last executing test programs: 12.241853095s ago: executing program 1 (id=618): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_io_uring_setup(0x4aa, &(0x7f0000000380)={0x0, 0xfffffffc, 0x10100, 0x10000000, 0x13a}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8126}}) io_uring_enter(r1, 0x38c5, 0x2000000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x1, 0x30, 0x6, 0xea}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000540)={r4, 0x14, "853213c3fdb3155e664de2a2bcf6f39a836ed99f"}, &(0x7f0000000580)=0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x93}, 0xe) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x1, 0x4000010, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendfile(r8, r7, 0x0, 0x17) timer_delete(r5) r9 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050037057b082d0800014b702c02030109021200070100a0000904"], 0x0) syz_usb_control_io$uac1(r9, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000100)=ANY=[@ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x3, &(0x7f0000000140)={0x0, 0x11, 0x2, @thr={&(0x7f0000000040)="bb4d6c91e2d6bbc0f69e18299dcc2ece7ddacd77ff6addb34897453e5dabe571cc84cfd2b8d1f65ac4c4367c5b4b1c94ff9e76a134f641a4e1fb990d1649bb5ddbee7b944a90e07b1fe5b32b6c4ddda25a88be0e2234241ee3f3d6c5c9fbe3afb385902258c463fbe481927ad4ae2b8dd38a20eb00a078581b7e0fbbe581d59ca9dcb4290bd0f087d81d34c53b09f058f6180d565ee2b37b7f573d0185", &(0x7f0000000400)="aa140b5c5a736bd7bd89e01d6203cccdb800cbeb8faee1d2141778ba1cfcc78879c56d9bdaf27e81fe15967d61c79647b81f83121522be6b7ff518d7304d88f175a032e9f6a0c7fe4ba67f0e779f23cd8743dc34f87bc2fbe1ea7266ecffba3a45b5c82fb87d3b292e76927843a1ab142e5bb52c65ca3259f4c7c0e4a0fa5a713b419cf8d7df71e10627a8218875ce87c5a602440a99a1bfff096ab90814d383011121f6b1919db84a89e9cc85ebf3dc5c96e60e06b01373bca755ec57"}}, &(0x7f00000001c0)) timer_gettime(r5, &(0x7f00000005c0)) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x1000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$USBDEVFS_ALLOC_STREAMS(0xffffffffffffffff, 0x8008551c, &(0x7f0000000080)=ANY=[]) 10.999562232s ago: executing program 3 (id=624): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) 9.607668525s ago: executing program 3 (id=630): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$vim2m(&(0x7f0000000240), 0x400, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0xc001) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r5, r4], 0x2}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000001c0)={0x2, r4, 0x4, 0x9, 0x2, 0x8, 0x7ff}) r6 = openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) memfd_secret(0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001200)=ANY=[@ANYBLOB="00000000fedbdf2500080000010000000000000021f441ed7b25cb5fb07789182aae55bc03da9d07e7a50746164960db685b8a6fdfeb206d85caf92c9528009c3e430b2db5cf034c1f847e74c4ab24359e8f49b4b409135f7f8b6482a760cedc44934776aa12473d348c01340ec8babdab2086410b3a7b6d37c9aa4053510a99f75442e408d09f7c9245e15e213bd4", @ANYRES32=0x0, @ANYBLOB="adffa888e16000001c00128009000100766c616e000000000c0002800600010000040000"], 0x3c}}, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f0000000180)=@attr_arm64={0x0, 0x1, 0x1, &(0x7f0000000000)=0x9}) r10 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001540)=""/4108, 0x100c}, {&(0x7f0000000140)=""/4092, 0xffc}, {&(0x7f0000005580)=""/4084, 0xff4}, {&(0x7f0000001140)=""/178, 0xb2}, {&(0x7f0000001400)=""/218, 0xda}, {&(0x7f00000012c0)=""/189, 0xbd}], 0x6}, 0x0) 6.374179562s ago: executing program 1 (id=632): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x0, 0x10002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) write$dsp(r3, &(0x7f0000002000)='`', 0x88020) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r0, 0x0) r4 = fsopen(&(0x7f0000000040)='ubifs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) move_pages(0x0, 0x1efe, &(0x7f0000000080), 0x0, &(0x7f0000000040), 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x30, &(0x7f0000000100)="e649d8b63acbdf2f16e7b6080426696d7155ea871983b79b6d63", 0x1a) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 6.367494123s ago: executing program 3 (id=633): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x1f, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 6.314297468s ago: executing program 3 (id=635): capset(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffff00}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x10, &(0x7f00000005c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 5.83343976s ago: executing program 4 (id=636): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() mmap(&(0x7f000045f000/0x3000)=nil, 0x3000, 0xa, 0x810, r0, 0xb35ef000) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r8 = accept(r5, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) 5.762103479s ago: executing program 0 (id=637): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="c7", 0x1}], 0x1, 0x0, 0x0, 0x8054}}], 0x1, 0x4000045) sendto$inet(r1, &(0x7f0000000300)="b3", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x2}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) read(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x11, 0xa, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r3, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffdd9, 0x0}}], 0x40001b6, 0x0) close(r4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x3ff, {{0xa, 0x4e22, 0x18800000, @mcast1, 0x3}}}, 0x90) 5.65540161s ago: executing program 3 (id=638): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_io_uring_setup(0x4aa, &(0x7f0000000380)={0x0, 0xfffffffc, 0x10100, 0x10000000, 0x13a}, &(0x7f0000000000)=0x0, &(0x7f0000000200)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8126}}) io_uring_enter(r1, 0x38c5, 0x2000000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x1, 0x30, 0x6, 0xea}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000540)={r4, 0x14, "853213c3fdb3155e664de2a2bcf6f39a836ed99f"}, &(0x7f0000000580)=0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x93}, 0xe) ioctl$int_in(r0, 0x5452, &(0x7f0000000280)=0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x1, 0x4000010, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x80000, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x14) sendfile(r8, r7, 0x0, 0x17) timer_delete(r5) r9 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050037057b082d0800014b702c02030109021200070100a0000904"], 0x0) syz_usb_control_io$uac1(r9, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000100)=ANY=[@ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) timer_create(0x3, &(0x7f0000000140)={0x0, 0x11, 0x2, @thr={&(0x7f0000000040)="bb4d6c91e2d6bbc0f69e18299dcc2ece7ddacd77ff6addb34897453e5dabe571cc84cfd2b8d1f65ac4c4367c5b4b1c94ff9e76a134f641a4e1fb990d1649bb5ddbee7b944a90e07b1fe5b32b6c4ddda25a88be0e2234241ee3f3d6c5c9fbe3afb385902258c463fbe481927ad4ae2b8dd38a20eb00a078581b7e0fbbe581d59ca9dcb4290bd0f087d81d34c53b09f058f6180d565ee2b37b7f573d0185", &(0x7f0000000400)="aa140b5c5a736bd7bd89e01d6203cccdb800cbeb8faee1d2141778ba1cfcc78879c56d9bdaf27e81fe15967d61c79647b81f83121522be6b7ff518d7304d88f175a032e9f6a0c7fe4ba67f0e779f23cd8743dc34f87bc2fbe1ea7266ecffba3a45b5c82fb87d3b292e76927843a1ab142e5bb52c65ca3259f4c7c0e4a0fa5a713b419cf8d7df71e10627a8218875ce87c5a602440a99a1bfff096ab90814d383011121f6b1919db84a89e9cc85ebf3dc5c96e60e06b01373bca755ec57"}}, &(0x7f00000001c0)) 4.893031747s ago: executing program 4 (id=640): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1700000000000000008400000100000000000000", @ANYBLOB, @ANYBLOB], 0x48) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000980)={0x3, 0x0, 0x8c9, 0x1, 0xfffffffd}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0xe0000000, 0x5e490420, 0x2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) syz_fuse_handle_req(r2, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000008340)="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", 0x2000, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x80, {0xc, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x0, 0x8000, 0x0, 0x0, r4, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) syz_fuse_handle_req(r2, &(0x7f0000006340)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x167e) io_setup(0x2, &(0x7f0000000200)=0x0) io_submit(r6, 0x140b, &(0x7f0000000700)=[&(0x7f0000000440)={0x18, 0x700fbff, 0x4, 0x1, 0x0, r5, &(0x7f0000000180)='\x00', 0x1001}]) dup3(r2, r5, 0x6700000000000000) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r7, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$packet(0x11, 0x2, 0x300) 4.63149949s ago: executing program 1 (id=641): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf250200000000000000060007000b0000000c0008"], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r6, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0xffe7}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14140000000b001400000000000000000000000700000007038b0100000000"], 0x38}, 0x0) 4.626806334s ago: executing program 0 (id=642): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x3, 0x980914, 0x3}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x410002, 0x0, 0x10}, 0x18) 4.093189167s ago: executing program 0 (id=643): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x800, 0x70bd29, 0x25dfdc00, {0x60, 0x0, 0x0, 0x0, {0xfff1, 0xfff2}, {0x1, 0xc}, {0xfff3, 0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44045}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x4000084) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffffffffffff8a}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000300), 0x0, 0x28002) r0 = syz_io_uring_setup(0x22f, &(0x7f0000000080)={0x0, 0x1, 0x10100, 0x0, 0x2cf}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020901010000000000000000010000003c0002002c000300fc01000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010088"], 0x50}, 0x1, 0x0, 0x0, 0x4800}, 0x814) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 4.066967513s ago: executing program 4 (id=644): ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) io_setup(0x4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) getpeername$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r2, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, @vifc_lcl_addr=@remote, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$can_j1939(r5, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x1) socket$unix(0x1, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000300}, @echo_reply={0x0, 0x0, 0x0, 0x68, 0xd2}}}}}, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r4, 0x0, 0xd2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 3.91951023s ago: executing program 0 (id=645): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x800000000, 0xf, &(0x7f0000006680)) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x6, 0x0, 0x0, 0x2}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x37}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setpgid(0x0, 0x0) mount(&(0x7f0000000080)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000180)='msdos\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b00)=@newtaction={0x110, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0xfc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x0, 0x7, 0x7218, {}, {0x0, 0x0, 0x0, 0x0, 0x9}, 0xfffffffe}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x3}}]}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x44, 0x3, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x6, 0x5, 0x8, 0x175, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x110}}, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f00000001c0)=""/84, 0x54}, {&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/177, 0xb1}, {&(0x7f00000003c0)=""/65, 0x41}, {&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/156, 0x9c}, {&(0x7f00000005c0)=""/21, 0x15}], 0xa) 3.876303582s ago: executing program 2 (id=646): r0 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2060) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket(0x1d, 0x1, 0x5) pipe(&(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x103, 0xfffffffffffffffc}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000380)={0x1d, r3, 0x1, {0x0, 0x0, 0x3}, 0xff}, 0x18) sendmmsg$sock(r2, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="91f27222e2485aec56a1c0b3b8b8b5985c5a71e59abc509aa32ba2", 0x1b}, {0x0, 0x500}], 0x2}}], 0x1, 0x0) read$msr(r0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000080)={0xb, {"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", 0x1000}}, 0x1006) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x58}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 3.827666263s ago: executing program 0 (id=647): sched_setscheduler(0x0, 0x2, 0x0) r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r0, 0x0) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002b80), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) 2.401838702s ago: executing program 0 (id=648): fanotify_init(0x8, 0x1000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='sched_process_wait\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18) close(0xffffffffffffffff) r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x3000c085) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x11) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r1, 0x4b47, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_wait(r4, &(0x7f000000affb)=[{}], 0x1, 0x7fff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x20000007}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) unshare(0x74040880) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r2}, 0x38) write$qrtrtun(0xffffffffffffffff, &(0x7f0000000300)="ca0e808bb35b", 0x6) r5 = syz_clone(0x10042080, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000500)="286b7fe8d155ed95f96a12eb26e0a8af9374ceb417400dcf71f71ebfea996b952e9544d7f422b439f8d481de816a989e83511016c014a158be688d2e958f3a41ebf4ee520e86832aec60e3737c4c7f553f59eb2a869595a78a23f698f2bc2fbc27e73f8d6abd04a1a4088073a8c0b1d9a6154f440115624406") futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x81, @mcast2, 0x5}, 0x1c) r7 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r7, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000005c0)=r5, 0x12) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000ae8178108612a41fb865010203010902240001000000000904a90002b2326d0009050402100200fa000905820240000000023155"], 0x0) 2.319637446s ago: executing program 2 (id=649): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="ebe3a0e9", 0x4}], 0x2, &(0x7f0000000380)=[@assoc={0x18, 0x117, 0x4, 0x10001}], 0x18}], 0x1, 0x40800) 2.232617155s ago: executing program 2 (id=650): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x58}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfce) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x1000002, 0x0) ftruncate(0xffffffffffffffff, 0xee6e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x1b) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x23, 0x4, 0x2, 0x40, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.171333612s ago: executing program 4 (id=651): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$vim2m(&(0x7f0000000240), 0x400, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0xc001) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000003c0)={0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r5, r4], 0x2}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f00000001c0)={0x2, r4, 0x4, 0x9, 0x2, 0x8, 0x7ff}) openat$kvm(0x0, &(0x7f0000000080), 0x2000, 0x0) memfd_secret(0x0) 1.568042596s ago: executing program 1 (id=652): add_key$user(&(0x7f0000000200), &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000400)="f4", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000002000000000000000000000085000000180000001801000020ff642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f00000004c0)="0000ff000000000099308d35a2c9", 0x0, 0xa1c, 0x0, 0x0, 0xfffffffffffffc5c, 0x0, 0x0, 0x0, 0x0, 0x200002}, 0x50) add_key$user(0x0, &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="b60afff9", 0x4, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f00000005c0), 0xfffd, 0x109041) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f00000002c0)={r2, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0100000000000000000300", "2809e8dbe108598948224ad54afac11d09000000000000008dd4992861ac00", "90be8b38559265406c09306003d8002000", [0x0, 0x2]}}) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x0, 0x34, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f000011e000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x10, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$inet6(0xa, 0x2, 0xdbdd) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0xff2e) ptrace$setregs(0xd, r4, 0x6, &(0x7f0000000700)="6833425c979278637bef7bfe240412b4d2c6ba0fad791ffc31b7961f9a2022b3add66e46d3708f2ce685fc7dc481ca879c49e4cc46f346aa39afb75b233fed246d2ea20fc29cbc79273b04e1d0e7ce9f092cf6fc2b54b380070e196e368ec471682819559e24229ea56aee90d0ad3a066f41bab19765129671c97eb240e4d727699a168340108f9b237061640559f47bc31a0b49651266152be18398257ef2ea44db517a32e025ca") socket$packet(0x11, 0x3, 0x300) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r2) io_uring_register$IORING_REGISTER_RESTRICTIONS(r2, 0xb, &(0x7f00000007c0), 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r3, @ANYBLOB="e8326df3c9086b0e363a538f60e65cae926973e11e0532eb835709479fb69871d693f469a044480f0aed023a3d0131ae4ade01653660b2841b74eae0cae54a3055b26ba9115b70832e761c7f59de14a581b5f86a296c00cdea29ba13c2c7490621c51b038fe6cb61fd71ce688035170194203aea0fd466e5c44ef9bc1deff7006ad1ef9f1fe15b4d3130bd3fd4d5cb28a4492924d682d2ae91bdd21ee53747d876b2cdabb793a69316f8da99eee012a9", @ANYRES64], 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x4040004) 1.345177457s ago: executing program 2 (id=653): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) 1.33534637s ago: executing program 4 (id=654): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000040)={0x3, 0x980914, 0x3}) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x410002, 0x0, 0x10}, 0x18) 1.154001049s ago: executing program 1 (id=655): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000004c0)={0x79, 0x0, 0x3}) (async, rerun: 32) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) (rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x13, r2, 0x0) (async) r3 = socket(0x40000000015, 0x5, 0x0) (async, rerun: 64) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f00000002c0)={r0, 0x8, 0x100, 0xfffffffffffffffd}) (rerun: 64) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000300)={0x1}) (async) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'macvlan1\x00', 0xffff}) (async, rerun: 32) r5 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b100090581"], 0x0) (rerun: 32) syz_usb_control_io$uac1(r5, 0x0, &(0x7f0000000340)={0x44, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$cdc_ncm(r5, 0x0, &(0x7f0000000e00)={0x44, &(0x7f0000000b40)={0x40, 0x6, 0x20, "356d1c5230097e2cf974413ea23c9f8610a8d2ebd6fb11976b9c2c9ac43cdafb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x7) (async, rerun: 32) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x66eda165, 0x0, 0x0, 0x6, 0x7, 0x3, 0x100000000000, 0x5]}) (async) r6 = socket$packet(0x11, 0x3, 0x300) (async, rerun: 64) r7 = socket$packet(0x11, 0x2, 0x300) (rerun: 64) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bond0\x00', 0x0}) sendto$packet(r6, &(0x7f00000003c0)="02030e00d3fc02000000ab5d71acedd7c9560385dcb1080084d7dc039806112405ce811cc3528c13e245075073feaebad2ba4189b5fb06f42a5354f9aadf6970", 0x40, 0x0, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r9, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {r10, 0x7, "eb1574", "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"}}, 0x110) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) (rerun: 64) close_range(r11, r11, 0x2) (async) syz_io_uring_setup(0x4ee6, &(0x7f0000000180)={0x0, 0xd294, 0x80, 0x3, 0x314, 0x0, r12}, 0x0, 0x0) 1.152527965s ago: executing program 4 (id=656): openat$cuse(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = add_key$user(&(0x7f0000000400), &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000480)="f479", 0x2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000780)="4848b819ee7c8b024214a7", 0xb, 0x0) keyctl$search(0xa, r2, &(0x7f00000005c0)='logon\x00', &(0x7f0000000600)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r0, r2, r1}, &(0x7f0000000640)=""/250, 0x58, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}}) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x1}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f00000002c0)) r6 = socket$isdn(0x22, 0x3, 0x4) ioctl$IMCLEAR_L2(r6, 0x80044946, &(0x7f0000000500)=0xef8) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0xd) r8 = socket(0x8, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x33, &(0x7f00000007c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e22, 0x4, @remote, 0x9}]}, &(0x7f0000000180)=0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x7, 0x4, 0x6, 0x3}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000009c0)={&(0x7f0000000840), 0x0, 0x0, r9, 0x400, 0xf5b, 0xbeb, 0x4, {0xaf5, 0x5, 0x1, 0x5, 0x2, 0x5, 0x80, 0xca0, 0x4, 0x8, 0x800, 0x4, 0xf3a, 0x1, "b5995e6ebf47dbcef50d5dde510c4b69d4a000800000001200"}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000300)={r10, 0x200002, 0x30}, 0xc) write$binfmt_aout(r7, &(0x7f0000000000)=ANY=[], 0xff2e) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x80380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 706.250457ms ago: executing program 3 (id=657): syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x58}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfce) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xc, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0xee6e) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1b) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x23, 0x4, 0x2, 0x40, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 447.413715ms ago: executing program 1 (id=658): ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r3, &(0x7f0000000040)="09000000010000", 0x7) 83.87686ms ago: executing program 2 (id=659): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000002880)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5400000012000100000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000890}, 0x20004010) 0s ago: executing program 2 (id=660): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = landlock_create_ruleset(&(0x7f0000000040)={0x1000, 0x3, 0x1}, 0x18, 0x0) landlock_restrict_self(r3, 0x0) (fail_nth: 5) kernel console output (not intermixed with test programs): : New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.557353][ T9] usb 5-1: Product: syz [ 99.561673][ T5916] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 99.570896][ T9] usb 5-1: Manufacturer: syz [ 99.576371][ T9] usb 5-1: SerialNumber: syz [ 99.581060][ T5916] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.624255][ T5916] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 99.641879][ T5916] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 99.661979][ T5916] usb 3-1: Product: syz [ 99.670907][ T5916] usb 3-1: Manufacturer: syz [ 99.681765][ T5916] cdc_wdm 3-1:1.0: skipping garbage [ 99.687455][ T5916] cdc_wdm 3-1:1.0: skipping garbage [ 99.695504][ T5916] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 99.701504][ T5916] cdc_wdm 3-1:1.0: Unknown control protocol [ 99.797175][ T9] gspca_main: pac207-2.14.0 probing 093a:2476 [ 99.803624][ T9] gspca_pac207: Failed to read a register (index 0x0000, error -71) [ 99.822839][ T9] usb 5-1: Found UVC 0.00 device syz (093a:2476) [ 99.830670][ T9] usb 5-1: No valid video chain found. [ 99.839426][ T9] usb 5-1: USB disconnect, device number 3 [ 101.037106][ T30] audit: type=1400 audit(1743665701.968:243): avc: denied { connect } for pid=6339 comm="syz.2.117" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.129542][ T30] audit: type=1400 audit(1743665701.978:244): avc: denied { setopt } for pid=6339 comm="syz.2.117" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.401988][ T5871] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 101.705994][ T5871] usb 4-1: Using ep0 maxpacket: 32 [ 101.810783][ T5871] usb 4-1: config 0 has an invalid interface number: 25 but max is 0 [ 101.845959][ T5871] usb 4-1: config 0 has no interface number 0 [ 101.867407][ T5871] usb 4-1: New USB device found, idVendor=15c2, idProduct=003d, bcdDevice=f1.99 [ 101.939484][ T5871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.960505][ T5871] usb 4-1: config 0 descriptor?? [ 102.025652][ T5871] imon 4-1:0.25: unable to register, err -19 [ 102.258118][ T9] usb 3-1: USB disconnect, device number 2 [ 103.933813][ T6390] netlink: 8 bytes leftover after parsing attributes in process `syz.1.127'. [ 104.441882][ T9] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 104.581127][ T5869] usb 4-1: USB disconnect, device number 3 [ 104.656511][ T6395] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=515 sclass=netlink_route_socket pid=6395 comm=syz.1.131 [ 104.671290][ T9] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 104.702459][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.728159][ T30] audit: type=1400 audit(1743665706.108:245): avc: denied { mount } for pid=6394 comm="syz.1.131" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 104.771944][ T9] usb 3-1: config 0 descriptor?? [ 104.780186][ T9] cp210x 3-1:0.0: cp210x converter detected [ 104.810136][ T30] audit: type=1400 audit(1743665706.168:246): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 105.144508][ T30] audit: type=1400 audit(1743665706.528:247): avc: denied { append } for pid=6407 comm="syz.4.135" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 105.391854][ T30] audit: type=1400 audit(1743665706.658:248): avc: denied { getopt } for pid=6399 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 105.415046][ T30] audit: type=1400 audit(1743665706.798:249): avc: denied { create } for pid=6388 comm="syz.2.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 105.434313][ C1] vkms_vblank_simulate: vblank timer overrun [ 105.434835][ T30] audit: type=1400 audit(1743665706.798:250): avc: denied { setopt } for pid=6388 comm="syz.2.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 105.602036][ T5916] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 105.762056][ T5916] usb 1-1: Using ep0 maxpacket: 8 [ 105.776244][ T5916] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 105.802255][ T9] cp210x 3-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 105.953722][ T5916] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 105.965839][ T9] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 105.975700][ T5916] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 105.989655][ T9] usb 3-1: cp210x converter now attached to ttyUSB0 [ 105.996873][ T5916] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 106.013439][ T9] usb 3-1: USB disconnect, device number 3 [ 106.041636][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 106.140027][ T5916] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 106.179174][ T9] cp210x 3-1:0.0: device disconnected [ 106.185329][ T5916] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.569394][ T5916] usb 1-1: GET_CAPABILITIES returned 0 [ 106.659288][ T5916] usbtmc 1-1:16.0: can't read capabilities [ 107.009929][ T5871] usb 1-1: USB disconnect, device number 3 [ 108.274615][ T6431] can: request_module (can-proto-5) failed. [ 108.352039][ T6439] befs: (nullb0): No write support. Marking filesystem read-only [ 108.360030][ T6439] befs: (nullb0): invalid magic header [ 109.517792][ T6462] netlink: 212408 bytes leftover after parsing attributes in process `syz.1.149'. [ 109.527258][ T6462] netlink: zone id is out of range [ 109.532414][ T6462] netlink: zone id is out of range [ 109.537548][ T6462] netlink: get zone limit has 8 unknown bytes [ 109.959063][ T30] audit: type=1400 audit(1743665711.328:251): avc: denied { create } for pid=6459 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.033860][ T6470] netlink: 256 bytes leftover after parsing attributes in process `syz.2.150'. [ 110.464463][ T30] audit: type=1400 audit(1743665711.338:252): avc: denied { bind } for pid=6459 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.498186][ T30] audit: type=1400 audit(1743665711.338:253): avc: denied { connect } for pid=6459 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.518421][ T30] audit: type=1400 audit(1743665711.408:254): avc: denied { accept } for pid=6459 comm="syz.2.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.620065][ T30] audit: type=1400 audit(1743665711.998:255): avc: denied { search } for pid=5488 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.651858][ T30] audit: type=1400 audit(1743665711.998:256): avc: denied { read } for pid=5488 comm="dhcpcd" name="n101" dev="tmpfs" ino=2445 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.691550][ T30] audit: type=1400 audit(1743665711.998:257): avc: denied { open } for pid=5488 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=2445 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.156694][ T30] audit: type=1400 audit(1743665711.998:258): avc: denied { getattr } for pid=5488 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=2445 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 111.281838][ T30] audit: type=1400 audit(1743665712.658:259): avc: denied { read } for pid=6481 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.360812][ T30] audit: type=1400 audit(1743665712.658:260): avc: denied { open } for pid=6481 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.563671][ T6499] warning: `syz.2.157' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 111.598883][ T6483] overlayfs: failed to resolve './file1': -2 [ 111.638371][ T6499] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.682250][ T5869] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 111.841845][ T5869] usb 4-1: Using ep0 maxpacket: 8 [ 111.853264][ T5869] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 111.869158][ T5869] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 111.889274][ T5869] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 111.922078][ T5869] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 111.952301][ T5869] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 111.973220][ T5869] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.205204][ T5869] usb 4-1: GET_CAPABILITIES returned 0 [ 112.210834][ T5869] usbtmc 4-1:16.0: can't read capabilities [ 112.828074][ T5916] usb 4-1: USB disconnect, device number 4 [ 114.746408][ T6575] veth0_vlan: entered allmulticast mode [ 114.784699][ T6575] veth0_vlan: left promiscuous mode [ 114.794928][ T6575] veth0_vlan: entered promiscuous mode [ 115.472845][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 115.472980][ T30] audit: type=1400 audit(1743665716.848:278): avc: denied { watch } for pid=6577 comm="syz.4.171" path="/35/file0" dev="tmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 115.601656][ T6588] syz.2.173: attempt to access beyond end of device [ 115.601656][ T6588] nbd2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 115.618274][ T6588] SQUASHFS error: Failed to read block 0x0: -5 [ 115.636376][ T6588] unable to read squashfs_super_block [ 115.774198][ T6586] Falling back ldisc for ttyS3. [ 116.030862][ T5916] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 116.261922][ T5916] usb 2-1: Using ep0 maxpacket: 32 [ 116.279160][ T5916] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 116.403291][ T5916] usb 2-1: New USB device found, idVendor=04fc, idProduct=05d8, bcdDevice= 0.00 [ 116.518793][ T5916] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.748905][ T5916] usb 2-1: config 0 descriptor?? [ 116.832808][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 117.122815][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 117.210641][ T9] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 117.255990][ T9] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 117.317519][ T9] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 117.554002][ T5916] usbhid 2-1:0.0: can't add hid device: -71 [ 117.559946][ T5916] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 117.593796][ T9] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 117.642209][ T5916] usb 2-1: USB disconnect, device number 3 [ 117.658225][ T9] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 117.693666][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.813134][ T6626] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 117.813132][ T30] audit: type=1400 audit(1743665719.198:279): avc: denied { load_policy } for pid=6624 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 117.813302][ T6626] SELinux: failed to load policy [ 118.022229][ T9] usb 5-1: GET_CAPABILITIES returned 0 [ 118.677762][ T9] usbtmc 5-1:16.0: can't read capabilities [ 118.698683][ T6632] can: request_module (can-proto-5) failed. [ 118.850168][ T9] usb 5-1: USB disconnect, device number 4 [ 120.314821][ T6670] ipt_ECN: cannot use operation on non-tcp rule [ 120.356225][ T5871] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 120.369800][ T30] audit: type=1400 audit(1743665721.718:280): avc: denied { read write } for pid=6668 comm="syz.1.189" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 120.459758][ T30] audit: type=1400 audit(1743665721.718:281): avc: denied { open } for pid=6668 comm="syz.1.189" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 120.484895][ T5871] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 120.762018][ T9] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 120.932036][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 121.020968][ T9] usb 1-1: config 0 has an invalid interface number: 177 but max is 0 [ 121.201960][ T9] usb 1-1: config 0 has no interface number 0 [ 121.227199][ T9] usb 1-1: config 0 interface 177 has no altsetting 0 [ 121.274706][ T9] usb 1-1: New USB device found, idVendor=0bb4, idProduct=0a0c, bcdDevice=d9.72 [ 121.304577][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.344424][ T9] usb 1-1: Product: syz [ 121.368974][ T9] usb 1-1: Manufacturer: syz [ 121.389010][ T9] usb 1-1: SerialNumber: syz [ 121.415476][ T9] usb 1-1: config 0 descriptor?? [ 121.452406][ T9] ipaq 1-1:0.177: PocketPC PDA converter detected [ 121.501371][ T9] usb 1-1: active config #0 != 1 ?? [ 121.686515][ T6670] hid-generic 0000:0000:0000.0001: pid 6670 passed too short report [ 121.716279][ T30] audit: type=1400 audit(1743665723.088:282): avc: denied { write } for pid=6668 comm="syz.1.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.754667][ T9] usb 1-1: USB disconnect, device number 4 [ 121.829793][ T30] audit: type=1400 audit(1743665723.088:283): avc: denied { nlmsg_write } for pid=6668 comm="syz.1.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.901779][ T6684] SELinux: Context Z;Ñ is not valid (left unmapped). [ 122.111987][ T5918] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 122.167012][ T5871] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 122.261850][ T5918] usb 4-1: Using ep0 maxpacket: 32 [ 122.268478][ T5918] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 122.286982][ T5918] usb 4-1: config 0 has no interface number 0 [ 122.302125][ T5918] usb 4-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 122.324033][ T5918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.341962][ T5871] usb 3-1: Using ep0 maxpacket: 8 [ 122.343626][ T5918] usb 4-1: Product: syz [ 122.351273][ T5918] usb 4-1: Manufacturer: syz [ 122.354531][ T5871] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 122.366699][ T5918] usb 4-1: SerialNumber: syz [ 122.372595][ T5871] usb 3-1: config 179 has no interface number 0 [ 122.375469][ T5918] usb 4-1: config 0 descriptor?? [ 122.386449][ T5871] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 122.389292][ T5918] usb 4-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 122.409038][ T5918] usb 4-1: selecting invalid altsetting 1 [ 122.411850][ T5871] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 122.430947][ T5918] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 122.436435][ T5871] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 122.446493][ T5918] usb 4-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 122.461680][ T5918] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 122.506353][ T5871] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 122.589201][ T5871] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 122.728216][ T5871] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 122.830339][ T5871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.094355][ T6684] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 123.279414][ T5918] usb 4-1: media controller created [ 123.298133][ T5918] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 123.342567][ T5918] usb 4-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 123.350802][ T5918] zl10353_read_register: readreg error (reg=127, ret==-71) [ 123.359087][ T5918] usb 4-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 123.366318][ T30] audit: type=1400 audit(1743665724.748:284): avc: denied { rename } for pid=5176 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 123.400890][ T30] audit: type=1400 audit(1743665724.748:285): avc: denied { unlink } for pid=5176 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 123.442380][ T6687] can: request_module (can-proto-5) failed. [ 123.481601][ T5918] usb 4-1: USB disconnect, device number 5 [ 123.518954][ T30] audit: type=1400 audit(1743665724.748:286): avc: denied { create } for pid=5176 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 123.714921][ T5918] usb 3-1: USB disconnect, device number 4 [ 123.715012][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 123.730084][ C1] dummy_hcd dummy_hcd.2: timer fired with no URBs pending? [ 123.906870][ T5916] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 123.955578][ T30] audit: type=1400 audit(1743665725.328:287): avc: denied { bind } for pid=6697 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 124.062200][ T30] audit: type=1400 audit(1743665725.328:288): avc: denied { name_bind } for pid=6697 comm="syz.3.200" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 124.123815][ T30] audit: type=1400 audit(1743665725.328:289): avc: denied { node_bind } for pid=6697 comm="syz.3.200" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 124.235464][ T30] audit: type=1400 audit(1743665725.368:290): avc: denied { ioctl } for pid=6693 comm="syz.0.197" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.261126][ T5916] usb 1-1: Using ep0 maxpacket: 8 [ 124.267581][ T5916] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 124.277943][ T5916] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 124.287934][ T5916] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 124.629546][ T5916] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 124.832258][ T5916] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 124.847653][ T5916] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.054579][ T30] audit: type=1326 audit(1743665726.438:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6710 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 125.068512][ T5916] usb 1-1: GET_CAPABILITIES returned 0 [ 125.116150][ T5916] usbtmc 1-1:16.0: can't read capabilities [ 125.127402][ T6711] Cannot find set identified by id 0 to match [ 125.239812][ T6716] ======================================================= [ 125.239812][ T6716] WARNING: The mand mount option has been deprecated and [ 125.239812][ T6716] and is ignored by this kernel. Remove the mand [ 125.239812][ T6716] option from the mount to silence this warning. [ 125.239812][ T6716] ======================================================= [ 125.332912][ C0] usbtmc 1-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 125.353656][ T5918] usb 1-1: USB disconnect, device number 5 [ 125.522135][ T951] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 126.044525][ T6724] capability: warning: `syz.4.199' uses deprecated v2 capabilities in a way that may be insecure [ 126.254650][ T6731] netlink: 24 bytes leftover after parsing attributes in process `syz.0.209'. [ 126.302524][ T6725] can: request_module (can-proto-5) failed. [ 126.312060][ T951] usb 2-1: device descriptor read/64, error -71 [ 126.602150][ T6740] FAULT_INJECTION: forcing a failure. [ 126.602150][ T6740] name failslab, interval 1, probability 0, space 0, times 0 [ 126.816955][ T951] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 127.055712][ T6740] CPU: 1 UID: 0 PID: 6740 Comm: syz.3.211 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 127.055739][ T6740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 127.055748][ T6740] Call Trace: [ 127.055754][ T6740] [ 127.055760][ T6740] dump_stack_lvl+0x16c/0x1f0 [ 127.055786][ T6740] should_fail_ex+0x512/0x640 [ 127.055807][ T6740] should_failslab+0xc2/0x120 [ 127.055826][ T6740] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 127.055844][ T6740] ? skb_clone+0x190/0x3f0 [ 127.055867][ T6740] skb_clone+0x190/0x3f0 [ 127.055886][ T6740] netlink_deliver_tap+0xabd/0xd30 [ 127.055918][ T6740] netlink_unicast+0x5df/0x7f0 [ 127.055941][ T6740] ? __pfx_netlink_unicast+0x10/0x10 [ 127.055968][ T6740] netlink_sendmsg+0x8d1/0xdd0 [ 127.055993][ T6740] ? __pfx_netlink_sendmsg+0x10/0x10 [ 127.056023][ T6740] ____sys_sendmsg+0xa95/0xc70 [ 127.056047][ T6740] ? copy_msghdr_from_user+0x10a/0x160 [ 127.056068][ T6740] ? __pfx_____sys_sendmsg+0x10/0x10 [ 127.056105][ T6740] ___sys_sendmsg+0x134/0x1d0 [ 127.056126][ T6740] ? __pfx____sys_sendmsg+0x10/0x10 [ 127.056182][ T6740] __sys_sendmsg+0x16d/0x220 [ 127.056201][ T6740] ? __pfx___sys_sendmsg+0x10/0x10 [ 127.056229][ T6740] ? rcu_is_watching+0x12/0xc0 [ 127.056258][ T6740] do_syscall_64+0xcd/0x260 [ 127.056280][ T6740] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.056297][ T6740] RIP: 0033:0x7f8dec38d169 [ 127.056310][ T6740] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.056326][ T6740] RSP: 002b:00007f8ded20e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 127.056342][ T6740] RAX: ffffffffffffffda RBX: 00007f8dec5a5fa0 RCX: 00007f8dec38d169 [ 127.056353][ T6740] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 127.056362][ T6740] RBP: 00007f8ded20e090 R08: 0000000000000000 R09: 0000000000000000 [ 127.056371][ T6740] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.056380][ T6740] R13: 0000000000000000 R14: 00007f8dec5a5fa0 R15: 00007fff689c5e98 [ 127.056403][ T6740] [ 127.448834][ T951] usb 2-1: device descriptor read/64, error -71 [ 127.562151][ T951] usb usb2-port1: attempt power cycle [ 128.031950][ T951] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 128.104570][ T951] usb 2-1: device descriptor read/8, error -71 [ 128.557221][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 128.557252][ T30] audit: type=1400 audit(1743665729.938:341): avc: denied { write } for pid=6756 comm="syz.0.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 128.830929][ T6790] netlink: 12 bytes leftover after parsing attributes in process `syz.2.223'. [ 129.088339][ T30] audit: type=1326 audit(1743665730.468:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.246399][ T30] audit: type=1326 audit(1743665730.468:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.269611][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.282026][ T30] audit: type=1326 audit(1743665730.468:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.305218][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.311500][ T30] audit: type=1326 audit(1743665730.468:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.335143][ T30] audit: type=1326 audit(1743665730.468:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.358876][ T30] audit: type=1326 audit(1743665730.498:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.398812][ T5898] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 129.422112][ T30] audit: type=1326 audit(1743665730.498:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.445632][ T30] audit: type=1326 audit(1743665730.498:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6786 comm="syz.2.223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 129.445937][ T6794] can: request_module (can-proto-5) failed. [ 129.468827][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.469729][ T30] audit: type=1400 audit(1743665730.558:350): avc: denied { create } for pid=6793 comm="syz.0.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 129.564196][ T5898] usb 4-1: Using ep0 maxpacket: 8 [ 129.570776][ T5898] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 129.581652][ T5898] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 129.594415][ T5898] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 129.605030][ T5898] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 129.666904][ T5898] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 130.073679][ T5898] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.579703][ T5898] usb 4-1: GET_CAPABILITIES returned 0 [ 130.585247][ T5898] usbtmc 4-1:16.0: can't read capabilities [ 130.844741][ T5871] usb 4-1: USB disconnect, device number 6 [ 131.006260][ T6815] fuse: Bad value for 'fd' [ 133.181014][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.187391][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.560774][ T6840] netlink: 12 bytes leftover after parsing attributes in process `syz.2.236'. [ 133.821548][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 133.821563][ T30] audit: type=1326 audit(1743665735.198:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 133.852133][ T30] audit: type=1326 audit(1743665735.198:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 133.917247][ T30] audit: type=1326 audit(1743665735.198:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 133.940441][ C0] vkms_vblank_simulate: vblank timer overrun [ 133.987352][ T30] audit: type=1326 audit(1743665735.198:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 134.015402][ T30] audit: type=1326 audit(1743665735.198:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 134.038595][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.041226][ T30] audit: type=1326 audit(1743665735.238:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 134.067847][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.105520][ T6846] netlink: 36 bytes leftover after parsing attributes in process `syz.3.238'. [ 134.558180][ T30] audit: type=1326 audit(1743665735.238:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 134.611873][ T5918] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 134.639345][ T30] audit: type=1326 audit(1743665735.238:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.2.236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7ffc0000 [ 134.797803][ T5918] usb 5-1: unable to get BOS descriptor or descriptor too short [ 134.961020][ T5918] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 134.961107][ T5918] usb 5-1: can't read configurations, error -71 [ 135.607538][ T6851] can: request_module (can-proto-5) failed. [ 135.731819][ T30] audit: type=1400 audit(1743665736.928:364): avc: denied { read append } for pid=6858 comm="syz.0.241" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 135.756967][ T6859] netlink: 'syz.0.241': attribute type 5 has an invalid length. [ 135.776506][ T30] audit: type=1400 audit(1743665736.928:365): avc: denied { open } for pid=6858 comm="syz.0.241" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 136.176616][ T6873] FAULT_INJECTION: forcing a failure. [ 136.176616][ T6873] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 136.189925][ T6873] CPU: 0 UID: 0 PID: 6873 Comm: syz.2.245 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 136.189946][ T6873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 136.189953][ T6873] Call Trace: [ 136.189957][ T6873] [ 136.189961][ T6873] dump_stack_lvl+0x16c/0x1f0 [ 136.189976][ T6873] should_fail_ex+0x512/0x640 [ 136.189989][ T6873] _copy_to_user+0x32/0xd0 [ 136.190001][ T6873] simple_read_from_buffer+0xcb/0x170 [ 136.190018][ T6873] proc_fail_nth_read+0x197/0x270 [ 136.190038][ T6873] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 136.190054][ T6873] ? rw_verify_area+0xcf/0x680 [ 136.190068][ T6873] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 136.190083][ T6873] vfs_read+0x1de/0xc70 [ 136.190100][ T6873] ? __pfx___mutex_lock+0x10/0x10 [ 136.190112][ T6873] ? __pfx_vfs_read+0x10/0x10 [ 136.190131][ T6873] ? __fget_files+0x20e/0x3c0 [ 136.190144][ T6873] ksys_read+0x12a/0x240 [ 136.190152][ T6873] ? __pfx_ksys_read+0x10/0x10 [ 136.190165][ T6873] do_syscall_64+0xcd/0x260 [ 136.190178][ T6873] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.190188][ T6873] RIP: 0033:0x7fb7aef8bb7c [ 136.190196][ T6873] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 136.190205][ T6873] RSP: 002b:00007fb7afd78030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 136.190215][ T6873] RAX: ffffffffffffffda RBX: 00007fb7af1a6080 RCX: 00007fb7aef8bb7c [ 136.190221][ T6873] RDX: 000000000000000f RSI: 00007fb7afd780a0 RDI: 0000000000000005 [ 136.190226][ T6873] RBP: 00007fb7afd78090 R08: 0000000000000000 R09: 0000000000000000 [ 136.190231][ T6873] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 136.190237][ T6873] R13: 0000000000000000 R14: 00007fb7af1a6080 R15: 00007fff8ebc79c8 [ 136.190249][ T6873] [ 136.371825][ C0] vkms_vblank_simulate: vblank timer overrun [ 136.448159][ T5918] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 136.825673][ T6885] netlink: 36 bytes leftover after parsing attributes in process `syz.3.249'. [ 137.265212][ T5918] usb 5-1: New USB device found, idVendor=0547, idProduct=0080, bcdDevice=67.51 [ 137.274596][ T5918] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.283950][ T5918] usb 5-1: Product: syz [ 137.295220][ T5918] usb 5-1: Manufacturer: syz [ 137.306069][ T5918] usb 5-1: SerialNumber: syz [ 137.322920][ T5918] usb 5-1: config 0 descriptor?? [ 137.364535][ T5918] usbtest 5-1:0.0: EZ-USB device [ 137.369508][ T5918] usbtest 5-1:0.0: high-speed {control bulk-in bulk-out} tests (+alt) [ 137.465778][ T6888] FAULT_INJECTION: forcing a failure. [ 137.465778][ T6888] name failslab, interval 1, probability 0, space 0, times 0 [ 137.481731][ T6888] CPU: 1 UID: 0 PID: 6888 Comm: syz.3.252 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 137.481753][ T6888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 137.481765][ T6888] Call Trace: [ 137.481771][ T6888] [ 137.481777][ T6888] dump_stack_lvl+0x16c/0x1f0 [ 137.481807][ T6888] should_fail_ex+0x512/0x640 [ 137.481822][ T6888] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 137.481847][ T6888] should_failslab+0xc2/0x120 [ 137.481865][ T6888] __kmalloc_cache_noprof+0x6a/0x3e0 [ 137.481889][ T6888] ? assoc_array_insert+0x2fa/0x3970 [ 137.481908][ T6888] ? kasan_save_track+0x14/0x30 [ 137.481926][ T6888] assoc_array_insert+0x2fa/0x3970 [ 137.481957][ T6888] ? __pfx_assoc_array_insert+0x10/0x10 [ 137.481974][ T6888] ? lookup_user_key+0x2ce/0x1300 [ 137.481999][ T6888] ? down_write+0x14d/0x200 [ 137.482019][ T6888] ? __pfx_down_write+0x10/0x10 [ 137.482042][ T6888] __key_link_begin+0xf5/0x260 [ 137.482059][ T6888] key_link+0x103/0x310 [ 137.482073][ T6888] ? __pfx_keyring_search_iterator+0x10/0x10 [ 137.482097][ T6888] ? __pfx_key_link+0x10/0x10 [ 137.482112][ T6888] ? fput+0x70/0xf0 [ 137.482130][ T6888] ? ksys_write+0x1b9/0x240 [ 137.482147][ T6888] keyctl_keyring_link+0x86/0xe0 [ 137.482164][ T6888] __do_sys_keyctl+0x2c5/0x590 [ 137.482184][ T6888] do_syscall_64+0xcd/0x260 [ 137.482205][ T6888] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.482222][ T6888] RIP: 0033:0x7f8dec38d169 [ 137.482235][ T6888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.482249][ T6888] RSP: 002b:00007f8ded20e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 137.482265][ T6888] RAX: ffffffffffffffda RBX: 00007f8dec5a5fa0 RCX: 00007f8dec38d169 [ 137.482274][ T6888] RDX: 0000000019ee8f28 RSI: 000000003766af6c RDI: 0000000000000008 [ 137.482284][ T6888] RBP: 00007f8ded20e090 R08: 0000000000000000 R09: 0000000000000000 [ 137.482292][ T6888] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.482301][ T6888] R13: 0000000000000000 R14: 00007f8dec5a5fa0 R15: 00007fff689c5e98 [ 137.482324][ T6888] [ 137.784779][ T6891] GUP no longer grows the stack in syz.1.251 (6891): 200000004000-200000008000 (200000002000) [ 137.799516][ T6891] CPU: 1 UID: 0 PID: 6891 Comm: syz.1.251 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 137.799542][ T6891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 137.799553][ T6891] Call Trace: [ 137.799559][ T6891] [ 137.799565][ T6891] dump_stack_lvl+0x16c/0x1f0 [ 137.799591][ T6891] gup_vma_lookup+0x1d2/0x220 [ 137.799618][ T6891] __get_user_pages+0x234/0x36f0 [ 137.799654][ T6891] ? __pfx___get_user_pages+0x10/0x10 [ 137.799682][ T6891] get_user_pages_remote+0x258/0xb20 [ 137.799708][ T6891] ? __pfx_mtree_load+0x10/0x10 [ 137.799727][ T6891] ? __pfx_get_user_pages_remote+0x10/0x10 [ 137.799760][ T6891] __access_remote_vm+0x233/0x9d0 [ 137.799793][ T6891] ? __pfx___access_remote_vm+0x10/0x10 [ 137.799824][ T6891] proc_pid_cmdline_read+0x4de/0x900 [ 137.799855][ T6891] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 137.799883][ T6891] ? rw_verify_area+0xcf/0x680 [ 137.799907][ T6891] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 137.799934][ T6891] vfs_readv+0x6bc/0x8a0 [ 137.799964][ T6891] ? __pfx_vfs_readv+0x10/0x10 [ 137.800008][ T6891] ? __fget_files+0x20e/0x3c0 [ 137.800035][ T6891] ? do_preadv+0x1af/0x270 [ 137.800057][ T6891] do_preadv+0x1af/0x270 [ 137.800083][ T6891] ? __pfx_do_preadv+0x10/0x10 [ 137.800103][ T6891] ? rcu_is_watching+0x12/0xc0 [ 137.800131][ T6891] do_syscall_64+0xcd/0x260 [ 137.800153][ T6891] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.800170][ T6891] RIP: 0033:0x7f7ba898d169 [ 137.800184][ T6891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.800199][ T6891] RSP: 002b:00007f7ba97b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 137.800215][ T6891] RAX: ffffffffffffffda RBX: 00007f7ba8ba5fa0 RCX: 00007f7ba898d169 [ 137.800225][ T6891] RDX: 0000000000000001 RSI: 0000200000000d00 RDI: 0000000000000003 [ 137.800235][ T6891] RBP: 00007f7ba8a0e2a0 R08: 0000000000000200 R09: 0000000000000000 [ 137.800245][ T6891] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 137.800254][ T6891] R13: 0000000000000000 R14: 00007f7ba8ba5fa0 R15: 00007fffb824f8d8 [ 137.800277][ T6891] [ 138.034346][ T6865] netlink: 8 bytes leftover after parsing attributes in process `syz.4.244'. [ 139.600627][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 139.600642][ T30] audit: type=1326 audit(1743665740.978:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 139.600751][ T30] audit: type=1400 audit(1743665740.978:373): avc: denied { read } for pid=6900 comm="syz.2.254" path="socket:[12464]" dev="sockfs" ino=12464 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 139.600866][ T30] audit: type=1326 audit(1743665740.978:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 139.962383][ T5898] usb 5-1: USB disconnect, device number 6 [ 139.985573][ T6902] can: request_module (can-proto-5) failed. [ 140.260328][ T30] audit: type=1326 audit(1743665741.638:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 140.346485][ T30] audit: type=1400 audit(1743665741.678:376): avc: denied { bind } for pid=6921 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 140.438876][ T30] audit: type=1400 audit(1743665741.698:377): avc: denied { setopt } for pid=6921 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 140.549364][ T30] audit: type=1326 audit(1743665741.748:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 140.583092][ T30] audit: type=1326 audit(1743665741.748:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 140.610002][ T30] audit: type=1326 audit(1743665741.748:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 140.622300][ T6937] overlayfs: missing 'lowerdir' [ 141.140827][ T5916] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 141.239703][ T30] audit: type=1326 audit(1743665741.748:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6900 comm="syz.2.254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7aef8d169 code=0x7fc00000 [ 141.373526][ T5916] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 141.396454][ T5916] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 141.406874][ T5916] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 141.444231][ T5916] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 141.677285][ T5916] usb 1-1: SerialNumber: syz [ 141.959049][ T6947] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 142.038733][ T5916] usb 1-1: 0:2 : does not exist [ 142.044169][ T5916] usb 1-1: unit 5: unexpected type 0x09 [ 142.358294][ T6960] FAULT_INJECTION: forcing a failure. [ 142.358294][ T6960] name failslab, interval 1, probability 0, space 0, times 0 [ 142.371194][ T6960] CPU: 1 UID: 0 PID: 6960 Comm: syz.2.269 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 142.371214][ T6960] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 142.371223][ T6960] Call Trace: [ 142.371228][ T6960] [ 142.371233][ T6960] dump_stack_lvl+0x16c/0x1f0 [ 142.371250][ T6960] should_fail_ex+0x512/0x640 [ 142.371262][ T6960] should_failslab+0xc2/0x120 [ 142.371274][ T6960] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 142.371285][ T6960] ? skb_clone+0x190/0x3f0 [ 142.371299][ T6960] skb_clone+0x190/0x3f0 [ 142.371310][ T6960] netlink_deliver_tap+0xabd/0xd30 [ 142.371325][ T6960] netlink_unicast+0x5df/0x7f0 [ 142.371338][ T6960] ? __pfx_netlink_unicast+0x10/0x10 [ 142.371354][ T6960] netlink_sendmsg+0x8d1/0xdd0 [ 142.371368][ T6960] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.371385][ T6960] ____sys_sendmsg+0xa95/0xc70 [ 142.371400][ T6960] ? copy_msghdr_from_user+0x10a/0x160 [ 142.371410][ T6960] ? __pfx_____sys_sendmsg+0x10/0x10 [ 142.371430][ T6960] ___sys_sendmsg+0x134/0x1d0 [ 142.371442][ T6960] ? __pfx____sys_sendmsg+0x10/0x10 [ 142.371468][ T6960] __sys_sendmsg+0x16d/0x220 [ 142.371481][ T6960] ? __pfx___sys_sendmsg+0x10/0x10 [ 142.371500][ T6960] do_syscall_64+0xcd/0x260 [ 142.371513][ T6960] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.371523][ T6960] RIP: 0033:0x7fb7aef8d169 [ 142.371532][ T6960] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.371541][ T6960] RSP: 002b:00007fb7afd99038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.371550][ T6960] RAX: ffffffffffffffda RBX: 00007fb7af1a5fa0 RCX: 00007fb7aef8d169 [ 142.371556][ T6960] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000003 [ 142.371561][ T6960] RBP: 00007fb7afd99090 R08: 0000000000000000 R09: 0000000000000000 [ 142.371567][ T6960] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.371572][ T6960] R13: 0000000000000000 R14: 00007fb7af1a5fa0 R15: 00007fff8ebc79c8 [ 142.371584][ T6960] [ 142.702269][ T5871] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 142.877188][ T6969] Illegal XDP return value 4294967294 on prog (id 64) dev N/A, expect packet loss! [ 144.037247][ T5898] usb 1-1: USB disconnect, device number 6 [ 144.070459][ T6977] netlink: 8 bytes leftover after parsing attributes in process `syz.4.275'. [ 144.079473][ T5871] usb 4-1: Using ep0 maxpacket: 8 [ 144.111045][ T5871] usb 4-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 608 [ 144.653989][ T5871] usb 4-1: config 1 interface 0 altsetting 3 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 144.667144][ T5871] usb 4-1: config 1 interface 0 has no altsetting 0 [ 144.927979][ T5871] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.001841][ T5871] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.010422][ T5871] usb 4-1: Product: syz [ 145.019215][ T5871] usb 4-1: Manufacturer: syz [ 145.024017][ T5871] usb 4-1: SerialNumber: syz [ 145.292911][ T6994] FAULT_INJECTION: forcing a failure. [ 145.292911][ T6994] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.306178][ T6994] CPU: 0 UID: 0 PID: 6994 Comm: syz.1.278 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 145.306199][ T6994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 145.306206][ T6994] Call Trace: [ 145.306210][ T6994] [ 145.306214][ T6994] dump_stack_lvl+0x16c/0x1f0 [ 145.306230][ T6994] should_fail_ex+0x512/0x640 [ 145.306242][ T6994] _copy_to_iter+0x477/0x15a0 [ 145.306257][ T6994] ? __pfx__copy_to_iter+0x10/0x10 [ 145.306267][ T6994] ? rcu_preempt_deferred_qs_irqrestore+0x4f5/0xbc0 [ 145.306284][ T6994] seq_read_iter+0xcf8/0x12c0 [ 145.306305][ T6994] seq_read+0x39e/0x4e0 [ 145.306320][ T6994] ? __pfx_seq_read+0x10/0x10 [ 145.306343][ T6994] ? __pfx_proc_reg_read+0x10/0x10 [ 145.306355][ T6994] ? __pfx_seq_read+0x10/0x10 [ 145.306370][ T6994] proc_reg_read+0x23d/0x330 [ 145.306380][ T6994] ? __pfx_proc_reg_read+0x10/0x10 [ 145.306393][ T6994] vfs_read+0x1de/0xc70 [ 145.306410][ T6994] ? __pfx___mutex_lock+0x10/0x10 [ 145.306422][ T6994] ? __pfx_vfs_read+0x10/0x10 [ 145.306441][ T6994] ? __fget_files+0x20e/0x3c0 [ 145.306455][ T6994] ksys_read+0x12a/0x240 [ 145.306463][ T6994] ? __pfx_ksys_read+0x10/0x10 [ 145.306475][ T6994] do_syscall_64+0xcd/0x260 [ 145.306488][ T6994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.306498][ T6994] RIP: 0033:0x7f7ba898d169 [ 145.306506][ T6994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.306515][ T6994] RSP: 002b:00007f7ba9795038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 145.306525][ T6994] RAX: ffffffffffffffda RBX: 00007f7ba8ba6080 RCX: 00007f7ba898d169 [ 145.306531][ T6994] RDX: 0000000000002020 RSI: 0000200000000380 RDI: 0000000000000005 [ 145.306536][ T6994] RBP: 00007f7ba9795090 R08: 0000000000000000 R09: 0000000000000000 [ 145.306541][ T6994] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.306547][ T6994] R13: 0000000000000000 R14: 00007f7ba8ba6080 R15: 00007fffb824f8d8 [ 145.306559][ T6994] [ 145.510456][ C0] vkms_vblank_simulate: vblank timer overrun [ 145.699255][ T5871] usb 4-1: can't set config #1, error -71 [ 145.706042][ T5871] usb 4-1: USB disconnect, device number 7 [ 146.249507][ T30] kauditd_printk_skb: 86 callbacks suppressed [ 146.249521][ T30] audit: type=1400 audit(1743665747.408:468): avc: denied { setopt } for pid=6997 comm="syz.3.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 146.297408][ T5898] IPVS: starting estimator thread 0... [ 146.351973][ T30] audit: type=1400 audit(1743665747.408:469): avc: denied { getopt } for pid=6997 comm="syz.3.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 146.403621][ T7004] IPVS: using max 40 ests per chain, 96000 per kthread [ 146.463892][ T30] audit: type=1400 audit(1743665747.408:470): avc: denied { audit_read } for pid=6997 comm="syz.3.280" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 146.512810][ T30] audit: type=1400 audit(1743665747.838:471): avc: denied { create } for pid=7009 comm="syz.1.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 146.532272][ C0] vkms_vblank_simulate: vblank timer overrun [ 146.597446][ T30] audit: type=1400 audit(1743665747.848:472): avc: denied { create } for pid=7011 comm="syz.2.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 146.632883][ T30] audit: type=1400 audit(1743665747.848:473): avc: denied { write } for pid=7011 comm="syz.2.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 146.657691][ T30] audit: type=1400 audit(1743665747.918:474): avc: denied { accept } for pid=7011 comm="syz.2.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 146.680458][ T30] audit: type=1400 audit(1743665747.918:475): avc: denied { setopt } for pid=7013 comm="syz.4.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 146.779446][ T30] audit: type=1400 audit(1743665748.038:476): avc: denied { read } for pid=7018 comm="syz.1.287" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 146.868119][ T30] audit: type=1400 audit(1743665748.038:477): avc: denied { open } for pid=7018 comm="syz.1.287" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 147.866564][ T7012] infiniband syz0: set active [ 147.866881][ T7012] infiniband syz0: added bond_slave_1 [ 147.904534][ T7012] syz0: rxe_create_cq: returned err = -12 [ 147.945802][ T7012] infiniband syz0: Couldn't create ib_mad CQ [ 147.978244][ T7012] infiniband syz0: Couldn't open port 1 [ 148.051042][ T7039] can: request_module (can-proto-5) failed. [ 148.282293][ T7012] RDS/IB: syz0: added [ 148.315222][ T7012] smc: adding ib device syz0 with port count 1 [ 148.356510][ T7012] smc: ib device syz0 port 1 has pnetid [ 149.531927][ T5869] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 149.707696][ T5869] usb 1-1: Using ep0 maxpacket: 32 [ 149.721846][ T5869] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 149.746897][ T5869] usb 1-1: can't read configurations, error -22 [ 149.937413][ T5869] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 150.121830][ T5869] usb 1-1: Using ep0 maxpacket: 32 [ 150.133233][ T5869] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 150.372291][ T5869] usb 1-1: can't read configurations, error -22 [ 150.378871][ T5869] usb usb1-port1: attempt power cycle [ 150.866300][ T951] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 151.122564][ T951] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 151.137045][ T951] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.161409][ T951] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 151.171295][ T5869] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 151.190300][ T951] usb 2-1: config 1 has no interface number 1 [ 151.201621][ T951] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 151.255917][ T5869] usb 1-1: Using ep0 maxpacket: 32 [ 151.282892][ T5869] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 151.319954][ T5869] usb 1-1: can't read configurations, error -22 [ 151.323425][ T7087] netlink: 16 bytes leftover after parsing attributes in process `syz.4.305'. [ 151.400454][ T951] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.420981][ T951] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.431655][ T951] usb 2-1: Product: syz [ 151.458606][ T951] usb 2-1: Manufacturer: syz [ 151.470440][ T951] usb 2-1: SerialNumber: syz [ 151.551993][ T5869] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 151.583211][ T5869] usb 1-1: Using ep0 maxpacket: 32 [ 151.591354][ T5869] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 151.601576][ T5869] usb 1-1: can't read configurations, error -22 [ 151.619594][ T5869] usb usb1-port1: unable to enumerate USB device [ 151.732082][ T951] usb 2-1: No MIDI 2.0 at altset 1, falling back to MIDI 1.0 [ 151.744529][ T951] usb 2-1: MIDIStreaming interface descriptor not found [ 151.849662][ T951] usb 2-1: USB disconnect, device number 8 [ 152.110860][ T30] kauditd_printk_skb: 66 callbacks suppressed [ 152.111170][ T30] audit: type=1400 audit(1743665753.488:544): avc: denied { read } for pid=7103 comm="syz.2.307" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 152.203080][ T7108] x_tables: ip_tables: osf match: only valid for protocol 6 [ 152.237086][ T5832] udevd[5832]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 152.266991][ T30] audit: type=1400 audit(1743665753.488:545): avc: denied { open } for pid=7103 comm="syz.2.307" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 153.274778][ T30] audit: type=1400 audit(1743665753.488:546): avc: denied { ioctl } for pid=7103 comm="syz.2.307" path="/dev/btrfs-control" dev="devtmpfs" ino=1311 ioctlcmd=0x9427 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 153.300513][ T30] audit: type=1400 audit(1743665753.548:547): avc: denied { write } for pid=7103 comm="syz.2.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 154.341992][ T30] audit: type=1400 audit(1743665753.548:548): avc: denied { nlmsg_read } for pid=7103 comm="syz.2.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 154.388060][ T7122] netlink: 'syz.3.310': attribute type 3 has an invalid length. [ 154.982220][ T7158] netlink: 36 bytes leftover after parsing attributes in process `syz.0.316'. [ 155.015128][ T5871] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 155.301173][ T5871] usb 5-1: config 16 has no interfaces? [ 155.342480][ T5871] usb 5-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=1a.52 [ 155.366505][ T5871] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.386499][ T5871] usb 5-1: Product: syz [ 155.399563][ T7175] ptrace attach of "./syz-executor exec"[5820] was attempted by "./syz-executor exec"[7175] [ 155.400929][ T5871] usb 5-1: Manufacturer: syz [ 155.415059][ T5871] usb 5-1: SerialNumber: syz [ 155.937805][ T7147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.950340][ T7157] workqueue: Failed to create a rescuer kthread for wq "nfc14_nci_rx_wq": -EINTR [ 155.989328][ T7147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.129710][ T7147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.150041][ T7147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.759753][ T7220] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.817706][ T7220] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.856052][ T30] audit: type=1400 audit(1743665760.238:549): avc: denied { write } for pid=7236 comm="syz.3.326" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 158.995550][ T7245] FAULT_INJECTION: forcing a failure. [ 158.995550][ T7245] name failslab, interval 1, probability 0, space 0, times 0 [ 159.013731][ T7245] CPU: 0 UID: 0 PID: 7245 Comm: syz.2.328 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 159.013754][ T7245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.013764][ T7245] Call Trace: [ 159.013769][ T7245] [ 159.013776][ T7245] dump_stack_lvl+0x16c/0x1f0 [ 159.013799][ T7245] should_fail_ex+0x512/0x640 [ 159.013820][ T7245] should_failslab+0xc2/0x120 [ 159.013838][ T7245] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 159.013857][ T7245] ? skb_clone+0x190/0x3f0 [ 159.013879][ T7245] skb_clone+0x190/0x3f0 [ 159.013898][ T7245] netlink_deliver_tap+0xabd/0xd30 [ 159.013923][ T7245] netlink_unicast+0x5df/0x7f0 [ 159.013946][ T7245] ? __pfx_netlink_unicast+0x10/0x10 [ 159.013973][ T7245] netlink_sendmsg+0x8d1/0xdd0 [ 159.013997][ T7245] ? __pfx_netlink_sendmsg+0x10/0x10 [ 159.014027][ T7245] ____sys_sendmsg+0xa95/0xc70 [ 159.014051][ T7245] ? copy_msghdr_from_user+0x10a/0x160 [ 159.014068][ T7245] ? __pfx_____sys_sendmsg+0x10/0x10 [ 159.014103][ T7245] ___sys_sendmsg+0x134/0x1d0 [ 159.014122][ T7245] ? __pfx____sys_sendmsg+0x10/0x10 [ 159.014172][ T7245] __sys_sendmsg+0x16d/0x220 [ 159.014189][ T7245] ? __pfx___sys_sendmsg+0x10/0x10 [ 159.014213][ T7245] ? rcu_is_watching+0x12/0xc0 [ 159.014236][ T7245] do_syscall_64+0xcd/0x260 [ 159.014252][ T7245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.014262][ T7245] RIP: 0033:0x7fb7aef8d169 [ 159.014271][ T7245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.014280][ T7245] RSP: 002b:00007fb7afd99038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.014290][ T7245] RAX: ffffffffffffffda RBX: 00007fb7af1a5fa0 RCX: 00007fb7aef8d169 [ 159.014296][ T7245] RDX: 0000000020040040 RSI: 0000200000000600 RDI: 0000000000000003 [ 159.014301][ T7245] RBP: 00007fb7afd99090 R08: 0000000000000000 R09: 0000000000000000 [ 159.014307][ T7245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.014312][ T7245] R13: 0000000000000000 R14: 00007fb7af1a5fa0 R15: 00007fff8ebc79c8 [ 159.014324][ T7245] [ 159.014592][ T7245] netlink: 'syz.2.328': attribute type 10 has an invalid length. [ 159.239321][ T7245] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 159.291285][ T30] audit: type=1400 audit(1743665760.658:550): avc: denied { read write } for pid=7246 comm="syz.3.329" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 159.327596][ T7245] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 159.359085][ T30] audit: type=1400 audit(1743665760.658:551): avc: denied { open } for pid=7246 comm="syz.3.329" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 159.381051][ T7245] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 159.432438][ T30] audit: type=1400 audit(1743665760.658:552): avc: denied { ioctl } for pid=7246 comm="syz.3.329" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 159.602698][ T7256] netlink: 12 bytes leftover after parsing attributes in process `syz.1.330'. [ 159.811905][ T30] audit: type=1326 audit(1743665760.928:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7254 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 159.847064][ T30] audit: type=1326 audit(1743665760.928:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7254 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 159.849530][ T5898] usb 5-1: USB disconnect, device number 7 [ 159.940997][ T30] audit: type=1326 audit(1743665761.228:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7254 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 160.049436][ T30] audit: type=1326 audit(1743665761.228:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7254 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 160.258961][ T7267] overlayfs: missing 'lowerdir' [ 161.370176][ T30] audit: type=1326 audit(1743665761.228:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7254 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 161.749552][ T30] audit: type=1326 audit(1743665761.228:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7254 comm="syz.0.332" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 163.267568][ T7298] netlink: 'syz.3.344': attribute type 4 has an invalid length. [ 163.311915][ T7298] netlink: 'syz.3.344': attribute type 4 has an invalid length. [ 163.422731][ T7302] FAULT_INJECTION: forcing a failure. [ 163.422731][ T7302] name failslab, interval 1, probability 0, space 0, times 0 [ 163.486322][ T7308] gtp0: entered promiscuous mode [ 163.514077][ T7302] CPU: 0 UID: 0 PID: 7302 Comm: syz.1.346 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 163.514103][ T7302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.514112][ T7302] Call Trace: [ 163.514118][ T7302] [ 163.514124][ T7302] dump_stack_lvl+0x16c/0x1f0 [ 163.514148][ T7302] should_fail_ex+0x512/0x640 [ 163.514168][ T7302] should_failslab+0xc2/0x120 [ 163.514188][ T7302] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 163.514205][ T7302] ? skb_clone+0x190/0x3f0 [ 163.514227][ T7302] skb_clone+0x190/0x3f0 [ 163.514248][ T7302] netlink_deliver_tap+0xabd/0xd30 [ 163.514273][ T7302] netlink_unicast+0x5df/0x7f0 [ 163.514297][ T7302] ? __pfx_netlink_unicast+0x10/0x10 [ 163.514324][ T7302] netlink_sendmsg+0x8d1/0xdd0 [ 163.514348][ T7302] ? __pfx_netlink_sendmsg+0x10/0x10 [ 163.514378][ T7302] ____sys_sendmsg+0xa95/0xc70 [ 163.514402][ T7302] ? copy_msghdr_from_user+0x10a/0x160 [ 163.514420][ T7302] ? __pfx_____sys_sendmsg+0x10/0x10 [ 163.514459][ T7302] ___sys_sendmsg+0x134/0x1d0 [ 163.514479][ T7302] ? __pfx____sys_sendmsg+0x10/0x10 [ 163.514528][ T7302] __sys_sendmsg+0x16d/0x220 [ 163.514548][ T7302] ? __pfx___sys_sendmsg+0x10/0x10 [ 163.514574][ T7302] ? rcu_is_watching+0x12/0xc0 [ 163.514602][ T7302] do_syscall_64+0xcd/0x260 [ 163.514625][ T7302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.514641][ T7302] RIP: 0033:0x7f7ba898d169 [ 163.514655][ T7302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.514671][ T7302] RSP: 002b:00007f7ba97b6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 163.514687][ T7302] RAX: ffffffffffffffda RBX: 00007f7ba8ba5fa0 RCX: 00007f7ba898d169 [ 163.514698][ T7302] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 163.514708][ T7302] RBP: 00007f7ba97b6090 R08: 0000000000000000 R09: 0000000000000000 [ 163.514717][ T7302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.514726][ T7302] R13: 0000000000000000 R14: 00007f7ba8ba5fa0 R15: 00007fffb824f8d8 [ 163.514749][ T7302] [ 163.514779][ T7302] netlink: 12 bytes leftover after parsing attributes in process `syz.1.346'. [ 163.591715][ T7308] netlink: 12 bytes leftover after parsing attributes in process `syz.3.349'. [ 163.859950][ T7316] overlayfs: missing 'workdir' [ 164.448613][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 164.448626][ T30] audit: type=1400 audit(1743665765.828:578): avc: denied { create } for pid=7328 comm="syz.4.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 164.581976][ T951] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 165.157189][ T7334] netlink: 4 bytes leftover after parsing attributes in process `syz.4.355'. [ 165.532371][ T7334] veth3: entered promiscuous mode [ 165.828189][ T951] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 165.859444][ T951] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 165.859477][ T951] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 512, setting to 64 [ 165.859506][ T951] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 165.900941][ T951] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 165.900969][ T951] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.900987][ T951] usb 4-1: Product: syz [ 165.901000][ T951] usb 4-1: Manufacturer: syz [ 165.901013][ T951] usb 4-1: SerialNumber: syz [ 165.944220][ T951] usb 4-1: config 0 descriptor?? [ 165.945281][ T7323] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 165.964819][ T951] input: KB Gear Tablet as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input5 [ 165.984644][ T30] audit: type=1400 audit(1743665767.348:579): avc: denied { read } for pid=5179 comm="acpid" name="mouse1" dev="devtmpfs" ino=2826 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 165.984689][ T30] audit: type=1400 audit(1743665767.348:580): avc: denied { open } for pid=5179 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2826 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 165.984761][ T30] audit: type=1400 audit(1743665767.348:581): avc: denied { ioctl } for pid=5179 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2826 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 166.041382][ T7344] netlink: 32 bytes leftover after parsing attributes in process `syz.4.359'. [ 166.059330][ T7344] FAULT_INJECTION: forcing a failure. [ 166.059330][ T7344] name failslab, interval 1, probability 0, space 0, times 0 [ 166.059363][ T7344] CPU: 1 UID: 0 PID: 7344 Comm: syz.4.359 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 166.059382][ T7344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 166.059391][ T7344] Call Trace: [ 166.059396][ T7344] [ 166.059402][ T7344] dump_stack_lvl+0x16c/0x1f0 [ 166.059425][ T7344] should_fail_ex+0x512/0x640 [ 166.059444][ T7344] should_failslab+0xc2/0x120 [ 166.059463][ T7344] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 166.059482][ T7344] ? skb_clone+0x190/0x3f0 [ 166.059503][ T7344] skb_clone+0x190/0x3f0 [ 166.059522][ T7344] netlink_deliver_tap+0xabd/0xd30 [ 166.059547][ T7344] netlink_unicast+0x5df/0x7f0 [ 166.059570][ T7344] ? __pfx_netlink_unicast+0x10/0x10 [ 166.059594][ T7344] netlink_sendmsg+0x8d1/0xdd0 [ 166.059618][ T7344] ? __pfx_netlink_sendmsg+0x10/0x10 [ 166.059647][ T7344] ____sys_sendmsg+0xa95/0xc70 [ 166.059670][ T7344] ? copy_msghdr_from_user+0x10a/0x160 [ 166.059686][ T7344] ? __pfx_____sys_sendmsg+0x10/0x10 [ 166.059716][ T7344] ___sys_sendmsg+0x134/0x1d0 [ 166.059734][ T7344] ? __pfx____sys_sendmsg+0x10/0x10 [ 166.059781][ T7344] __sys_sendmsg+0x16d/0x220 [ 166.059798][ T7344] ? __pfx___sys_sendmsg+0x10/0x10 [ 166.059824][ T7344] ? rcu_is_watching+0x12/0xc0 [ 166.059851][ T7344] do_syscall_64+0xcd/0x260 [ 166.059871][ T7344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.059886][ T7344] RIP: 0033:0x7f258898d169 [ 166.059898][ T7344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.059913][ T7344] RSP: 002b:00007f25897b1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 166.059928][ T7344] RAX: ffffffffffffffda RBX: 00007f2588ba5fa0 RCX: 00007f258898d169 [ 166.059939][ T7344] RDX: 000000000404c0c0 RSI: 0000200000000000 RDI: 0000000000000005 [ 166.059948][ T7344] RBP: 00007f25897b1090 R08: 0000000000000000 R09: 0000000000000000 [ 166.059957][ T7344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.059965][ T7344] R13: 0000000000000000 R14: 00007f2588ba5fa0 R15: 00007ffc23d4ecc8 [ 166.059988][ T7344] [ 166.669135][ T5918] usb 4-1: USB disconnect, device number 8 [ 166.894146][ T5871] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 167.073008][ T7350] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 167.255288][ T5871] usb 5-1: config 0 interface 0 has no altsetting 0 [ 167.264173][ T5871] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 167.286456][ T5871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.326550][ T5871] usb 5-1: config 0 descriptor?? [ 167.401849][ T951] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 167.448030][ T30] audit: type=1326 audit(1743665768.828:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7371 comm="syz.2.369" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb7aef8d169 code=0x0 [ 167.501031][ T7374] syz.2.369(7374): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 167.507455][ T7365] netlink: 8 bytes leftover after parsing attributes in process `syz.3.368'. [ 167.526329][ T30] audit: type=1400 audit(1743665768.898:583): avc: denied { map } for pid=7371 comm="syz.2.369" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 167.575171][ T951] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 167.594534][ T951] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 167.607112][ T951] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid maxpacket 512, setting to 64 [ 167.621613][ T951] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 167.640128][ T951] usb 2-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 167.659670][ T951] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.678268][ T951] usb 2-1: Product: syz [ 167.685111][ T951] usb 2-1: Manufacturer: syz [ 167.690228][ T951] usb 2-1: SerialNumber: syz [ 167.705493][ T951] usb 2-1: config 0 descriptor?? [ 167.717955][ T7361] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 167.742330][ T951] input: KB Gear Tablet as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input6 [ 167.931414][ T7361] FAULT_INJECTION: forcing a failure. [ 167.931414][ T7361] name failslab, interval 1, probability 0, space 0, times 0 [ 167.952312][ T7361] CPU: 1 UID: 0 PID: 7361 Comm: syz.1.365 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 167.952335][ T7361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 167.952345][ T7361] Call Trace: [ 167.952350][ T7361] [ 167.952356][ T7361] dump_stack_lvl+0x16c/0x1f0 [ 167.952388][ T7361] should_fail_ex+0x512/0x640 [ 167.952404][ T7361] ? fs_reclaim_acquire+0xae/0x150 [ 167.952429][ T7361] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 167.952451][ T7361] should_failslab+0xc2/0x120 [ 167.952469][ T7361] __kmalloc_noprof+0xd2/0x510 [ 167.952494][ T7361] tomoyo_realpath_from_path+0xc2/0x6e0 [ 167.952524][ T7361] tomoyo_check_open_permission+0x2ab/0x3c0 [ 167.952544][ T7361] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 167.952589][ T7361] ? do_raw_spin_lock+0x12c/0x2b0 [ 167.952616][ T7361] tomoyo_file_open+0x6b/0x90 [ 167.952631][ T7361] security_file_open+0x84/0x1e0 [ 167.952653][ T7361] do_dentry_open+0x596/0x1c10 [ 167.952677][ T7361] vfs_open+0x82/0x3f0 [ 167.952700][ T7361] path_openat+0x1e5e/0x2d40 [ 167.952727][ T7361] ? __pfx_path_openat+0x10/0x10 [ 167.952750][ T7361] do_filp_open+0x20b/0x470 [ 167.952766][ T7361] ? __pfx_do_filp_open+0x10/0x10 [ 167.952800][ T7361] ? alloc_fd+0x471/0x7d0 [ 167.952822][ T7361] do_sys_openat2+0x11b/0x1d0 [ 167.952840][ T7361] ? __pfx_do_sys_openat2+0x10/0x10 [ 167.952862][ T7361] ? __fget_files+0x20e/0x3c0 [ 167.952882][ T7361] __x64_sys_openat+0x174/0x210 [ 167.952903][ T7361] ? __pfx___x64_sys_openat+0x10/0x10 [ 167.952922][ T7361] ? ksys_write+0x1b9/0x240 [ 167.952938][ T7361] ? rcu_is_watching+0x12/0xc0 [ 167.952965][ T7361] do_syscall_64+0xcd/0x260 [ 167.952985][ T7361] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.953001][ T7361] RIP: 0033:0x7f7ba898d169 [ 167.953015][ T7361] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.953030][ T7361] RSP: 002b:00007f7ba97b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 167.953046][ T7361] RAX: ffffffffffffffda RBX: 00007f7ba8ba5fa0 RCX: 00007f7ba898d169 [ 167.953056][ T7361] RDX: 0000000000004000 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 167.953066][ T7361] RBP: 00007f7ba97b6090 R08: 0000000000000000 R09: 0000000000000000 [ 167.953075][ T7361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.953084][ T7361] R13: 0000000000000000 R14: 00007f7ba8ba5fa0 R15: 00007fffb824f8d8 [ 167.953108][ T7361] [ 167.953131][ T7361] ERROR: Out of memory at tomoyo_realpath_from_path. [ 167.997959][ T7381] netlink: 8 bytes leftover after parsing attributes in process `syz.0.370'. [ 168.218448][ T7382] netlink: 8 bytes leftover after parsing attributes in process `syz.0.370'. [ 168.218492][ T24] usb 2-1: USB disconnect, device number 9 [ 168.416802][ T7386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65534 sclass=netlink_route_socket pid=7386 comm=syz.3.371 [ 168.701953][ T5871] video4linux radio48: keene_cmd_set failed (-110) [ 168.708684][ T5871] radio-keene 5-1:0.0: V4L2 device registered as radio48 [ 169.478398][ T30] audit: type=1400 audit(1743665770.848:584): avc: denied { ioctl } for pid=7383 comm="syz.3.371" path="socket:[13689]" dev="sockfs" ino=13689 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 169.680577][ T7407] befs: (nullb0): No write support. Marking filesystem read-only [ 169.719757][ T30] audit: type=1400 audit(1743665771.098:585): avc: denied { ioctl } for pid=7408 comm="syz.2.378" path="socket:[14538]" dev="sockfs" ino=14538 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 169.744687][ T7407] befs: (nullb0): invalid magic header [ 170.549903][ T5869] usb 5-1: USB disconnect, device number 8 [ 171.018645][ T7419] can: request_module (can-proto-5) failed. [ 171.106865][ T30] audit: type=1400 audit(1743665772.478:586): avc: denied { mounton } for pid=7424 comm="syz.3.382" path="/81/file0" dev="tmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 171.129661][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.871836][ T5918] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 171.915693][ T7442] fuse: Unknown parameter 'gr' [ 172.109434][ T5918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.130972][ T5918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.171697][ T5918] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 172.490053][ T5918] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 172.603337][ T5918] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.752361][ T5918] usb 2-1: config 0 descriptor?? [ 172.826507][ T30] audit: type=1400 audit(1743665774.208:587): avc: denied { read } for pid=7450 comm="syz.3.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 172.845641][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.125429][ T7457] befs: (nullb0): No write support. Marking filesystem read-only [ 173.143942][ T7457] befs: (nullb0): invalid magic header [ 173.189139][ T7460] befs: (nullb0): No write support. Marking filesystem read-only [ 173.198127][ T7460] befs: (nullb0): invalid magic header [ 173.354703][ T30] audit: type=1400 audit(1743665774.678:588): avc: denied { read } for pid=7454 comm="syz.4.390" laddr=127.0.0.1 lport=60330 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 173.434101][ T5918] usbhid 2-1:0.0: can't add hid device: -71 [ 173.440962][ T5918] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 173.487819][ T5918] usb 2-1: USB disconnect, device number 10 [ 173.615816][ T30] audit: type=1326 audit(1743665774.978:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7454 comm="syz.4.390" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f258898d169 code=0x0 [ 173.964860][ T7471] netlink: 28 bytes leftover after parsing attributes in process `syz.2.394'. [ 174.800758][ T7485] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 174.820757][ T7485] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 175.112440][ T7493] netlink: 12 bytes leftover after parsing attributes in process `syz.0.400'. [ 175.375638][ T30] audit: type=1400 audit(1743665776.718:590): avc: denied { ioctl } for pid=7491 comm="syz.1.401" path="socket:[13953]" dev="sockfs" ino=13953 ioctlcmd=0x8937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 175.400315][ C1] vkms_vblank_simulate: vblank timer overrun [ 175.455363][ T5871] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 175.626539][ T30] audit: type=1326 audit(1743665776.748:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.662215][ T30] audit: type=1326 audit(1743665776.748:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.694140][ T30] audit: type=1326 audit(1743665776.748:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.789488][ T5871] usb 3-1: device descriptor read/64, error -71 [ 175.832016][ T30] audit: type=1326 audit(1743665776.748:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.885972][ T30] audit: type=1326 audit(1743665776.748:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.912931][ T30] audit: type=1326 audit(1743665776.748:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.944747][ T30] audit: type=1326 audit(1743665776.748:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 175.984828][ T30] audit: type=1326 audit(1743665776.748:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7488 comm="syz.0.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f436278d169 code=0x7ffc0000 [ 176.014433][ T30] audit: type=1400 audit(1743665776.828:599): avc: denied { wake_alarm } for pid=7491 comm="syz.1.401" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 176.052254][ T5871] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 176.301839][ T5871] usb 3-1: device descriptor read/64, error -71 [ 176.434410][ T5871] usb usb3-port1: attempt power cycle [ 177.520434][ T5871] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 177.565736][ T5871] usb 3-1: device descriptor read/8, error -71 [ 178.290983][ T7531] can: request_module (can-proto-5) failed. [ 178.486790][ T7543] befs: (nullb0): No write support. Marking filesystem read-only [ 178.486919][ T7543] befs: (nullb0): invalid magic header [ 179.004682][ T9] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 180.002138][ T951] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 180.083122][ T5871] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 180.141874][ T5869] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 180.161806][ T951] usb 5-1: Using ep0 maxpacket: 8 [ 180.169303][ T951] usb 5-1: config 0 has an invalid interface number: 33 but max is 1 [ 180.177433][ T951] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.187541][ T951] usb 5-1: config 0 has no interface number 1 [ 180.193647][ T951] usb 5-1: config 0 interface 33 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 180.204553][ T951] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 180.219393][ T951] usb 5-1: New USB device found, idVendor=2040, idProduct=2950, bcdDevice=85.f1 [ 180.228495][ T951] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.236683][ T951] usb 5-1: Product: syz [ 180.240906][ T951] usb 5-1: Manufacturer: syz [ 180.245582][ T951] usb 5-1: SerialNumber: syz [ 180.251252][ T5871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.264816][ T951] usb 5-1: config 0 descriptor?? [ 180.271240][ T5871] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.281302][ T5871] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 180.296332][ T951] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 180.303791][ T5871] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 180.315432][ T5871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.323464][ T5869] usb 1-1: Using ep0 maxpacket: 8 [ 180.330406][ T5871] usb 3-1: config 0 descriptor?? [ 180.336314][ T5869] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 180.347417][ T5869] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 180.357600][ T5869] usb 1-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 180.365747][ T5869] usb 1-1: Product: syz [ 180.370977][ T5869] usb 1-1: Manufacturer: syz [ 180.375705][ T5869] usb 1-1: SerialNumber: syz [ 180.502583][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 180.502598][ T30] audit: type=1400 audit(1743665781.888:612): avc: denied { write } for pid=7553 comm="syz.4.417" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 180.531273][ C1] vkms_vblank_simulate: vblank timer overrun [ 180.570459][ T2331] pvrusb2: Invalid write control endpoint [ 180.581167][ T951] pvrusb2: Hardware description: WinTV PVR USB2 Model 29xxx [ 180.590262][ T2331] usb 5-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 180.600042][ T5869] usb 1-1: Invalid connection information received from device [ 180.608083][ T2331] usb 5-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw [ 180.618597][ T951] usb 5-1: USB disconnect, device number 9 [ 180.752430][ T5871] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 180.766748][ T5871] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 180.821613][ T5918] usb 1-1: USB disconnect, device number 11 [ 183.754891][ T30] audit: type=1804 audit(1743665785.108:613): pid=7605 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.431" name="/newroot/98/file0" dev="tmpfs" ino=543 res=1 errno=0 [ 184.095082][ T5869] usb 3-1: USB disconnect, device number 9 [ 185.441013][ T7616] x_tables: ip_tables: osf match: only valid for protocol 6 [ 185.544321][ T30] audit: type=1400 audit(1743665786.928:614): avc: denied { ioctl } for pid=7614 comm="syz.4.435" path="socket:[15262]" dev="sockfs" ino=15262 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 185.670651][ T5869] IPVS: starting estimator thread 0... [ 185.881867][ T7621] IPVS: using max 38 ests per chain, 91200 per kthread [ 185.991845][ T5829] Bluetooth: hci1: command 0x0406 tx timeout [ 185.992005][ T5135] Bluetooth: hci0: command 0x0406 tx timeout [ 185.998261][ T5829] Bluetooth: hci4: command 0x0406 tx timeout [ 186.004539][ T5135] Bluetooth: hci2: command 0x0406 tx timeout [ 186.004567][ T5135] Bluetooth: hci3: command 0x0406 tx timeout [ 186.298974][ T7609] netlink: 8 bytes leftover after parsing attributes in process `syz.0.432'. [ 186.593370][ T7609] netlink: 8 bytes leftover after parsing attributes in process `syz.0.432'. [ 190.411253][ T30] audit: type=1400 audit(1743665791.788:615): avc: denied { ioctl } for pid=7663 comm="syz.4.448" path="socket:[15325]" dev="sockfs" ino=15325 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 191.702641][ T30] audit: type=1400 audit(1743665793.078:616): avc: denied { write } for pid=7693 comm="syz.3.458" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 191.737199][ T30] audit: type=1400 audit(1743665793.078:617): avc: denied { open } for pid=7693 comm="syz.3.458" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 191.990570][ T7692] netlink: 12 bytes leftover after parsing attributes in process `syz.2.457'. [ 192.973443][ T7702] input: syz1 as /devices/virtual/input/input8 [ 193.531849][ T7714] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 193.958238][ T24] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 193.960605][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.972246][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.984412][ T7717] netlink: 8 bytes leftover after parsing attributes in process `syz.3.464'. [ 194.002011][ T7717] netlink: 4 bytes leftover after parsing attributes in process `syz.3.464'. [ 194.011425][ T7717] netlink: 'syz.3.464': attribute type 11 has an invalid length. [ 194.132189][ T30] audit: type=1326 audit(1743665795.508:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7713 comm="syz.4.463" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f258898d169 code=0x0 [ 194.201838][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 194.332791][ T24] usb 3-1: config 0 interface 0 has no altsetting 0 [ 194.353964][ T24] usb 3-1: New USB device found, idVendor=18d1, idProduct=5022, bcdDevice= 0.00 [ 194.365920][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.388586][ T24] usb 3-1: config 0 descriptor?? [ 197.778622][ T7754] cgroup2: Unknown parameter 'favozdynmods' [ 197.778741][ T7755] cgroup2: Unknown parameter 'favozdynmods' [ 197.784665][ T30] audit: type=1400 audit(1743665799.158:619): avc: denied { mounton } for pid=7753 comm="syz.0.475" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 197.814854][ C1] vkms_vblank_simulate: vblank timer overrun [ 197.835259][ T30] audit: type=1400 audit(1743665799.208:620): avc: denied { read } for pid=7753 comm="syz.0.475" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 197.861894][ T30] audit: type=1400 audit(1743665799.208:621): avc: denied { getopt } for pid=7753 comm="syz.0.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 198.178057][ T7765] ptrace attach of "./syz-executor exec"[5827] was attempted by " Àÿ Ðÿ ð¥ Àÿ Àÿ Ðÿ àÿ ðÿ °ÿ Àÿ ÿÿÿÿ   /dev/vhost-net 8  þÿÿÿÿÿÿÿ [ 199.187917][ T24] usbhid 3-1:0.0: can't add hid device: -71 [ 199.278899][ C1] vkms_vblank_simulate: vblank timer overrun [ 199.526690][ T24] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 199.567504][ T24] usb 3-1: USB disconnect, device number 10 [ 199.697976][ T7771] vlan2: entered allmulticast mode [ 199.703164][ T7771] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 199.713812][ T7771] bridge0: port 3(vlan2) entered blocking state [ 199.734825][ T7771] bridge0: port 3(vlan2) entered disabled state [ 199.773286][ T7771] vlan2: entered promiscuous mode [ 199.793021][ T30] audit: type=1400 audit(1743665801.078:622): avc: denied { bind } for pid=7770 comm="syz.3.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 199.812393][ T7771] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 199.852662][ T7771] bridge0: port 3(vlan2) entered blocking state [ 199.859339][ T7771] bridge0: port 3(vlan2) entered forwarding state [ 199.919620][ T30] audit: type=1400 audit(1743665801.078:623): avc: denied { node_bind } for pid=7770 comm="syz.3.481" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 200.068377][ T30] audit: type=1400 audit(1743665801.168:624): avc: denied { name_bind } for pid=7773 comm="syz.2.482" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 200.092143][ T30] audit: type=1400 audit(1743665801.328:625): avc: denied { setopt } for pid=7773 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 201.238563][ T30] audit: type=1400 audit(1743665801.718:626): avc: denied { write } for pid=7781 comm="syz.1.483" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 203.013877][ T7801] netlink: 12 bytes leftover after parsing attributes in process `syz.3.486'. [ 203.274413][ T30] audit: type=1326 audit(1743665804.658:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 203.297616][ C1] vkms_vblank_simulate: vblank timer overrun [ 203.481585][ T30] audit: type=1326 audit(1743665804.658:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 203.484991][ T7805] Bluetooth: MGMT ver 1.23 [ 203.504962][ T30] audit: type=1326 audit(1743665804.658:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 203.535030][ T30] audit: type=1326 audit(1743665804.658:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 203.558413][ T30] audit: type=1326 audit(1743665804.658:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 203.588586][ T7807] netlink: 20 bytes leftover after parsing attributes in process `syz.0.485'. [ 204.376847][ T30] audit: type=1326 audit(1743665804.658:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 204.421646][ T30] audit: type=1326 audit(1743665804.658:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 204.551371][ T30] audit: type=1326 audit(1743665804.658:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz.3.486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dec38d169 code=0x7ffc0000 [ 204.928980][ T7831] syz.4.493: attempt to access beyond end of device [ 204.928980][ T7831] nbd4: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 204.941937][ T7831] SQUASHFS error: Failed to read block 0x0: -5 [ 204.949523][ T7831] unable to read squashfs_super_block [ 205.801806][ T30] audit: type=1400 audit(1743665806.308:635): avc: denied { view } for pid=7823 comm="syz.4.493" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 206.968560][ T7843] befs: (nullb0): No write support. Marking filesystem read-only [ 206.976613][ T7843] befs: (nullb0): invalid magic header [ 210.023902][ T30] audit: type=1400 audit(1743665811.398:636): avc: denied { create } for pid=7871 comm="syz.0.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 210.060005][ T30] audit: type=1400 audit(1743665811.438:637): avc: denied { getopt } for pid=7871 comm="syz.0.504" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 210.125303][ T30] audit: type=1400 audit(1743665811.438:638): avc: denied { read } for pid=7877 comm="syz.2.507" name="file0" dev="tmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 210.168990][ T30] audit: type=1400 audit(1743665811.438:639): avc: denied { setattr } for pid=7877 comm="syz.2.507" name="file0" dev="tmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 210.193720][ T30] audit: type=1400 audit(1743665811.468:640): avc: denied { ioctl } for pid=7877 comm="syz.2.507" path="/113/file0" dev="tmpfs" ino=621 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 211.900816][ T30] audit: type=1400 audit(1743665813.268:641): avc: denied { ioctl } for pid=7898 comm="syz.3.513" path="socket:[16959]" dev="sockfs" ino=16959 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 213.876743][ T7915] can: request_module (can-proto-5) failed. [ 215.352294][ T7932] fuse: Bad value for 'fd' [ 216.239368][ T7945] x_tables: ip_tables: osf match: only valid for protocol 6 [ 216.507670][ T7953] FAULT_INJECTION: forcing a failure. [ 216.507670][ T7953] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 217.003898][ T7953] CPU: 0 UID: 0 PID: 7953 Comm: syz.4.529 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 217.003922][ T7953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 217.003932][ T7953] Call Trace: [ 217.003937][ T7953] [ 217.003943][ T7953] dump_stack_lvl+0x16c/0x1f0 [ 217.003967][ T7953] should_fail_ex+0x512/0x640 [ 217.003987][ T7953] _copy_to_user+0x32/0xd0 [ 217.004005][ T7953] simple_read_from_buffer+0xcb/0x170 [ 217.004031][ T7953] proc_fail_nth_read+0x197/0x270 [ 217.004056][ T7953] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 217.004083][ T7953] ? rw_verify_area+0xcf/0x680 [ 217.004104][ T7953] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 217.004128][ T7953] vfs_read+0x1de/0xc70 [ 217.004157][ T7953] ? __pfx___mutex_lock+0x10/0x10 [ 217.004175][ T7953] ? __pfx_vfs_read+0x10/0x10 [ 217.004206][ T7953] ? __fget_files+0x20e/0x3c0 [ 217.004229][ T7953] ksys_read+0x12a/0x240 [ 217.004243][ T7953] ? __pfx_ksys_read+0x10/0x10 [ 217.004266][ T7953] do_syscall_64+0xcd/0x260 [ 217.004287][ T7953] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.004303][ T7953] RIP: 0033:0x7f258898bb7c [ 217.004318][ T7953] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 217.004333][ T7953] RSP: 002b:00007f25897b1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 217.004349][ T7953] RAX: ffffffffffffffda RBX: 00007f2588ba5fa0 RCX: 00007f258898bb7c [ 217.004359][ T7953] RDX: 000000000000000f RSI: 00007f25897b10a0 RDI: 0000000000000004 [ 217.004369][ T7953] RBP: 00007f25897b1090 R08: 0000000000000000 R09: 0000000000000000 [ 217.004378][ T7953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.004387][ T7953] R13: 0000000000000000 R14: 00007f2588ba5fa0 R15: 00007ffc23d4ecc8 [ 217.004411][ T7953] [ 217.192076][ C0] vkms_vblank_simulate: vblank timer overrun [ 217.604170][ T5869] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 218.333486][ T5869] usb 1-1: Using ep0 maxpacket: 8 [ 218.474438][ T5869] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 218.549907][ T5869] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 218.571581][ T5869] usb 1-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 219.391111][ T30] audit: type=1400 audit(1743665820.168:642): avc: denied { read } for pid=7981 comm="syz.2.537" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 219.431343][ T5869] usb 1-1: Product: syz [ 219.431638][ T30] audit: type=1400 audit(1743665820.168:643): avc: denied { open } for pid=7981 comm="syz.2.537" path="/dev/usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 219.478226][ T5869] usb 1-1: Manufacturer: syz [ 219.482897][ T5869] usb 1-1: SerialNumber: syz [ 219.673671][ T30] audit: type=1400 audit(1743665820.178:644): avc: denied { append } for pid=7981 comm="syz.2.537" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 219.726789][ T30] audit: type=1400 audit(1743665820.188:645): avc: denied { ioctl } for pid=7981 comm="syz.2.537" path="/dev/usbmon7" dev="devtmpfs" ino=737 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 219.752057][ C0] vkms_vblank_simulate: vblank timer overrun [ 219.861479][ T5869] usb 1-1: palm_os_3_probe - error -71 getting connection information [ 219.891519][ T5869] visor 1-1:1.0: probe with driver visor failed with error -71 [ 220.787365][ T5869] usb 1-1: USB disconnect, device number 12 [ 224.951857][ T24] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 225.402311][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 225.408787][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 225.669264][ T24] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 226.520905][ T24] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 226.567699][ T24] usb 4-1: Product: syz [ 226.575028][ T24] usb 4-1: Manufacturer: syz [ 226.704635][ T24] usb 4-1: SerialNumber: syz [ 226.942935][ T24] usb 4-1: can't set config #1, error -71 [ 226.951241][ T24] usb 4-1: USB disconnect, device number 9 [ 227.481898][ T5916] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 227.711868][ T5916] usb 2-1: Using ep0 maxpacket: 8 [ 227.718789][ T5916] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 227.728939][ T5916] usb 2-1: config 0 has no interface number 0 [ 227.772307][ T5916] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 227.848943][ T5916] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 227.869234][ T5916] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.896689][ T5916] usb 2-1: config 0 descriptor?? [ 227.924238][ T5916] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 228.493109][ T24] usb 2-1: USB disconnect, device number 12 [ 231.299475][ T30] audit: type=1400 audit(1743665832.678:646): avc: denied { connect } for pid=8127 comm="syz.3.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 231.691868][ T5918] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 232.063820][ T5918] usb 1-1: Using ep0 maxpacket: 8 [ 232.085484][ T5918] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 232.103297][ T5918] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 232.125132][ T5918] usb 1-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 232.161138][ T5918] usb 1-1: Product: syz [ 232.176157][ T5918] usb 1-1: Manufacturer: syz [ 232.198186][ T5918] usb 1-1: SerialNumber: syz [ 232.417445][ T5918] usb 1-1: Invalid connection information received from device [ 232.544873][ T8140] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 232.553627][ T8140] audit: out of memory in audit_log_start [ 232.572571][ T24] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 232.743180][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 232.822737][ T24] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c08, bcdDevice= 0.00 [ 232.839556][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.299251][ T24] usb 4-1: config 0 descriptor?? [ 233.316550][ T8138] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 233.664053][ T5871] usb 1-1: USB disconnect, device number 13 [ 233.880488][ T30] audit: type=1400 audit(1743665835.258:647): avc: denied { getopt } for pid=8137 comm="syz.3.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 233.946558][ T8164] FAULT_INJECTION: forcing a failure. [ 233.946558][ T8164] name failslab, interval 1, probability 0, space 0, times 0 [ 233.960468][ T8164] CPU: 0 UID: 0 PID: 8164 Comm: syz.2.585 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 233.960497][ T8164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 233.960508][ T8164] Call Trace: [ 233.960513][ T8164] [ 233.960519][ T8164] dump_stack_lvl+0x16c/0x1f0 [ 233.960543][ T8164] should_fail_ex+0x512/0x640 [ 233.960564][ T8164] should_failslab+0xc2/0x120 [ 233.960584][ T8164] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 233.960602][ T8164] ? skb_clone+0x190/0x3f0 [ 233.960626][ T8164] skb_clone+0x190/0x3f0 [ 233.960646][ T8164] netlink_deliver_tap+0xabd/0xd30 [ 233.960670][ T8164] netlink_unicast+0x5df/0x7f0 [ 233.960693][ T8164] ? __pfx_netlink_unicast+0x10/0x10 [ 233.960724][ T8164] netlink_sendmsg+0x8d1/0xdd0 [ 233.960749][ T8164] ? __pfx_netlink_sendmsg+0x10/0x10 [ 233.960779][ T8164] ____sys_sendmsg+0xa95/0xc70 [ 233.960801][ T8164] ? copy_msghdr_from_user+0x10a/0x160 [ 233.960819][ T8164] ? __pfx_____sys_sendmsg+0x10/0x10 [ 233.960854][ T8164] ___sys_sendmsg+0x134/0x1d0 [ 233.960875][ T8164] ? __pfx____sys_sendmsg+0x10/0x10 [ 233.960924][ T8164] __sys_sendmsg+0x16d/0x220 [ 233.960942][ T8164] ? __pfx___sys_sendmsg+0x10/0x10 [ 233.960968][ T8164] ? rcu_is_watching+0x12/0xc0 [ 233.960996][ T8164] do_syscall_64+0xcd/0x260 [ 233.961018][ T8164] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 233.961034][ T8164] RIP: 0033:0x7fb7aef8d169 [ 233.961048][ T8164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.961062][ T8164] RSP: 002b:00007fb7afd99038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 233.961077][ T8164] RAX: ffffffffffffffda RBX: 00007fb7af1a5fa0 RCX: 00007fb7aef8d169 [ 233.961088][ T8164] RDX: 0000000000000000 RSI: 0000200000001080 RDI: 0000000000000003 [ 233.961097][ T8164] RBP: 00007fb7afd99090 R08: 0000000000000000 R09: 0000000000000000 [ 233.961106][ T8164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.961115][ T8164] R13: 0000000000000000 R14: 00007fb7af1a5fa0 R15: 00007fff8ebc79c8 [ 233.961138][ T8164] [ 234.205154][ T24] corsair-psu 0003:1B1C:1C08.0003: unknown main item tag 0x0 [ 234.218218][ T24] corsair-psu 0003:1B1C:1C08.0003: unknown main item tag 0x0 [ 234.225754][ T24] corsair-psu 0003:1B1C:1C08.0003: collection stack underflow [ 234.238706][ T24] corsair-psu 0003:1B1C:1C08.0003: item 0 1 0 12 parsing failed [ 234.248555][ T24] corsair-psu 0003:1B1C:1C08.0003: probe with driver corsair-psu failed with error -22 [ 235.660816][ T24] usb 4-1: USB disconnect, device number 10 [ 235.884032][ T8182] befs: (nullb0): No write support. Marking filesystem read-only [ 235.902599][ T8182] befs: (nullb0): invalid magic header [ 238.421459][ T8198] netlink: 8 bytes leftover after parsing attributes in process `syz.1.593'. [ 239.961870][ T9] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 240.430525][ T8220] x_tables: ip_tables: osf match: only valid for protocol 6 [ 240.601809][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 240.730325][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.769672][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.799800][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 240.842626][ T9] usb 2-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.00 [ 240.851946][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.869988][ T8225] bond0: entered promiscuous mode [ 240.883616][ T9] usb 2-1: config 0 descriptor?? [ 240.899660][ T8225] bond_slave_0: entered promiscuous mode [ 240.914084][ T8225] bond_slave_1: entered promiscuous mode [ 240.941719][ T8225] batadv0: entered promiscuous mode [ 240.959200][ T8225] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 240.968491][ T8225] bond0: left promiscuous mode [ 240.973542][ T8225] bond_slave_0: left promiscuous mode [ 241.974376][ T8225] bond_slave_1: left promiscuous mode [ 242.040363][ T9] ryos 0003:1E7D:31CE.0004: unbalanced delimiter at end of report description [ 242.083298][ T9] ryos 0003:1E7D:31CE.0004: parse failed [ 242.090073][ T9] ryos 0003:1E7D:31CE.0004: probe with driver ryos failed with error -22 [ 242.273745][ T8238] can: request_module (can-proto-5) failed. [ 242.312241][ T8225] batadv0: left promiscuous mode [ 242.393925][ T8195] usb 2-1: USB disconnect, device number 13 [ 243.261224][ T30] audit: type=1400 audit(1743665844.548:648): avc: denied { create } for pid=8252 comm="syz.2.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 243.451970][ T30] audit: type=1400 audit(1743665844.558:649): avc: denied { setopt } for pid=8252 comm="syz.2.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 243.623989][ T8258] netlink: 72 bytes leftover after parsing attributes in process `syz.3.608'. [ 243.635313][ T8258] FAULT_INJECTION: forcing a failure. [ 243.635313][ T8258] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.648601][ T8258] CPU: 0 UID: 0 PID: 8258 Comm: syz.3.608 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 243.648623][ T8258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 243.648632][ T8258] Call Trace: [ 243.648638][ T8258] [ 243.648644][ T8258] dump_stack_lvl+0x16c/0x1f0 [ 243.648667][ T8258] should_fail_ex+0x512/0x640 [ 243.648687][ T8258] _copy_to_user+0x32/0xd0 [ 243.648706][ T8258] simple_read_from_buffer+0xcb/0x170 [ 243.648731][ T8258] proc_fail_nth_read+0x197/0x270 [ 243.648755][ T8258] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 243.648779][ T8258] ? rw_verify_area+0xcf/0x680 [ 243.648801][ T8258] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 243.648827][ T8258] vfs_read+0x1de/0xc70 [ 243.648855][ T8258] ? __pfx___mutex_lock+0x10/0x10 [ 243.648874][ T8258] ? __pfx_vfs_read+0x10/0x10 [ 243.648906][ T8258] ? __fget_files+0x20e/0x3c0 [ 243.648930][ T8258] ksys_read+0x12a/0x240 [ 243.648945][ T8258] ? __pfx_ksys_read+0x10/0x10 [ 243.648958][ T8258] ? fd_install+0x244/0x750 [ 243.648981][ T8258] do_syscall_64+0xcd/0x260 [ 243.649002][ T8258] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.649020][ T8258] RIP: 0033:0x7f8dec38bb7c [ 243.649034][ T8258] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 243.649049][ T8258] RSP: 002b:00007f8ded1ed030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 243.649065][ T8258] RAX: ffffffffffffffda RBX: 00007f8dec5a6080 RCX: 00007f8dec38bb7c [ 243.649075][ T8258] RDX: 000000000000000f RSI: 00007f8ded1ed0a0 RDI: 000000000000000b [ 243.649085][ T8258] RBP: 00007f8ded1ed090 R08: 0000000000000000 R09: 0000000000000000 [ 243.649094][ T8258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.649104][ T8258] R13: 0000000000000000 R14: 00007f8dec5a6080 R15: 00007fff689c5e98 [ 243.649133][ T8258] [ 245.196520][ T2331] pvrusb2: request_firmware fatal error with code=-110 [ 245.213577][ T2331] pvrusb2: Failure uploading firmware1 [ 245.227693][ T2331] pvrusb2: Device initialization was not successful. [ 245.238402][ T2331] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 245.248744][ T2331] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 245.261910][ T951] pvrusb2: Device being rendered inoperable [ 245.297947][ T2331] usb 5-1: Direct firmware load for v4l-pvrusb2-29xxx-01.fw failed with error -2 [ 245.824571][ T2331] usb 5-1: Falling back to sysfs fallback for: v4l-pvrusb2-29xxx-01.fw [ 245.912970][ T8283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8283 comm=syz.0.615 [ 245.965457][ T8283] netlink: 188 bytes leftover after parsing attributes in process `syz.0.615'. [ 245.980596][ T8283] FAULT_INJECTION: forcing a failure. [ 245.980596][ T8283] name failslab, interval 1, probability 0, space 0, times 0 [ 245.993992][ T8283] CPU: 0 UID: 0 PID: 8283 Comm: syz.0.615 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 245.994015][ T8283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 245.994024][ T8283] Call Trace: [ 245.994030][ T8283] [ 245.994036][ T8283] dump_stack_lvl+0x16c/0x1f0 [ 245.994059][ T8283] should_fail_ex+0x512/0x640 [ 245.994075][ T8283] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 245.994101][ T8283] should_failslab+0xc2/0x120 [ 245.994120][ T8283] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 245.994138][ T8283] ? __alloc_skb+0x2b2/0x380 [ 245.994160][ T8283] __alloc_skb+0x2b2/0x380 [ 245.994176][ T8283] ? __pfx___alloc_skb+0x10/0x10 [ 245.994192][ T8283] ? __pfx_inet_rtm_newroute+0x10/0x10 [ 245.994223][ T8283] netlink_ack+0x15d/0xb80 [ 245.994250][ T8283] netlink_rcv_skb+0x347/0x440 [ 245.994270][ T8283] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 245.994292][ T8283] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 245.994326][ T8283] ? netlink_deliver_tap+0x1ae/0xd30 [ 245.994349][ T8283] netlink_unicast+0x53a/0x7f0 [ 245.994372][ T8283] ? __pfx_netlink_unicast+0x10/0x10 [ 245.994390][ T8283] ? __build_skb_around+0x278/0x3b0 [ 245.994422][ T8283] netlink_sendmsg+0x8d1/0xdd0 [ 245.994446][ T8283] ? __pfx_netlink_sendmsg+0x10/0x10 [ 245.994476][ T8283] sock_sendmsg+0x3c9/0x470 [ 245.994500][ T8283] ? __pfx_sock_sendmsg+0x10/0x10 [ 245.994540][ T8283] splice_to_socket+0xaf6/0x1110 [ 245.994569][ T8283] ? __pfx_splice_to_socket+0x10/0x10 [ 245.994594][ T8283] ? inode_has_perm+0x16f/0x1d0 [ 245.994634][ T8283] ? bpf_lsm_file_permission+0x9/0x10 [ 245.994657][ T8283] ? security_file_permission+0x71/0x210 [ 245.994681][ T8283] ? rw_verify_area+0xcf/0x680 [ 245.994704][ T8283] ? __pfx_splice_to_socket+0x10/0x10 [ 245.994725][ T8283] do_splice+0x1475/0x1fc0 [ 245.994741][ T8283] ? __lock_acquire+0x5ca/0x1ba0 [ 245.994768][ T8283] ? __pfx_do_splice+0x10/0x10 [ 245.994782][ T8283] ? __pfx_pipe_clear_nowait+0x10/0x10 [ 245.994809][ T8283] ? find_held_lock+0x2b/0x80 [ 245.994832][ T8283] __do_splice+0x32a/0x360 [ 245.994850][ T8283] ? __pfx___do_splice+0x10/0x10 [ 245.994864][ T8283] ? fput+0x20/0xf0 [ 245.994888][ T8283] __x64_sys_splice+0x187/0x250 [ 245.994907][ T8283] do_syscall_64+0xcd/0x260 [ 245.994929][ T8283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 245.994945][ T8283] RIP: 0033:0x7f436278d169 [ 245.994958][ T8283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.994973][ T8283] RSP: 002b:00007f43635d6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 245.994989][ T8283] RAX: ffffffffffffffda RBX: 00007f43629a6080 RCX: 00007f436278d169 [ 245.995000][ T8283] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 245.995008][ T8283] RBP: 00007f43635d6090 R08: 000000000004ffe6 R09: 0000000000000000 [ 245.995018][ T8283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.995027][ T8283] R13: 0000000000000001 R14: 00007f43629a6080 R15: 00007ffd0ac5a828 [ 245.995050][ T8283] [ 246.456876][ T8297] netlink: 40 bytes leftover after parsing attributes in process `syz.3.620'. [ 246.466973][ T8297] netlink: 276 bytes leftover after parsing attributes in process `syz.3.620'. [ 246.529307][ T8300] FAULT_INJECTION: forcing a failure. [ 246.529307][ T8300] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.544065][ T8300] CPU: 1 UID: 0 PID: 8300 Comm: syz.3.621 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 246.544093][ T8300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 246.544103][ T8300] Call Trace: [ 246.544109][ T8300] [ 246.544115][ T8300] dump_stack_lvl+0x16c/0x1f0 [ 246.544139][ T8300] should_fail_ex+0x512/0x640 [ 246.544159][ T8300] _copy_from_user+0x2e/0xd0 [ 246.544178][ T8300] __do_sys_add_key+0x229/0x470 [ 246.544196][ T8300] ? __pfx___do_sys_add_key+0x10/0x10 [ 246.544211][ T8300] ? ksys_write+0x1b9/0x240 [ 246.544236][ T8300] do_syscall_64+0xcd/0x260 [ 246.544256][ T8300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.544273][ T8300] RIP: 0033:0x7f8dec38d169 [ 246.544285][ T8300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.544301][ T8300] RSP: 002b:00007f8ded20e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 246.544316][ T8300] RAX: ffffffffffffffda RBX: 00007f8dec5a5fa0 RCX: 00007f8dec38d169 [ 246.544326][ T8300] RDX: 00002000000000c0 RSI: 0000200000000440 RDI: 00002000000003c0 [ 246.544336][ T8300] RBP: 00007f8ded20e090 R08: fffffffffffffffd R09: 0000000000000000 [ 246.544346][ T8300] R10: 00000000000000c9 R11: 0000000000000246 R12: 0000000000000001 [ 246.544355][ T8300] R13: 0000000000000000 R14: 00007f8dec5a5fa0 R15: 00007fff689c5e98 [ 246.544377][ T8300] [ 246.682115][ T5918] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 246.863535][ T5918] usb 2-1: Using ep0 maxpacket: 8 [ 246.979665][ T5918] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 247.017394][ T5918] usb 2-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 247.174697][ T5918] usb 2-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 247.297539][ T5918] usb 2-1: Product: syz [ 247.346130][ T5918] usb 2-1: Manufacturer: syz [ 247.411961][ T5918] usb 2-1: SerialNumber: syz [ 247.862484][ T5918] usb 2-1: palm_os_3_probe - error -110 getting connection information [ 248.080524][ T5918] visor 2-1:1.0: probe with driver visor failed with error -110 [ 248.236545][ T8328] netlink: 212408 bytes leftover after parsing attributes in process `syz.0.628'. [ 248.246067][ T8328] netlink: zone id is out of range [ 248.251295][ T8328] netlink: zone id is out of range [ 248.256560][ T8328] netlink: get zone limit has 8 unknown bytes [ 248.675973][ T8333] ptrace attach of "./syz-executor exec"[5820] was attempted by "./syz-executor exec"[8333] [ 251.823549][ T5871] usb 2-1: USB disconnect, device number 14 [ 251.872961][ T30] audit: type=1400 audit(1743665853.258:650): avc: denied { append } for pid=8341 comm="syz.1.632" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 252.413254][ T30] audit: type=1400 audit(1743665853.788:651): avc: denied { map } for pid=8341 comm="syz.1.632" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 253.109447][ T30] audit: type=1400 audit(1743665853.788:652): avc: denied { execute } for pid=8341 comm="syz.1.632" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 254.184706][ T8374] netlink: 'syz.0.643': attribute type 1 has an invalid length. [ 254.210284][ T8376] syz_tun: entered allmulticast mode [ 254.216279][ T8376] lo: entered allmulticast mode [ 254.223035][ T8195] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 254.269033][ T8379] FAT-fs (nullb0): bogus number of reserved sectors [ 254.279137][ T8379] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 254.381870][ T8195] usb 4-1: Using ep0 maxpacket: 8 [ 254.623698][ T8195] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 254.671916][ T8195] usb 4-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 255.620237][ T8375] syz_tun: left allmulticast mode [ 255.723201][ T8195] usb 4-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 255.731306][ T8195] usb 4-1: Product: syz [ 255.738626][ T8195] usb 4-1: Manufacturer: syz [ 255.743232][ T8195] usb 4-1: SerialNumber: syz [ 255.762581][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.768908][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.776973][ T8387] can: request_module (can-proto-5) failed. [ 255.903721][ T30] audit: type=1400 audit(1743665857.288:653): avc: denied { read write } for pid=8392 comm="syz.0.648" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 255.928679][ T30] audit: type=1400 audit(1743665857.288:654): avc: denied { open } for pid=8392 comm="syz.0.648" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 256.000740][ T8195] usb 4-1: Invalid connection information received from device [ 256.142121][ T9] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 257.001837][ T9] usb 1-1: Using ep0 maxpacket: 16 [ 257.020822][ T9] usb 1-1: config 0 has an invalid interface number: 169 but max is 0 [ 257.034593][ T9] usb 1-1: config 0 has no interface number 0 [ 257.056644][ T9] usb 1-1: config 0 interface 169 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 528 [ 257.083488][ T9] usb 1-1: config 0 interface 169 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 257.424173][ T30] audit: type=1400 audit(1743665858.798:655): avc: denied { create } for pid=8414 comm="syz.4.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 257.428785][ T9] usb 1-1: New USB device found, idVendor=1286, idProduct=1fa4, bcdDevice=65.b8 [ 257.466014][ T24] usb 4-1: USB disconnect, device number 11 [ 257.501101][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.531773][ T30] audit: type=1400 audit(1743665858.838:656): avc: denied { create } for pid=8414 comm="syz.4.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 257.601874][ T9] usb 1-1: Product: syz [ 257.606059][ T9] usb 1-1: Manufacturer: syz [ 257.610663][ T9] usb 1-1: SerialNumber: syz [ 257.622592][ T9] usb 1-1: config 0 descriptor?? [ 257.629570][ T8393] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 257.638443][ T8393] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 258.123258][ T9] mvusb_mdio 1-1:0.169: probe with driver mvusb_mdio failed with error -5 [ 258.148704][ T9] usb 1-1: USB disconnect, device number 14 [ 258.442795][ T8436] FAULT_INJECTION: forcing a failure. [ 258.442795][ T8436] name failslab, interval 1, probability 0, space 0, times 0 [ 258.455501][ T8436] CPU: 0 UID: 0 PID: 8436 Comm: syz.2.660 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 258.455522][ T8436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 258.455532][ T8436] Call Trace: [ 258.455538][ T8436] [ 258.455544][ T8436] dump_stack_lvl+0x16c/0x1f0 [ 258.455568][ T8436] should_fail_ex+0x512/0x640 [ 258.455585][ T8436] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 258.455613][ T8436] should_failslab+0xc2/0x120 [ 258.455631][ T8436] __kmalloc_cache_noprof+0x6a/0x3e0 [ 258.455657][ T8436] ? landlock_init_hierarchy_log+0xa7/0x870 [ 258.455680][ T8436] landlock_init_hierarchy_log+0xa7/0x870 [ 258.455702][ T8436] landlock_merge_ruleset+0x6e1/0x870 [ 258.455727][ T8436] ? prepare_creds+0x583/0x7d0 [ 258.455747][ T8436] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 258.455773][ T8436] do_syscall_64+0xcd/0x260 [ 258.455794][ T8436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.455812][ T8436] RIP: 0033:0x7fb7aef8d169 [ 258.455825][ T8436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.455841][ T8436] RSP: 002b:00007fb7afd57038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 258.455856][ T8436] RAX: ffffffffffffffda RBX: 00007fb7af1a6160 RCX: 00007fb7aef8d169 [ 258.455867][ T8436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 258.455876][ T8436] RBP: 00007fb7afd57090 R08: 0000000000000000 R09: 0000000000000000 [ 258.455885][ T8436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.455894][ T8436] R13: 0000000000000000 R14: 00007fb7af1a6160 R15: 00007fff8ebc79c8 [ 258.455927][ T8436] [ 258.456300][ T8436] ------------[ cut here ]------------ [ 258.629045][ T8436] WARNING: CPU: 0 PID: 8436 at security/landlock/domain.h:133 free_ruleset+0x226/0x270 [ 258.638745][ T8436] Modules linked in: [ 258.642743][ T8436] CPU: 0 UID: 0 PID: 8436 Comm: syz.2.660 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 258.654345][ T8436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 258.664420][ T8436] RIP: 0010:free_ruleset+0x226/0x270 [ 258.669702][ T8436] Code: 84 61 ff ff ff 48 89 eb e9 12 ff ff ff e8 c2 ec 2a fd be 03 00 00 00 4c 89 f7 e8 75 ed 3e 00 e9 42 ff ff ff e8 ab ec 2a fd 90 <0f> 0b 90 eb af e8 50 54 90 fd e9 4a fe ff ff 48 89 df e8 43 54 90 [ 258.689335][ T8436] RSP: 0018:ffffc90003e57e38 EFLAGS: 00010293 [ 258.695392][ T8436] RAX: 0000000000000000 RBX: ffff88802d7d1000 RCX: ffffffff84914acf [ 258.703358][ T8436] RDX: ffff88802b55c880 RSI: ffffffff849053b5 RDI: 0000000000000005 [ 258.711495][ T8436] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 258.719627][ T8436] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803324ae00 [ 258.727600][ T8436] R13: dffffc0000000000 R14: ffff88802d7d1020 R15: fffffffffffffff4 [ 258.735564][ T8436] FS: 00007fb7afd576c0(0000) GS:ffff8881249bb000(0000) knlGS:0000000000000000 [ 258.744500][ T8436] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 258.751060][ T8436] CR2: 00007fb7afd56f98 CR3: 0000000031fc4000 CR4: 00000000003526f0 [ 258.759027][ T8436] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 258.767008][ T8436] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 258.774975][ T8436] Call Trace: [ 258.778241][ T8436] [ 258.781149][ T8436] landlock_put_ruleset+0xa5/0xb0 [ 258.786181][ T8436] landlock_merge_ruleset+0x218/0x870 [ 258.791535][ T8436] ? prepare_creds+0x583/0x7d0 [ 258.796391][ T8436] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 258.802550][ T8436] do_syscall_64+0xcd/0x260 [ 258.807224][ T8436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 258.813266][ T8436] RIP: 0033:0x7fb7aef8d169 [ 258.817656][ T8436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 258.837267][ T8436] RSP: 002b:00007fb7afd57038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 258.845680][ T8436] RAX: ffffffffffffffda RBX: 00007fb7af1a6160 RCX: 00007fb7aef8d169 [ 258.853676][ T8436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 258.861654][ T8436] RBP: 00007fb7afd57090 R08: 0000000000000000 R09: 0000000000000000 [ 258.869640][ T8436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 258.877627][ T8436] R13: 0000000000000000 R14: 00007fb7af1a6160 R15: 00007fff8ebc79c8 [ 258.885614][ T8436] [ 258.888621][ T8436] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 258.895875][ T8436] CPU: 0 UID: 0 PID: 8436 Comm: syz.2.660 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(full) [ 258.907391][ T8436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 258.917418][ T8436] Call Trace: [ 258.920671][ T8436] [ 258.923576][ T8436] dump_stack_lvl+0x3d/0x1f0 [ 258.928142][ T8436] panic+0x71c/0x800 [ 258.932012][ T8436] ? __pfx_panic+0x10/0x10 [ 258.936399][ T8436] ? show_trace_log_lvl+0x29b/0x3e0 [ 258.941574][ T8436] ? check_panic_on_warn+0x1f/0xb0 [ 258.946658][ T8436] ? free_ruleset+0x226/0x270 [ 258.951313][ T8436] check_panic_on_warn+0xab/0xb0 [ 258.956223][ T8436] __warn+0xf6/0x3c0 [ 258.960091][ T8436] ? free_ruleset+0x226/0x270 [ 258.964745][ T8436] report_bug+0x3c3/0x580 [ 258.969049][ T8436] ? free_ruleset+0x226/0x270 [ 258.973701][ T8436] handle_bug+0x184/0x210 [ 258.978007][ T8436] exc_invalid_op+0x17/0x50 [ 258.982484][ T8436] asm_exc_invalid_op+0x1a/0x20 [ 258.987319][ T8436] RIP: 0010:free_ruleset+0x226/0x270 [ 258.992581][ T8436] Code: 84 61 ff ff ff 48 89 eb e9 12 ff ff ff e8 c2 ec 2a fd be 03 00 00 00 4c 89 f7 e8 75 ed 3e 00 e9 42 ff ff ff e8 ab ec 2a fd 90 <0f> 0b 90 eb af e8 50 54 90 fd e9 4a fe ff ff 48 89 df e8 43 54 90 [ 259.012170][ T8436] RSP: 0018:ffffc90003e57e38 EFLAGS: 00010293 [ 259.018213][ T8436] RAX: 0000000000000000 RBX: ffff88802d7d1000 RCX: ffffffff84914acf [ 259.026157][ T8436] RDX: ffff88802b55c880 RSI: ffffffff849053b5 RDI: 0000000000000005 [ 259.034102][ T8436] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 259.042046][ T8436] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803324ae00 [ 259.049990][ T8436] R13: dffffc0000000000 R14: ffff88802d7d1020 R15: fffffffffffffff4 [ 259.057959][ T8436] ? landlock_log_drop_domain+0x5f/0x1e0 [ 259.063572][ T8436] ? free_ruleset+0x225/0x270 [ 259.068228][ T8436] ? free_ruleset+0x225/0x270 [ 259.072881][ T8436] landlock_put_ruleset+0xa5/0xb0 [ 259.077886][ T8436] landlock_merge_ruleset+0x218/0x870 [ 259.083239][ T8436] ? prepare_creds+0x583/0x7d0 [ 259.087979][ T8436] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 259.094112][ T8436] do_syscall_64+0xcd/0x260 [ 259.098591][ T8436] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.104456][ T8436] RIP: 0033:0x7fb7aef8d169 [ 259.108843][ T8436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.128423][ T8436] RSP: 002b:00007fb7afd57038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 259.136807][ T8436] RAX: ffffffffffffffda RBX: 00007fb7af1a6160 RCX: 00007fb7aef8d169 [ 259.144750][ T8436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 259.152690][ T8436] RBP: 00007fb7afd57090 R08: 0000000000000000 R09: 0000000000000000 [ 259.160631][ T8436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 259.168573][ T8436] R13: 0000000000000000 R14: 00007fb7af1a6160 R15: 00007fff8ebc79c8 [ 259.176522][ T8436] [ 259.179691][ T8436] Kernel Offset: disabled [ 259.183991][ T8436] Rebooting in 86400 seconds..