz.2.2411 [ 629.273232][T14074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14074 comm=syz.2.2411 [ 629.344259][T14077] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2412'. [ 629.358381][T14077] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 629.367402][T14077] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 629.376300][T14077] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 629.385052][T14077] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 629.598850][T14077] vxlan0: entered promiscuous mode [ 629.611299][T14081] mkiss: ax0: crc mode is auto. [ 630.971554][ T30] kauditd_printk_skb: 433 callbacks suppressed [ 630.971568][ T30] audit: type=1400 audit(1751627475.800:5363): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 631.005438][ T30] audit: type=1400 audit(1751627475.830:5364): avc: denied { create } for pid=14131 comm="syz.0.2431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 631.041611][ T30] audit: type=1400 audit(1751627475.870:5365): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 631.088914][ T30] audit: type=1400 audit(1751627475.910:5366): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 631.114392][ T30] audit: type=1400 audit(1751627475.940:5367): avc: denied { execmem } for pid=14133 comm="syz.0.2432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 631.154570][ T30] audit: type=1400 audit(1751627475.970:5368): avc: denied { create } for pid=14135 comm="syz.5.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 631.177019][ T30] audit: type=1400 audit(1751627475.980:5369): avc: denied { create } for pid=14135 comm="syz.5.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 631.218212][ T30] audit: type=1400 audit(1751627475.980:5370): avc: denied { execmem } for pid=14135 comm="syz.5.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 631.274107][ T30] audit: type=1400 audit(1751627476.030:5371): avc: denied { map_create } for pid=14133 comm="syz.0.2432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 631.404512][T14141] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16154 sclass=netlink_route_socket pid=14141 comm=syz.1.2434 [ 631.417457][ T5822] Bluetooth: hci5: command 0x1003 tx timeout [ 631.432732][ T5136] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 631.490958][ T30] audit: type=1400 audit(1751627476.040:5372): avc: denied { allowed } for pid=14135 comm="syz.5.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 632.137557][T14173] FAULT_INJECTION: forcing a failure. [ 632.137557][T14173] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 632.152755][T14173] CPU: 1 UID: 0 PID: 14173 Comm: syz.1.2444 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 632.152779][T14173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 632.152789][T14173] Call Trace: [ 632.152795][T14173] [ 632.152802][T14173] dump_stack_lvl+0x16c/0x1f0 [ 632.152831][T14173] should_fail_ex+0x512/0x640 [ 632.152849][T14173] _copy_to_user+0x32/0xd0 [ 632.152865][T14173] simple_read_from_buffer+0xcb/0x170 [ 632.152879][T14173] proc_fail_nth_read+0x197/0x270 [ 632.152893][T14173] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 632.152906][T14173] ? rw_verify_area+0xcf/0x680 [ 632.152917][T14173] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 632.152930][T14173] vfs_read+0x1e4/0xc60 [ 632.152944][T14173] ? __pfx___mutex_lock+0x10/0x10 [ 632.152959][T14173] ? __pfx_vfs_read+0x10/0x10 [ 632.152975][T14173] ? __fget_files+0x20e/0x3c0 [ 632.152992][T14173] ksys_read+0x12a/0x250 [ 632.153004][T14173] ? __pfx_ksys_read+0x10/0x10 [ 632.153017][T14173] ? fdget+0x187/0x210 [ 632.153032][T14173] do_syscall_64+0xcd/0x4c0 [ 632.153048][T14173] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 632.153059][T14173] RIP: 0033:0x7f00deb8d33c [ 632.153068][T14173] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 632.153078][T14173] RSP: 002b:00007f00df9c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 632.153088][T14173] RAX: ffffffffffffffda RBX: 00007f00dedb5fa0 RCX: 00007f00deb8d33c [ 632.153095][T14173] RDX: 000000000000000f RSI: 00007f00df9c70a0 RDI: 0000000000000003 [ 632.153101][T14173] RBP: 00007f00df9c7090 R08: 0000000000000000 R09: 0000000000000000 [ 632.153107][T14173] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 632.153113][T14173] R13: 0000000000000000 R14: 00007f00dedb5fa0 R15: 00007ffde34d3188 [ 632.153125][T14173] [ 634.539464][T14236] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2468'. [ 634.920969][T14243] xt_CT: You must specify a L4 protocol and not use inversions on it [ 635.572608][T14259] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2477'. [ 636.083964][ T30] kauditd_printk_skb: 330 callbacks suppressed [ 636.083982][ T30] audit: type=1400 audit(1751627480.900:5703): avc: denied { read write } for pid=9103 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 636.147059][ T30] audit: type=1400 audit(1751627480.960:5704): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 636.211803][ T30] audit: type=1400 audit(1751627480.970:5705): avc: denied { prog_load } for pid=14273 comm="syz.5.2483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 636.234282][ T30] audit: type=1400 audit(1751627480.970:5706): avc: denied { read } for pid=14273 comm="syz.5.2483" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=0 [ 636.257987][ T30] audit: type=1400 audit(1751627480.970:5707): avc: denied { prog_load } for pid=14273 comm="syz.5.2483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 636.278939][ T30] audit: type=1400 audit(1751627480.970:5708): avc: denied { create } for pid=14273 comm="syz.5.2483" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 636.301424][ T30] audit: type=1400 audit(1751627480.970:5709): avc: denied { create } for pid=14273 comm="syz.5.2483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 636.324566][ T30] audit: type=1400 audit(1751627480.970:5710): avc: denied { execmem } for pid=14273 comm="syz.5.2483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 636.351217][ T30] audit: type=1400 audit(1751627481.000:5711): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 636.380279][ T30] audit: type=1400 audit(1751627481.030:5712): avc: denied { prog_load } for pid=14275 comm="syz.1.2484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 636.437982][T14285] [ 636.440308][T14285] ===================================================== [ 636.447219][T14285] WARNING: HARDIRQ-safe -> HARDIRQ-unsafe lock order detected [ 636.454644][T14285] 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 Not tainted [ 636.461721][T14285] ----------------------------------------------------- [ 636.468619][T14285] syz.0.2487/14285 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 636.476320][T14285] ffffffff8f798498 (disc_data_lock#3){.+.+}-{3:3}, at: mkiss_get+0x18/0xf0 [ 636.484917][T14285] [ 636.484917][T14285] and this task is already holding: [ 636.492251][T14285] ffffffff9b088e38 (&port_lock_key){-.-.}-{3:3}, at: uart_carrier_raised+0xfc/0x7e0 [ 636.501620][T14285] which would create a new lock dependency: [ 636.507477][T14285] (&port_lock_key){-.-.}-{3:3} -> (disc_data_lock#3){.+.+}-{3:3} [ 636.515280][T14285] [ 636.515280][T14285] but this new dependency connects a HARDIRQ-irq-safe lock: [ 636.524695][T14285] (&port_lock_key){-.-.}-{3:3} [ 636.524709][T14285] [ 636.524709][T14285] ... which became HARDIRQ-irq-safe at: [ 636.537198][T14285] lock_acquire+0x179/0x350 [ 636.541771][T14285] _raw_spin_lock_irqsave+0x3a/0x60 [ 636.547031][T14285] serial8250_handle_irq+0x95/0xcb0 [ 636.552288][T14285] serial8250_default_handle_irq+0x9a/0x210 [ 636.558239][T14285] serial8250_interrupt+0x106/0x210 [ 636.563494][T14285] __handle_irq_event_percpu+0x229/0x7d0 [ 636.569187][T14285] handle_irq_event+0xab/0x1e0 [ 636.574007][T14285] handle_edge_irq+0x28e/0xab0 [ 636.578829][T14285] __common_interrupt+0xdf/0x250 [ 636.583827][T14285] common_interrupt+0xba/0xe0 [ 636.588566][T14285] asm_common_interrupt+0x26/0x40 [ 636.593652][T14285] pv_native_safe_halt+0xf/0x20 [ 636.598565][T14285] default_idle+0x13/0x20 [ 636.602956][T14285] default_idle_call+0x6d/0xb0 [ 636.607776][T14285] do_idle+0x391/0x510 [ 636.611906][T14285] cpu_startup_entry+0x4f/0x60 [ 636.616729][T14285] start_secondary+0x21d/0x2b0 [ 636.621556][T14285] common_startup_64+0x13e/0x148 [ 636.626555][T14285] [ 636.626555][T14285] to a HARDIRQ-irq-unsafe lock: [ 636.633541][T14285] (disc_data_lock#3){.+.+}-{3:3} [ 636.633561][T14285] [ 636.633561][T14285] ... which became HARDIRQ-irq-unsafe at: [ 636.646397][T14285] ... [ 636.646401][T14285] lock_acquire+0x179/0x350 [ 636.653518][T14285] _raw_read_lock+0x5f/0x70 [ 636.658081][T14285] mkiss_get+0x18/0xf0 [ 636.662222][T14285] mkiss_receive_buf+0x30/0x12a0 [ 636.667219][T14285] tty_ioctl+0x580/0x1640 [ 636.671619][T14285] __x64_sys_ioctl+0x18b/0x210 [ 636.676443][T14285] do_syscall_64+0xcd/0x4c0 [ 636.681006][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 636.686956][T14285] [ 636.686956][T14285] other info that might help us debug this: [ 636.686956][T14285] [ 636.697153][T14285] Possible interrupt unsafe locking scenario: [ 636.697153][T14285] [ 636.705440][T14285] CPU0 CPU1 [ 636.710784][T14285] ---- ---- [ 636.716119][T14285] lock(disc_data_lock#3); [ 636.720601][T14285] local_irq_disable(); [ 636.727324][T14285] lock(&port_lock_key); [ 636.734141][T14285] lock(disc_data_lock#3); [ 636.741135][T14285] [ 636.744572][T14285] lock(&port_lock_key); [ 636.749050][T14285] [ 636.749050][T14285] *** DEADLOCK *** [ 636.749050][T14285] [ 636.757195][T14285] 3 locks held by syz.0.2487/14285: [ 636.762370][T14285] #0: ffff888079fbe1c0 (&tty->legacy_mutex){+.+.}-{4:4}, at: tty_lock_interruptible+0x75/0xe0 [ 636.772720][T14285] #1: ffffffff9b088e38 (&port_lock_key){-.-.}-{3:3}, at: uart_carrier_raised+0xfc/0x7e0 [ 636.782529][T14285] #2: ffff888079fbe0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref+0x1c/0x80 [ 636.791820][T14285] [ 636.791820][T14285] the dependencies between HARDIRQ-irq-safe lock and the holding lock: [ 636.802194][T14285] -> (&port_lock_key){-.-.}-{3:3} { [ 636.807375][T14285] IN-HARDIRQ-W at: [ 636.811325][T14285] lock_acquire+0x179/0x350 [ 636.817458][T14285] _raw_spin_lock_irqsave+0x3a/0x60 [ 636.824282][T14285] serial8250_handle_irq+0x95/0xcb0 [ 636.831099][T14285] serial8250_default_handle_irq+0x9a/0x210 [ 636.838610][T14285] serial8250_interrupt+0x106/0x210 [ 636.845427][T14285] __handle_irq_event_percpu+0x229/0x7d0 [ 636.852682][T14285] handle_irq_event+0xab/0x1e0 [ 636.859068][T14285] handle_edge_irq+0x28e/0xab0 [ 636.865453][T14285] __common_interrupt+0xdf/0x250 [ 636.872013][T14285] common_interrupt+0xba/0xe0 [ 636.878313][T14285] asm_common_interrupt+0x26/0x40 [ 636.884977][T14285] pv_native_safe_halt+0xf/0x20 [ 636.891466][T14285] default_idle+0x13/0x20 [ 636.897417][T14285] default_idle_call+0x6d/0xb0 [ 636.903798][T14285] do_idle+0x391/0x510 [ 636.909489][T14285] cpu_startup_entry+0x4f/0x60 [ 636.915873][T14285] start_secondary+0x21d/0x2b0 [ 636.922260][T14285] common_startup_64+0x13e/0x148 [ 636.928826][T14285] IN-SOFTIRQ-W at: [ 636.932778][T14285] lock_acquire+0x179/0x350 [ 636.938905][T14285] _raw_spin_lock_irqsave+0x3a/0x60 [ 636.945755][T14285] serial8250_handle_irq+0x95/0xcb0 [ 636.952597][T14285] serial8250_default_handle_irq+0x9a/0x210 [ 636.960119][T14285] serial8250_interrupt+0x106/0x210 [ 636.966940][T14285] __handle_irq_event_percpu+0x229/0x7d0 [ 636.974194][T14285] handle_irq_event+0xab/0x1e0 [ 636.980584][T14285] handle_edge_irq+0x28e/0xab0 [ 636.986969][T14285] __common_interrupt+0xdf/0x250 [ 636.993533][T14285] common_interrupt+0x61/0xe0 [ 636.999831][T14285] asm_common_interrupt+0x26/0x40 [ 637.006488][T14285] handle_softirqs+0x1dd/0x8e0 [ 637.012885][T14285] __irq_exit_rcu+0x109/0x170 [ 637.019193][T14285] irq_exit_rcu+0x9/0x30 [ 637.025067][T14285] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 637.032324][T14285] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 637.039935][T14285] _raw_spin_unlock_irqrestore+0x31/0x80 [ 637.047191][T14285] uart_send_xchar+0x3e7/0x870 [ 637.053583][T14285] tty_send_xchar+0x14b/0x380 [ 637.059884][T14285] n_tty_ioctl_helper+0x209/0x2b0 [ 637.066544][T14285] nci_uart_tty_ioctl+0x36f/0x4a0 [ 637.073199][T14285] tty_ioctl+0x6fd/0x1640 [ 637.079152][T14285] __x64_sys_ioctl+0x18b/0x210 [ 637.085537][T14285] do_syscall_64+0xcd/0x4c0 [ 637.091665][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.099176][T14285] INITIAL USE at: [ 637.103041][T14285] lock_acquire+0x179/0x350 [ 637.109083][T14285] _raw_spin_lock_irqsave+0x3a/0x60 [ 637.115828][T14285] serial8250_do_set_termios+0x310/0x1710 [ 637.123087][T14285] serial8250_set_termios+0x6e/0x80 [ 637.129822][T14285] uart_set_options+0x31a/0x5f0 [ 637.136217][T14285] serial8250_console_setup+0x189/0x450 [ 637.143298][T14285] univ8250_console_setup+0x1eb/0x2e0 [ 637.150201][T14285] try_enable_preferred_console+0x2fd/0x530 [ 637.157640][T14285] register_console+0x3ab/0x11b0 [ 637.164113][T14285] univ8250_console_init+0x5f/0x90 [ 637.170765][T14285] console_init+0x14f/0x680 [ 637.176807][T14285] start_kernel+0x29f/0x4d0 [ 637.182856][T14285] x86_64_start_reservations+0x18/0x30 [ 637.189852][T14285] x86_64_start_kernel+0x130/0x190 [ 637.196500][T14285] common_startup_64+0x13e/0x148 [ 637.202972][T14285] } [ 637.205442][T14285] ... key at: [] port_lock_key+0x0/0x40 [ 637.213047][T14285] [ 637.213047][T14285] the dependencies between the lock to be acquired [ 637.213052][T14285] and HARDIRQ-irq-unsafe lock: [ 637.226517][T14285] -> (disc_data_lock#3){.+.+}-{3:3} { [ 637.231876][T14285] HARDIRQ-ON-R at: [ 637.235826][T14285] lock_acquire+0x179/0x350 [ 637.241954][T14285] _raw_read_lock+0x5f/0x70 [ 637.248080][T14285] mkiss_get+0x18/0xf0 [ 637.253773][T14285] mkiss_receive_buf+0x30/0x12a0 [ 637.260344][T14285] tty_ioctl+0x580/0x1640 [ 637.266297][T14285] __x64_sys_ioctl+0x18b/0x210 [ 637.272680][T14285] do_syscall_64+0xcd/0x4c0 [ 637.278807][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.286319][T14285] SOFTIRQ-ON-R at: [ 637.290267][T14285] lock_acquire+0x179/0x350 [ 637.296394][T14285] _raw_read_lock+0x5f/0x70 [ 637.302526][T14285] mkiss_get+0x18/0xf0 [ 637.308218][T14285] mkiss_receive_buf+0x30/0x12a0 [ 637.314778][T14285] tty_ioctl+0x580/0x1640 [ 637.320729][T14285] __x64_sys_ioctl+0x18b/0x210 [ 637.327123][T14285] do_syscall_64+0xcd/0x4c0 [ 637.333251][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.340764][T14285] INITIAL USE at: [ 637.344626][T14285] lock_acquire+0x179/0x350 [ 637.350667][T14285] _raw_write_lock_irq+0x36/0x50 [ 637.357141][T14285] mkiss_close+0x1e/0x340 [ 637.363008][T14285] tty_ldisc_close+0x111/0x1a0 [ 637.369304][T14285] tty_ldisc_kill+0x8e/0x150 [ 637.375428][T14285] tty_ldisc_hangup+0x365/0x730 [ 637.381827][T14285] __tty_hangup.part.0+0x3d2/0x890 [ 637.388476][T14285] tty_ioctl+0x102d/0x1640 [ 637.394439][T14285] __x64_sys_ioctl+0x18b/0x210 [ 637.400777][T14285] do_syscall_64+0xcd/0x4c0 [ 637.406829][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.414256][T14285] INITIAL READ USE at: [ 637.418556][T14285] lock_acquire+0x179/0x350 [ 637.425035][T14285] _raw_read_lock+0x5f/0x70 [ 637.431510][T14285] mkiss_get+0x18/0xf0 [ 637.437550][T14285] mkiss_receive_buf+0x30/0x12a0 [ 637.444467][T14285] tty_ioctl+0x580/0x1640 [ 637.450767][T14285] __x64_sys_ioctl+0x18b/0x210 [ 637.457510][T14285] do_syscall_64+0xcd/0x4c0 [ 637.463995][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.471854][T14285] } [ 637.474328][T14285] ... key at: [] disc_data_lock+0x18/0x1160 [ 637.482283][T14285] ... acquired at: [ 637.486056][T14285] lock_acquire+0x179/0x350 [ 637.490712][T14285] _raw_read_lock+0x5f/0x70 [ 637.495362][T14285] mkiss_get+0x18/0xf0 [ 637.499590][T14285] mkiss_write_wakeup+0x20/0x280 [ 637.504675][T14285] tty_wakeup+0xe5/0x120 [ 637.509063][T14285] tty_port_default_wakeup+0x2a/0x40 [ 637.514498][T14285] uart_handle_cts_change+0x1e5/0x300 [ 637.520016][T14285] serial8250_modem_status+0x284/0x300 [ 637.525637][T14285] serial8250_do_get_mctrl+0xb7/0x330 [ 637.531169][T14285] serial8250_get_mctrl+0x5c/0x80 [ 637.536345][T14285] uart_carrier_raised+0x22b/0x7e0 [ 637.541603][T14285] tty_port_block_til_ready+0x3a2/0x8f0 [ 637.547301][T14285] tty_port_open+0x19c/0x1f0 [ 637.552040][T14285] uart_open+0x41/0x60 [ 637.556253][T14285] tty_open+0x3de/0xf90 [ 637.560595][T14285] chrdev_open+0x234/0x6a0 [ 637.565160][T14285] do_dentry_open+0x744/0x1c10 [ 637.570082][T14285] vfs_open+0x82/0x3f0 [ 637.574303][T14285] path_openat+0x1de4/0x2cb0 [ 637.579039][T14285] do_filp_open+0x20b/0x470 [ 637.583691][T14285] do_sys_openat2+0x11b/0x1d0 [ 637.588510][T14285] __x64_sys_openat+0x174/0x210 [ 637.593506][T14285] do_syscall_64+0xcd/0x4c0 [ 637.598158][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.604200][T14285] [ 637.606497][T14285] [ 637.606497][T14285] stack backtrace: [ 637.612362][T14285] CPU: 1 UID: 0 PID: 14285 Comm: syz.0.2487 Not tainted 6.16.0-rc4-syzkaller-00108-g17bbde2e1716 #0 PREEMPT(full) [ 637.612376][T14285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 637.612383][T14285] Call Trace: [ 637.612389][T14285] [ 637.612393][T14285] dump_stack_lvl+0x116/0x1f0 [ 637.612408][T14285] check_irq_usage+0x7dc/0x920 [ 637.612425][T14285] ? check_path.constprop.0+0x24/0x50 [ 637.612441][T14285] ? __lock_acquire+0x1285/0x1c90 [ 637.612455][T14285] __lock_acquire+0x1285/0x1c90 [ 637.612471][T14285] ? lock_acquire+0x179/0x350 [ 637.612486][T14285] lock_acquire+0x179/0x350 [ 637.612501][T14285] ? mkiss_get+0x18/0xf0 [ 637.612513][T14285] ? ldsem_down_read_trylock+0x11a/0x180 [ 637.612522][T14285] ? ldsem_down_read_trylock+0x120/0x180 [ 637.612531][T14285] ? __pfx_mkiss_write_wakeup+0x10/0x10 [ 637.612544][T14285] _raw_read_lock+0x5f/0x70 [ 637.612557][T14285] ? mkiss_get+0x18/0xf0 [ 637.612568][T14285] mkiss_get+0x18/0xf0 [ 637.612579][T14285] ? __pfx_mkiss_write_wakeup+0x10/0x10 [ 637.612592][T14285] mkiss_write_wakeup+0x20/0x280 [ 637.612605][T14285] ? __pfx_mkiss_write_wakeup+0x10/0x10 [ 637.612619][T14285] tty_wakeup+0xe5/0x120 [ 637.612631][T14285] tty_port_default_wakeup+0x2a/0x40 [ 637.612646][T14285] uart_handle_cts_change+0x1e5/0x300 [ 637.612659][T14285] serial8250_modem_status+0x284/0x300 [ 637.612673][T14285] serial8250_do_get_mctrl+0xb7/0x330 [ 637.612688][T14285] ? __pfx_serial8250_do_get_mctrl+0x10/0x10 [ 637.612703][T14285] ? mctrl_gpio_enable_ms+0x14/0x140 [ 637.612713][T14285] ? io_serial_out+0x65/0xb0 [ 637.612725][T14285] ? __pfx_serial8250_enable_ms+0x10/0x10 [ 637.612740][T14285] serial8250_get_mctrl+0x5c/0x80 [ 637.612755][T14285] uart_carrier_raised+0x22b/0x7e0 [ 637.612768][T14285] ? __pfx_uart_carrier_raised+0x10/0x10 [ 637.612780][T14285] tty_port_block_til_ready+0x3a2/0x8f0 [ 637.612797][T14285] ? __pfx_tty_port_block_til_ready+0x10/0x10 [ 637.612813][T14285] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 637.612826][T14285] ? __pfx_autoremove_wake_function+0x10/0x10 [ 637.612842][T14285] tty_port_open+0x19c/0x1f0 [ 637.612856][T14285] ? __pfx_uart_open+0x10/0x10 [ 637.612867][T14285] uart_open+0x41/0x60 [ 637.612878][T14285] tty_open+0x3de/0xf90 [ 637.612893][T14285] ? __pfx_tty_open+0x10/0x10 [ 637.612907][T14285] ? chrdev_open+0x10b/0x6a0 [ 637.612921][T14285] ? __pfx_tty_open+0x10/0x10 [ 637.612935][T14285] chrdev_open+0x234/0x6a0 [ 637.612949][T14285] ? __pfx_chrdev_open+0x10/0x10 [ 637.612964][T14285] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 637.612978][T14285] do_dentry_open+0x744/0x1c10 [ 637.612991][T14285] ? __pfx_chrdev_open+0x10/0x10 [ 637.613006][T14285] vfs_open+0x82/0x3f0 [ 637.613021][T14285] path_openat+0x1de4/0x2cb0 [ 637.613036][T14285] ? __pfx_path_openat+0x10/0x10 [ 637.613049][T14285] ? __lock_acquire+0xb8a/0x1c90 [ 637.613064][T14285] do_filp_open+0x20b/0x470 [ 637.613077][T14285] ? __pfx_do_filp_open+0x10/0x10 [ 637.613094][T14285] ? alloc_fd+0x471/0x7d0 [ 637.613109][T14285] do_sys_openat2+0x11b/0x1d0 [ 637.613118][T14285] ? __pfx_do_sys_openat2+0x10/0x10 [ 637.613129][T14285] __x64_sys_openat+0x174/0x210 [ 637.613138][T14285] ? __pfx___x64_sys_openat+0x10/0x10 [ 637.613149][T14285] do_syscall_64+0xcd/0x4c0 [ 637.613164][T14285] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 637.613175][T14285] RIP: 0033:0x7f1e6ab8e929 [ 637.613184][T14285] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 637.613194][T14285] RSP: 002b:00007f1e6bab1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 637.613205][T14285] RAX: ffffffffffffffda RBX: 00007f1e6adb5fa0 RCX: 00007f1e6ab8e929 [ 637.613212][T14285] RDX: 0000000000121602 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 637.613218][T14285] RBP: 00007f1e6ac10b39 R08: 0000000000000000 R09: 0000000000000000 [ 637.613224][T14285] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 637.613230][T14285] R13: 0000000000000000 R14: 00007f1e6adb5fa0 R15: 00007fff2f1b6748 [ 637.613240][T14285]