last executing test programs: 4.11628458s ago: executing program 1 (id=1436): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x0, 0x74, 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r4, 0xae80, 0x3f000000) 3.758975867s ago: executing program 4 (id=1437): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r2) sendmsg$NFC_CMD_FW_DOWNLOAD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB], 0x30}, 0x1, 0x200000000000000, 0x0, 0x2000805}, 0x4010) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socket(0x2, 0x80805, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 3.318432618s ago: executing program 4 (id=1442): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0, 0xffff, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) capset(0x0, &(0x7f0000000040)={0x200000, 0x200000}) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000000c0)={[{@quota}, {@grpquota_block_hardlimit={'grpquota_block_hardlimit', 0x3d, [0x33]}}]}) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x94) 3.223057177s ago: executing program 0 (id=1445): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0xe23, @local}, 0x4b) shutdown(r0, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r3) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x7fffffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e64, 0x10000013, @remote, 0x7fff}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffff1, @empty, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x68001, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r7, &(0x7f0000000440)={@val={0x11}, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x452c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0xfdef) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x0) 2.560344389s ago: executing program 3 (id=1447): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1182, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x8e, 0x1ff, 0x9, 0x0, 0x0}) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f0000000340)=ANY=[@ANYRESDEC=r1, @ANYRES32=r0, @ANYBLOB="ad8cdbed74b006d695bf3d8026fe6d850a13f917e399862159df407aef07a8dbaeed77ba674304c4a8201d471456e422ade9a86e492a", @ANYRES8=r3], 0x5a) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xa031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000180)='sysv\x00', 0x8000, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141102) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000f1d566201e043c40d7cc000000010902120001000000000904"], 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000339000/0x1000)=nil, 0x800000}) r6 = signalfd4(r0, &(0x7f0000000000)={[0x7a5]}, 0x8, 0x800) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0xa101, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r6, 0x80045505, &(0x7f0000000040)=0x8001) 2.428144926s ago: executing program 1 (id=1449): socket$inet6_sctp(0xa, 0x1, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x120141, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r1 = eventfd2(0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) dup3(r2, r1, 0x0) 2.106259123s ago: executing program 0 (id=1451): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064d1, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000000100)=[0x0]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8b29, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r2, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) fanotify_mark(r1, 0x2, 0x40001058, r2, &(0x7f0000000080)='./file0\x00') 1.779053107s ago: executing program 0 (id=1453): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r2) sendmsg$NFC_CMD_FW_DOWNLOAD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB], 0x30}, 0x1, 0x200000000000000, 0x0, 0x2000805}, 0x4010) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socket(0x2, 0x80805, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 1.716083716s ago: executing program 2 (id=1454): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) socket(0x10, 0x803, 0x0) (async) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) (async) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x4, 0x8c}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x5}, 0x1c) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) (async) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002000)=""/102400, 0x19000) (async) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) (async) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) (async) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x7a) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) (async) unshare(0xc00) (async) accept4(r6, 0x0, 0x0, 0x800) (async) pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r8, 0x5761, &(0x7f0000000140)={0x1, 0x0, [{0x4001ff}]}) close_range(r7, r8, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000240), 0x4) socket$inet6(0xa, 0x1, 0x2) 1.606095725s ago: executing program 0 (id=1455): r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) (fail_nth: 4) 1.604438409s ago: executing program 4 (id=1456): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB='\n\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000140)=0x4, 0x4) r4 = socket$rxrpc(0x21, 0x2, 0xa) poll(&(0x7f0000000180)=[{r4}], 0x1, 0x7f) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000240), 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) writev(r6, &(0x7f0000000740)=[{&(0x7f0000000900)="5a7511133e3fcbca838b97832d3fdfdc0953cc0cf8b42eb401679ea24b72d5ff630d9c4a6a811c37fd42bf8589fe8588d4c56a8b68dc2dfb92dfaf997a9d5dbc3ca931223cadd006fa5b0a2153130143af0e", 0x52}, {&(0x7f0000000080)="3b6773add2485f", 0x7}, {&(0x7f0000002f00)="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", 0xf57}], 0x3) recvmsg$unix(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001f00)=""/4096, 0x1000}], 0x1}, 0x12060) openat(0xffffffffffffffff, 0x0, 0x620481, 0x287) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1f00, 0x0, 0x0}) 424.997692ms ago: executing program 2 (id=1457): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0xe8381, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$qrtr(0x2a, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)=0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2000, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB=',version=9p2000.L,uname=connlimit\x00,version=9p2000.u,uname=\x00,access=any,uname=/dev/video#\x00,rootcontext=sysadm_u,subj_type=]),euid=', @ANYRESDEC=r8, @ANYBLOB="00004b4cfc703d1d9c56bedd2c429bebb8a63a33e6330765de72b44b83500273ddc5343e4e506a99983da94380743cb22682816b645a01f2706072474c6d83a3400eee2dd660375ab5c49fb426bc87af71603ef0131d3b52bd"]) getgroups(0x1, &(0x7f0000000340)=[0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000000c0)="77d5df4ed92635a0bc0e7984585ceba7640408102857e3ab", 0x18}, {&(0x7f00000001c0)="be80d983793994c84e2bea17635a5c326ccde6b7a56100681a73f22c5f182aa113aaeb58b7f000660d61e8aee4daf1f4469648e5db9cad7631603d0670a5", 0x3e}, {&(0x7f0000000440)="6be4053d579f0952898a5e94d9ac52a8aec64925a7973ecfd961589a54c6551af9a3e0445d8840890ea8f24ead91a4d09ac318be833fdde39e652afa2196849ca91b43c2e77a15e4e6a3834422225e38ffae53898ce48377e3dceb45688f8bc7e5e216435fad672064385065", 0x6c}, {&(0x7f0000000580)="fa10f238564e57d33bcd20c5b856a228c544b5a6691ace592699d3474470d3dadc3c9d12f355abcbaa5176f2555ccfc5e089c9e20f64949191bedfd35abe1faccaf2402b841d03197050d680fa76af9b2653bb8a52190de5a8334e8dc70d48575bd4b6d26bf18ec9d4c4cd04baa6f1db", 0x70}, {&(0x7f0000000600)="1957bfda47f18d068b9f9f99dba05bba57f5c51d8695a846fbdb5792f947a362ed47eda97b3b549e45014656132681888182432cd12eb9d4656418a3b8428ec3aef6ca5665db3f6de8f2f884b69658bee30626d0ff67564ff28ba19623d63483751ae19735bf564e4ddde815126489119bc0ae3745dae887b583a512317705fb33c1f848fd905b78a0620aded5d5cf25617da11ccdc7f0919f2d610682ea56ee1799fd9978a5a6373c067a3371436a2c80a3e7dbd5d8d0328f6f4950c824cd8d283c48c947d87ac806e1b7c8e38f0412a49a60489ce7c66e5159f66b019ec201811780b10b1ac3774785b3c9e79e3f", 0xef}], 0x5, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [r4, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r8, r9}}}], 0x98, 0xc004}}], 0x1, 0x0) connect$qrtr(r5, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) r10 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x0, 0x3, 0x8b}, &(0x7f0000000400)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r11, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r11, r12, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r5, 0x0, 0x0}) io_uring_enter(r10, 0x40f9, 0x217, 0xa5, 0x0, 0x0) 424.182014ms ago: executing program 0 (id=1458): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x2) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x60, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r5, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="14000000004ed5fd6bc294a9b0aaff216e5c3c5f00"/34], &(0x7f0000002300), 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/227, 0xe3}], 0x1) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) write$binfmt_misc(r6, &(0x7f0000000340)="3fb03efdc07b6de32dced0d68a184081877a09bbd199cfee6eecbb340ef119be92357d9dfd1b5e9d97e70bd99da9048ff697d090d8bdf95425ee41fb2f3e7e29a0a226968e1fb8276dbfd2d62cae66d2be08f2153ef2fef6f2bf5e372412b716804884ae7e0ed503a5cb20d7a2f86219299fa71e0103c43e9d7491478d1ece205544720e960b8aab21b7487836", 0x8d) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) set_mempolicy(0x4005, &(0x7f0000000040)=0x1001, 0x4) mmap(&(0x7f0000858000/0x4000)=nil, 0x4000, 0x5000008, 0x100010, 0xffffffffffffffff, 0x1000000) socket$kcm(0x10, 0x2, 0x0) 423.855324ms ago: executing program 1 (id=1459): r0 = socket$key(0xf, 0x3, 0x2) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 421.502361ms ago: executing program 3 (id=1460): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)=0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2000, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB=',version=9p2000.L,uname=connlimit\x00,version=9p2000.u,uname=\x00,access=any,uname=/dev/video#\x00,rootcontext=sysadm_u,subj_type=]),euid=', @ANYRESDEC=r10, @ANYBLOB="00004b4cfc703d1d9c56bedd2c429bebb8a63a33e6330765de72b44b83500273ddc5343e4e506a99983da94380743cb22682816b645a01f2706072474c6d83a3400eee2dd660375ab5c49fb426bc87af71603ef0131d3b52bd"]) getgroups(0x1, &(0x7f0000000340)=[0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000000c0)="77d5df4ed92635a0bc0e7984585ceba7640408102857e3ab", 0x18}, {&(0x7f00000001c0)="be80d983793994c84e2bea17635a5c326ccde6b7a56100681a73f22c5f182aa113aaeb58b7f000660d61e8aee4daf1f4469648e5db9cad7631603d0670a5", 0x3e}, {&(0x7f0000000440)="6be4053d579f0952898a5e94d9ac52a8aec64925a7973ecfd961589a54c6551af9a3e0445d8840890ea8f24ead91a4d09ac318be833fdde39e652afa2196849ca91b43c2e77a15e4e6a3834422225e38ffae53898ce48377e3dceb45688f8bc7e5e216435fad672064385065", 0x6c}, {&(0x7f0000000580)="fa10f238564e57d33bcd20c5b856a228c544b5a6691ace592699d3474470d3dadc3c9d12f355abcbaa5176f2555ccfc5e089c9e20f64949191bedfd35abe1faccaf2402b841d03197050d680fa76af9b2653bb8a52190de5a8334e8dc70d48575bd4b6d26bf18ec9d4c4cd04baa6f1db", 0x70}, {&(0x7f0000000600)="1957bfda47f18d068b9f9f99dba05bba57f5c51d8695a846fbdb5792f947a362ed47eda97b3b549e45014656132681888182432cd12eb9d4656418a3b8428ec3aef6ca5665db3f6de8f2f884b69658bee30626d0ff67564ff28ba19623d63483751ae19735bf564e4ddde815126489119bc0ae3745dae887b583a512317705fb33c1f848fd905b78a0620aded5d5cf25617da11ccdc7f0919f2d610682ea56ee1799fd9978a5a6373c067a3371436a2c80a3e7dbd5d8d0328f6f4950c824cd8d283c48c947d87ac806e1b7c8e38f0412a49a60489ce7c66e5159f66b019ec201811780b10b1ac3774785b3c9e79e3f", 0xef}], 0x5, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r7, r5, 0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [r4, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, r11}}}], 0x98, 0xc004}}], 0x1, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) r12 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x0, 0x3, 0x8b}, &(0x7f0000000400)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r13, r14, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}) io_uring_enter(r12, 0x40f9, 0x217, 0xa5, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4048aec9, &(0x7f0000000bc0)={0x2, 0x0, @ioapic={0xfee00, 0xfffffffe, 0x4, 0x3, 0x0, [{0x98, 0x37, 0x4, '\x00', 0x7f}, {0x41, 0x8, 0x81, '\x00', 0xf5}, {0xe9, 0x1, 0x9, '\x00', 0x11}, {0x7, 0x8, 0x3, '\x00', 0x8f}, {0x3, 0x7f, 0x90, '\x00', 0xa}, {0xf, 0x10, 0x8, '\x00', 0xaa}, {0x1, 0x8, 0x8, '\x00', 0x8}, {0x1, 0x3, 0x2, '\x00', 0x67}, {0x2, 0x7, 0xa, '\x00', 0x8}, {0x9, 0x3, 0x43, '\x00', 0x9f}, {0xf, 0x8, 0x6, '\x00', 0x3}, {0x81, 0x4c, 0x3, '\x00', 0xa}, {0x7, 0x6, 0xb9, '\x00', 0xa6}, {0x8, 0x0, 0x8, '\x00', 0x9}, {0x2, 0x4c, 0xa2, '\x00', 0x1}, {0x8, 0x5e, 0x4, '\x00', 0x3}, {0x5, 0xa0, 0x47, '\x00', 0x6}, {0x6, 0x3, 0x2, '\x00', 0xa7}, {0x5, 0x0, 0xf, '\x00', 0x7}, {0x5e, 0xa, 0xb, '\x00', 0x3}, {0x2, 0x6, 0x7, '\x00', 0x4}, {0x93, 0x44, 0x9, '\x00', 0x10}, {0x2, 0x8, 0x0, '\x00', 0xfc}, {0x6, 0xc, 0xc6, '\x00', 0x8}]}}) 420.500233ms ago: executing program 4 (id=1461): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_icmp(0x2, 0x2, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0xe23, @local}, 0x4b) shutdown(r0, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r3) sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r4, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x8, 0x2, 0x7fffffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e64, 0x10000013, @remote, 0x7fff}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffff1, @empty, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x68001, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r7, &(0x7f0000000440)={@val={0x11}, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x452c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0xfdef) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x0) 419.941627ms ago: executing program 3 (id=1462): r0 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x44, 0x107, 0xfffffffc, 0x0, {0x1, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@RTM_NEWMDB={0x38, 0x55, 0x1e5, 0x70bd28, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x2, {@ip4=@loopback}}}]}, 0x38}}, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000200)={0x8f, 0x0, 0xe}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0xfffd, 0x0, 0x0, 0x32, 0x5, 0x3, 0x0, 0x0, 0x3, 0x0, 0x1}, {0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3}, {0x0, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99}], 0xffffffff}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0xfffffffffffffffd, 0x20000003, 0x80000000440, 0x8, 0x2, 0xfffffffffffeffff, 0x2004c8, 0x1da, 0x2f15, 0x100000001, 0x0, 0x0, 0x2000, 0x4], 0x0, 0x200306}) 419.51952ms ago: executing program 1 (id=1463): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) add_key$user(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x890004, &(0x7f0000000700)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r0}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1a00}}], [{@obj_user={'obj_user', 0x3d, '[}'}}, {@dont_hash}, {@obj_role={'obj_role', 0x3d, '/dev/snd/midiC#D#\x00'}}, {@obj_role={'obj_role', 0x3d, '/selinux/load\x00'}}]}}) setresuid(r0, r0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000580)={0x1, {{0x2, 0x4e22, @loopback}}}, 0x88) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400243}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f00000000c0)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r4, 0x0, 0x0, 0x0, 0x3}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) writev(r8, &(0x7f0000000100)=[{&(0x7f00000002c0)="8c", 0x1}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000080)=0x1c, 0x4) io_uring_enter(r4, 0x4c6e, 0xc67a, 0x8, 0x0, 0x0) 419.010514ms ago: executing program 2 (id=1464): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x1, {0x0, 0x0, 0xffff, 0x0, 0x10401, 0x400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x10000}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=@ipv4_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22}, 0x21) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) r5 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)) keyctl$get_persistent(0x16, 0x0, r5) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0xaf4, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x304}, "1f891d5b00", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "dd6ed25e", "0000000400"}, 0x38) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000002c0)={0x2, 0x0, [{0x1, 0x1, 0x4, 0x5f2, 0x4, 0x101, 0xa}, {0x0, 0x124, 0x3, 0x5, 0x6, 0x3, 0xfffffff8}]}) read$FUSE(r2, &(0x7f000000c400)={0x2020}, 0x2020) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8}, [@generic={0x91, 0x1, 0x1, 0x4d}]}, &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @sk_skb=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400001}, 0x94) 417.350736ms ago: executing program 3 (id=1465): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r2) sendmsg$NFC_CMD_FW_DOWNLOAD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB], 0x30}, 0x1, 0x200000000000000, 0x0, 0x2000805}, 0x4010) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) socket(0x2, 0x80805, 0x0) r4 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r4, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 416.378484ms ago: executing program 0 (id=1466): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) (async) sendmsg$nl_route(r0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000004200)=ANY=[@ANYBLOB="12010000e2793b10d105012000090102030109021200010000000009040000309320ef00"], 0x0) (async) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000004200)=ANY=[@ANYBLOB="12010000e2793b10d105012000090102030109021200010000000009040000309320ef00"], 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f0000000840)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x7, 0x1000, &(0x7f0000001cc0)=""/4096, 0x41100, 0xd}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) setns(r4, 0x8000000) getsockopt$bt_hci(r2, 0x84, 0x80, &(0x7f0000002100)=""/4127, &(0x7f0000000000)=0x101f) syz_usb_control_io$hid(r1, 0x0, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f00000001c0), 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) timer_create(0x6, &(0x7f0000000400)={0x0, 0x2a, 0x1, @tid=r7}, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000440)={r8, 0x10, "3aad6a4697fad9a7fd4e7d3e8307015d"}, &(0x7f0000000080)=0x18) (async) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000440)={r8, 0x10, "3aad6a4697fad9a7fd4e7d3e8307015d"}, &(0x7f0000000080)=0x18) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x64, r9, 0x300, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x40, 0x7}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004}, 0x4014) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"869a425cdbdff5b21b33059f1a5ed1bc", 0x0, 0x0, {0x4, 0x9}, {0xcb0, 0x7}, 0x0, [0x2, 0x4, 0xbd0e, 0xc8a, 0x8, 0x10000, 0x3, 0x9, 0x0, 0x8, 0x81, 0x2, 0x0, 0x0, 0x8, 0x2]}) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f0000003140)={{r6}, r11, 0xc, @unused=[0x1, 0x3, 0xf47f, 0x7a], @name="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"}) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) (async) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000007c0)={0x2c, &(0x7f00000003c0)={0x20, 0x3a, 0x2, "1610"}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000007c0)={0x2c, &(0x7f00000003c0)={0x20, 0x3a, 0x2, "1610"}, 0x0, 0x0, 0x0, 0x0}) 415.853138ms ago: executing program 1 (id=1467): r0 = socket$netlink(0x10, 0x3, 0x6) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) select(0x28, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) r3 = shmget(0x1, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r5 = openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) r6 = memfd_create(&(0x7f0000000580)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) ftruncate(r6, 0xffff) fcntl$addseals(r6, 0x409, 0x7) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f00000002c0)={r6, 0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000180)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)=@overlay={0x101, 0xb, 0x4, 0x8, 0xffffff73, {}, {0x2, 0x4, 0x0, 0x4, 0xca, 0x0, "8f2eb06e"}, 0x1000, 0x3, {}, 0x1000}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc030000", @ANYRES16=0x0, @ANYBLOB="00032abd7000fcdbdf258300000008000300", @ANYRES32=r7, @ANYBLOB="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"], 0x3dc}, 0x1, 0x0, 0x0, 0x4000}, 0x4885) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8003}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x74, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x3c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_MASK={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "8a95"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0x110}}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)="480000001500190a20ffff7fffffff5602113e850e1de0974881030491720000de213ee23ffbf510040041feff5aff2b0000000000000700"/68, 0x44}, {&(0x7f0000000080)="c1130389", 0x4}], 0x2) 415.607161ms ago: executing program 3 (id=1468): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000000c0)={r1, 0x6, 0x8, 0x8000000}) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000fef000/0xe000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000fed000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000140), 0x0, r2}, 0x68) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000200)={'team_slave_1\x00', {0x2, 0x4e22, @private=0xa010100}}) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) 336.100905ms ago: executing program 3 (id=1469): clock_nanosleep(0xb, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) timer_create(0x7, &(0x7f0000000080)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84000) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0xfffffffffffffc01, 0x0) tee(r0, r1, 0x60000000000, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000040)=0x4) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {r2, r3+10000000}}, 0x0) 294.438833ms ago: executing program 1 (id=1470): socket$inet6_sctp(0xa, 0x1, 0x84) openat$kvm(0xffffffffffffff9c, 0x0, 0x120141, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r1 = eventfd2(0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) dup3(r2, r1, 0x0) 293.162208ms ago: executing program 4 (id=1471): bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000d2081000000000000000000073010020000000009500"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000d2081000000000000000000073010020000000009500"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) 220.048582ms ago: executing program 2 (id=1472): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) readv(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x101) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0xa, {"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", 0xe00}}, 0xffffff5c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) recvmsg$unix(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1}, 0x20) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sched_setaffinity(0x0, 0xffffffffffffff9d, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0x10001, 0x1, 0x2}) r6 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) fcntl$getown(r1, 0x9) syz_open_dev$evdev(0x0, 0x1, 0x8c2b01) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffd) 188.496974ms ago: executing program 4 (id=1473): r0 = getpid() syz_pidfd_open(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000400)=0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20d00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) exit(0x9) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001e00)=""/4096}, {&(0x7f00000000c0)=""/100}, {&(0x7f00000001c0)}], 0x0, &(0x7f0000000800)=""/222}, 0x8}], 0x10121, 0x40010143, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) unshare(0x2c020400) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0xf613, 0x2000, 0x23, 0xffeffc07}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0x4fa, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITE={0x17, 0x30, 0x2007, @fd_index=0x3, 0x3, &(0x7f0000000440)="8746b9259fc9b8893eb4940f413aea92b2a3f73dd14ad5390f1503a501e51ef7009b97ad1138d4be0fe6dcc7d323821481ac3cf585fc94f7f3fe98152d65a99d29fc51c161e06a6e3a7ead8c4eb1013c97a5a2e468ed4788c140b8cf137e52a03d1cc8da12164c0dfb868077975d4e38e32d38e9c13abe151a15a8d0c9c0b6dd46b8359649481efb52797cda332a", 0x8e, 0x8}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f00000006c0)="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", &(0x7f0000000000)=""/48, &(0x7f00000005c0), &(0x7f0000000680)="972bd846362b299efc0d8bf9e57d27320000fedfd727f3d9dd64f7b91eee4a42b20c4169ebc6e94684b4a4009acb08b34fd0e0f98df2c66965ed95dc56", 0x9f46}, 0x38) unshare(0x400) io_uring_enter(r3, 0x356c, 0x484, 0x29, 0x0, 0x0) getpid() fallocate(r2, 0x10, 0xfffffffffffff351, 0x20000000000000) sched_setscheduler(r0, 0x5, &(0x7f0000000280)=0xfff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) socket$inet6(0xa, 0x2, 0xa) lsetxattr$trusted_overlay_opaque(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580), 0x2, 0x2) mount_setattr(r6, 0x0, 0x8000, &(0x7f0000001dc0)={0x1, 0x70, 0x20000}, 0x20) 134.450998ms ago: executing program 2 (id=1474): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, &(0x7f0000000200)="f33dfbf5b89f180e3bdb34eb") write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000400)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x204, 0x0, 0x0, 0x0, 0xc, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') preadv(r2, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/110, 0x6e}, {0x0, 0x34}], 0x2, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x4010}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r7, 0x8b2c, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='udf\x00', 0x208000, 0x0) r8 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000180)='memory.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r8, &(0x7f00000001c0)={'some', 0x20, 0x6, 0x20, 0x10000100ffffd}, 0x2f) socket$igmp(0x2, 0x3, 0x2) 0s ago: executing program 2 (id=1475): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) readv(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00'}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) r7 = socket$qrtr(0x2a, 0x2, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)=0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x2000, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r9, @ANYBLOB=',version=9p2000.L,uname=connlimit\x00,version=9p2000.u,uname=\x00,access=any,uname=/dev/video#\x00,rootcontext=sysadm_u,subj_type=]),euid=', @ANYRESDEC=r10, @ANYBLOB="00004b4cfc703d1d9c56bedd2c429bebb8a63a33e6330765de72b44b83500273ddc5343e4e506a99983da94380743cb22682816b645a01f2706072474c6d83a3400eee2dd660375ab5c49fb426bc87af71603ef0131d3b52bd"]) getgroups(0x1, &(0x7f0000000340)=[0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000000c0)="77d5df4ed92635a0bc0e7984585ceba7640408102857e3ab", 0x18}, {&(0x7f00000001c0)="be80d983793994c84e2bea17635a5c326ccde6b7a56100681a73f22c5f182aa113aaeb58b7f000660d61e8aee4daf1f4469648e5db9cad7631603d0670a5", 0x3e}, {&(0x7f0000000440)="6be4053d579f0952898a5e94d9ac52a8aec64925a7973ecfd961589a54c6551af9a3e0445d8840890ea8f24ead91a4d09ac318be833fdde39e652afa2196849ca91b43c2e77a15e4e6a3834422225e38ffae53898ce48377e3dceb45688f8bc7e5e216435fad672064385065", 0x6c}, {&(0x7f0000000580)="fa10f238564e57d33bcd20c5b856a228c544b5a6691ace592699d3474470d3dadc3c9d12f355abcbaa5176f2555ccfc5e089c9e20f64949191bedfd35abe1faccaf2402b841d03197050d680fa76af9b2653bb8a52190de5a8334e8dc70d48575bd4b6d26bf18ec9d4c4cd04baa6f1db", 0x70}, {&(0x7f0000000600)="1957bfda47f18d068b9f9f99dba05bba57f5c51d8695a846fbdb5792f947a362ed47eda97b3b549e45014656132681888182432cd12eb9d4656418a3b8428ec3aef6ca5665db3f6de8f2f884b69658bee30626d0ff67564ff28ba19623d63483751ae19735bf564e4ddde815126489119bc0ae3745dae887b583a512317705fb33c1f848fd905b78a0620aded5d5cf25617da11ccdc7f0919f2d610682ea56ee1799fd9978a5a6373c067a3371436a2c80a3e7dbd5d8d0328f6f4950c824cd8d283c48c947d87ac806e1b7c8e38f0412a49a60489ce7c66e5159f66b019ec201811780b10b1ac3774785b3c9e79e3f", 0xef}], 0x5, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [r7, r5, 0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [r4, r2, r1, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r5]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, r11}}}], 0x98, 0xc004}}], 0x1, 0x0) connect$qrtr(r7, &(0x7f0000000040)={0x2a, 0x1, 0x7ffe}, 0xc) r12 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x4661, 0x0, 0x3, 0x8b}, &(0x7f0000000400)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r13, r14, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r7, 0x0, 0x0}) io_uring_enter(r12, 0x40f9, 0x217, 0xa5, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4048aec9, &(0x7f0000000bc0)={0x2, 0x0, @ioapic={0xfee00, 0xfffffffe, 0x4, 0x3, 0x0, [{0x98, 0x37, 0x4, '\x00', 0x7f}, {0x41, 0x8, 0x81, '\x00', 0xf5}, {0xe9, 0x1, 0x9, '\x00', 0x11}, {0x7, 0x8, 0x3, '\x00', 0x8f}, {0x3, 0x7f, 0x90, '\x00', 0xa}, {0xf, 0x10, 0x8, '\x00', 0xaa}, {0x1, 0x8, 0x8, '\x00', 0x8}, {0x1, 0x3, 0x2, '\x00', 0x67}, {0x2, 0x7, 0xa, '\x00', 0x8}, {0x9, 0x3, 0x43, '\x00', 0x9f}, {0xf, 0x8, 0x6, '\x00', 0x3}, {0x81, 0x4c, 0x3, '\x00', 0xa}, {0x7, 0x6, 0xb9, '\x00', 0xa6}, {0x8, 0x0, 0x8, '\x00', 0x9}, {0x2, 0x4c, 0xa2, '\x00', 0x1}, {0x8, 0x5e, 0x4, '\x00', 0x3}, {0x5, 0xa0, 0x47, '\x00', 0x6}, {0x6, 0x3, 0x2, '\x00', 0xa7}, {0x5, 0x0, 0xf, '\x00', 0x7}, {0x5e, 0xa, 0xb, '\x00', 0x3}, {0x2, 0x6, 0x7, '\x00', 0x4}, {0x93, 0x44, 0x9, '\x00', 0x10}, {0x2, 0x8, 0x0, '\x00', 0xfc}, {0x6, 0xc, 0xc6, '\x00', 0x8}]}}) kernel console output (not intermixed with test programs): [ 68.154730][ T5827] veth0_macvtap: entered promiscuous mode [ 68.186087][ T5827] veth1_macvtap: entered promiscuous mode [ 68.254714][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.263823][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.272286][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.313042][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.371159][ T5827] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.384467][ T5827] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.393774][ T5827] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.402846][ T5827] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.467599][ T3546] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.495800][ T3546] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.575689][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.595514][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.139801][ T5841] Bluetooth: hci3: command tx timeout [ 69.216807][ T5840] Bluetooth: hci1: command tx timeout [ 69.216806][ T5841] Bluetooth: hci4: command tx timeout [ 69.216841][ T5840] Bluetooth: hci0: command tx timeout [ 69.222648][ T50] Bluetooth: hci2: command tx timeout [ 69.301858][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 69.496344][ T3476] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.512449][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.535512][ T3476] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.557186][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.565648][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.574052][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.608798][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.813858][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.979982][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.005829][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.075115][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.160836][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.913112][ T5979] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 70.937521][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.945683][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.977028][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.985560][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.161677][ T5989] netlink: 104 bytes leftover after parsing attributes in process `syz.4.12'. [ 71.187206][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.218552][ T50] Bluetooth: hci3: command tx timeout [ 71.261665][ T5992] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.297928][ T50] Bluetooth: hci0: command tx timeout [ 71.303390][ T50] Bluetooth: hci2: command tx timeout [ 71.309128][ T5841] Bluetooth: hci4: command tx timeout [ 71.314526][ T5841] Bluetooth: hci1: command tx timeout [ 71.506688][ T30] kauditd_printk_skb: 62 callbacks suppressed [ 71.506706][ T30] audit: type=1400 audit(1753420820.913:158): avc: denied { bind } for pid=5991 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.554493][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.563509][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.871173][ T30] audit: type=1400 audit(1753420820.913:159): avc: denied { setopt } for pid=5991 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 72.032859][ T5997] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 72.062597][ T30] audit: type=1400 audit(1753420821.473:160): avc: denied { create } for pid=5996 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 72.090254][ T30] audit: type=1400 audit(1753420821.513:161): avc: denied { write } for pid=5996 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 72.199313][ T30] audit: type=1400 audit(1753420821.623:162): avc: denied { write } for pid=6000 comm="syz.3.16" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.947983][ T30] audit: type=1400 audit(1753420822.373:163): avc: denied { create } for pid=6009 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.517070][ T30] audit: type=1400 audit(1753420822.823:164): avc: denied { create } for pid=6009 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 73.536297][ T30] audit: type=1400 audit(1753420822.853:165): avc: denied { setopt } for pid=6009 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.586297][ T6018] netlink: 204 bytes leftover after parsing attributes in process `syz.3.21'. [ 73.727434][ T30] audit: type=1400 audit(1753420822.903:166): avc: denied { connect } for pid=6009 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.646983][ T30] audit: type=1400 audit(1753420823.703:167): avc: denied { write } for pid=6021 comm="syz.1.22" laddr=fe80::10 lport=60 faddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.691408][ T6051] netlink: 104 bytes leftover after parsing attributes in process `syz.4.28'. [ 78.439032][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 78.439043][ T30] audit: type=1400 audit(1753420827.873:175): avc: denied { create } for pid=6060 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 79.066551][ T30] audit: type=1400 audit(1753420828.123:176): avc: denied { connect } for pid=6060 comm="syz.3.31" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 79.089020][ T30] audit: type=1400 audit(1753420828.123:177): avc: denied { name_connect } for pid=6060 comm="syz.3.31" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 79.165402][ T6068] Zero length message leads to an empty skb [ 79.168633][ T30] audit: type=1400 audit(1753420828.143:178): avc: denied { write } for pid=6060 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 79.695847][ T30] audit: type=1400 audit(1753420829.113:179): avc: denied { read } for pid=6070 comm="syz.4.34" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 80.494063][ T43] cfg80211: failed to load regulatory.db [ 80.526813][ T30] audit: type=1400 audit(1753420829.113:180): avc: denied { open } for pid=6070 comm="syz.4.34" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 80.861627][ T6081] netlink: 'syz.3.35': attribute type 10 has an invalid length. [ 80.881310][ T30] audit: type=1400 audit(1753420830.313:181): avc: denied { create } for pid=6082 comm="syz.0.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.908807][ T6081] netlink: 40 bytes leftover after parsing attributes in process `syz.3.35'. [ 80.923388][ T6090] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 80.934072][ T5913] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 80.954263][ T30] audit: type=1400 audit(1753420830.313:182): avc: denied { read write } for pid=6082 comm="syz.0.37" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 80.994589][ T6081] team0: Port device geneve0 added [ 81.009538][ T30] audit: type=1400 audit(1753420830.313:183): avc: denied { open } for pid=6082 comm="syz.0.37" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.032940][ T30] audit: type=1400 audit(1753420830.313:184): avc: denied { map } for pid=6082 comm="syz.0.37" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 81.614547][ T5913] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 81.629490][ T5913] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 81.640427][ T5913] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 81.656822][ T5913] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 81.669629][ T6099] netlink: 'syz.3.41': attribute type 10 has an invalid length. [ 81.684023][ T6099] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.694718][ T5913] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.704194][ T5913] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.715328][ T6099] bond0: (slave team0): Enslaving as an active interface with an up link [ 81.724852][ T5913] usb 3-1: Product: syz [ 81.735065][ T5913] usb 3-1: Manufacturer: syz [ 81.740990][ T5913] usb 3-1: SerialNumber: syz [ 81.769016][ T6079] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 81.996029][ T6079] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 83.045002][ T5913] cdc_ncm 3-1:1.0: bind() failure [ 83.106924][ T5913] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 83.119761][ T5913] cdc_ncm 3-1:1.1: bind() failure [ 83.175768][ T5913] usb 3-1: USB disconnect, device number 2 [ 83.895730][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 83.895746][ T30] audit: type=1400 audit(1753420833.323:200): avc: denied { setopt } for pid=6132 comm="syz.1.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 84.065188][ T30] audit: type=1400 audit(1753420833.473:201): avc: denied { read } for pid=6132 comm="syz.1.51" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 84.318256][ T30] audit: type=1400 audit(1753420833.753:202): avc: denied { firmware_load } for pid=6138 comm="syz.2.52" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 84.558897][ T30] audit: type=1326 audit(1753420833.863:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6132 comm="syz.1.51" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1afff8e9a9 code=0x0 [ 84.892882][ T6142] syz.2.52 (6142) used greatest stack depth: 19784 bytes left [ 85.068415][ T30] audit: type=1400 audit(1753420834.033:204): avc: denied { bind } for pid=6113 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 85.306917][ T30] audit: type=1400 audit(1753420834.683:205): avc: denied { append } for pid=6147 comm="syz.1.53" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.416061][ T5840] Bluetooth: hci0: unexpected cc 0x0c58 length: 4 > 2 [ 85.709859][ T6151] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 86.017754][ T5883] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 86.464425][ T30] audit: type=1400 audit(1753420835.723:206): avc: denied { setopt } for pid=6155 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 86.495178][ T5883] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 86.532460][ T30] audit: type=1400 audit(1753420835.733:207): avc: denied { write } for pid=6155 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 86.556656][ T5883] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.565617][ T5883] usb 2-1: Product: syz [ 86.581313][ T5883] usb 2-1: Manufacturer: syz [ 86.603350][ T5883] usb 2-1: SerialNumber: syz [ 86.628867][ T30] audit: type=1400 audit(1753420835.873:208): avc: denied { read } for pid=6155 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 86.634831][ T5883] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 87.056730][ T10] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 87.129914][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 87.279118][ T6169] netlink: 64 bytes leftover after parsing attributes in process `syz.3.60'. [ 87.304971][ T9] usb 3-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=b7.de [ 87.356218][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.060809][ T9] usb 3-1: Product: syz [ 88.096795][ T10] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 88.162170][ T10] ath9k_htc: Failed to initialize the device [ 88.206776][ T9] usb 3-1: Manufacturer: syz [ 88.252600][ T9] usb 3-1: SerialNumber: syz [ 88.310837][ T30] audit: type=1400 audit(1753420837.743:209): avc: denied { create } for pid=6172 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 88.312151][ T9] usb 3-1: config 0 descriptor?? [ 88.380608][ T10] usb 2-1: ath9k_htc: USB layer deinitialized [ 88.401138][ T9] ttusb_dec_send_command: command bulk message failed: error -22 [ 88.410964][ T9] ttusb-dec 3-1:0.0: probe with driver ttusb-dec failed with error -22 [ 88.896373][ T9] usb 3-1: USB disconnect, device number 3 [ 89.366269][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 89.366286][ T30] audit: type=1400 audit(1753420838.793:222): avc: denied { read write } for pid=6183 comm="syz.3.65" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.468207][ T5840] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 89.477866][ T5840] Bluetooth: hci0: Injecting HCI hardware error event [ 89.493652][ T50] Bluetooth: hci0: hardware error 0x00 [ 89.810158][ T30] audit: type=1400 audit(1753420838.793:223): avc: denied { open } for pid=6183 comm="syz.3.65" path="/dev/binderfs/binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 89.829360][ T5840] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 89.845536][ T5883] usb 2-1: USB disconnect, device number 2 [ 89.897280][ T5840] Bluetooth: hci1: unexpected cc 0x0c58 length: 4 > 2 [ 90.313453][ T30] audit: type=1400 audit(1753420838.943:224): avc: denied { write } for pid=6183 comm="syz.3.65" name="event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 90.376884][ T30] audit: type=1400 audit(1753420839.243:225): avc: denied { bind } for pid=6188 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 90.518382][ T6195] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 91.231367][ T30] audit: type=1400 audit(1753420840.643:226): avc: denied { shutdown } for pid=6200 comm="syz.3.70" lport=35641 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.520311][ T30] audit: type=1400 audit(1753420840.953:227): avc: denied { read write } for pid=6203 comm="syz.4.72" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.524931][ T6201] sctp: [Deprecated]: syz.3.70 (pid 6201) Use of int in maxseg socket option. [ 91.524931][ T6201] Use struct sctp_assoc_value instead [ 91.543702][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.564417][ T30] audit: type=1400 audit(1753420840.953:228): avc: denied { open } for pid=6203 comm="syz.4.72" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.589249][ T30] audit: type=1400 audit(1753420841.023:229): avc: denied { create } for pid=6203 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 91.651279][ T30] audit: type=1400 audit(1753420841.083:230): avc: denied { ioctl } for pid=6203 comm="syz.4.72" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.795350][ T6207] ======================================================= [ 91.795350][ T6207] WARNING: The mand mount option has been deprecated and [ 91.795350][ T6207] and is ignored by this kernel. Remove the mand [ 91.795350][ T6207] option from the mount to silence this warning. [ 91.795350][ T6207] ======================================================= [ 91.847557][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.854214][ T30] audit: type=1400 audit(1753420841.223:231): avc: denied { mount } for pid=6203 comm="syz.4.72" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 91.854272][ T50] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 91.876210][ C1] vkms_vblank_simulate: vblank timer overrun [ 92.085648][ T6207] devtmpfs: Bad value for 'usrquota_inode_hardlimit' [ 92.187398][ T5912] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 92.328638][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 92.456327][ T5912] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 92.715267][ T9] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 92.778694][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.819926][ T9] usb 1-1: Product: syz [ 92.833105][ T9] usb 1-1: Manufacturer: syz [ 92.848107][ T9] usb 1-1: SerialNumber: syz [ 93.029600][ T9] usb 1-1: config 0 descriptor?? [ 93.328014][ T9] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 002 [ 94.220569][ T50] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 94.237602][ T50] Bluetooth: hci1: Injecting HCI hardware error event [ 94.302693][ T5840] Bluetooth: hci1: hardware error 0x00 [ 94.868788][ T5912] usb 4-1: New USB device found, idVendor=06cb, idProduct=2968, bcdDevice= 0.00 [ 94.869951][ T9] (null): failure reading functionality [ 94.877918][ T5912] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.898363][ T5912] usb 4-1: config 0 descriptor?? [ 94.946792][ T5912] usb 4-1: can't set config #0, error -71 [ 95.000558][ T9] i2c i2c-1: connected i2c-tiny-usb device [ 95.022384][ T6226] sctp: [Deprecated]: syz.1.80 (pid 6226) Use of struct sctp_assoc_value in delayed_ack socket option. [ 95.022384][ T6226] Use struct sctp_sack_info instead [ 95.084707][ T5912] usb 4-1: USB disconnect, device number 2 [ 95.805357][ T50] Bluetooth: hci1: unexpected cc 0x0c58 length: 4 > 2 [ 95.806223][ T6234] netlink: 'syz.1.80': attribute type 11 has an invalid length. [ 95.815631][ T50] Bluetooth: hci1: unexpected event for opcode 0x0c58 [ 95.906858][ T6234] netlink: 16 bytes leftover after parsing attributes in process `syz.1.80'. [ 96.469857][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 96.469873][ T30] audit: type=1400 audit(1753420845.903:239): avc: denied { ioctl } for pid=6236 comm="syz.2.83" path="socket:[8775]" dev="sockfs" ino=8775 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 96.534608][ T9] usb 1-1: USB disconnect, device number 2 [ 96.976826][ T5840] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 100.847906][ T6281] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 101.020245][ T6285] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.944833][ T30] audit: type=1400 audit(1753420851.373:240): avc: denied { write } for pid=6292 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.016722][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 102.168524][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.184923][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.209230][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 102.237909][ T9] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 102.257742][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.279769][ T9] usb 5-1: config 0 descriptor?? [ 103.261748][ T9] plantronics 0003:047F:FFFF.0001: reserved main item tag 0xd [ 103.439608][ T9] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 103.458391][ T9] usb 5-1: USB disconnect, device number 2 [ 103.604436][ T6307] fido_id[6307]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 105.321304][ T30] audit: type=1400 audit(1753420854.743:241): avc: denied { create } for pid=6326 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 106.328401][ T30] audit: type=1400 audit(1753420854.813:242): avc: denied { write } for pid=6326 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 106.348211][ T30] audit: type=1400 audit(1753420855.143:243): avc: denied { unlink } for pid=6326 comm="syz.0.107" name="#1" dev="tmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 106.370904][ T30] audit: type=1400 audit(1753420855.143:244): avc: denied { mount } for pid=6326 comm="syz.0.107" name="/" dev="overlay" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 106.445518][ T30] audit: type=1400 audit(1753420855.153:245): avc: denied { mounton } for pid=6326 comm="syz.0.107" path="/22/bus/file0" dev="overlay" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 106.759811][ T30] audit: type=1400 audit(1753420856.033:246): avc: denied { create } for pid=6329 comm="syz.2.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 106.865112][ T30] audit: type=1400 audit(1753420856.043:247): avc: denied { connect } for pid=6329 comm="syz.2.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 106.903148][ T30] audit: type=1400 audit(1753420856.043:248): avc: denied { bind } for pid=6329 comm="syz.2.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 106.922640][ T30] audit: type=1400 audit(1753420856.043:249): avc: denied { write } for pid=6329 comm="syz.2.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.021838][ T30] audit: type=1400 audit(1753420856.053:250): avc: denied { setopt } for pid=6329 comm="syz.2.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.206997][ T30] audit: type=1400 audit(1753420856.053:251): avc: denied { read } for pid=6329 comm="syz.2.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.256101][ T6340] netlink: 56 bytes leftover after parsing attributes in process `syz.1.110'. [ 107.374426][ T30] audit: type=1400 audit(1753420856.273:252): avc: denied { create } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.395818][ T30] audit: type=1400 audit(1753420856.283:253): avc: denied { bind } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.415490][ T30] audit: type=1400 audit(1753420856.283:254): avc: denied { listen } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.632529][ T30] audit: type=1400 audit(1753420856.283:255): avc: denied { connect } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 107.871142][ T30] audit: type=1400 audit(1753420856.283:256): avc: denied { accept } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.218298][ T30] audit: type=1400 audit(1753420856.283:257): avc: denied { setopt } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.237939][ T30] audit: type=1400 audit(1753420856.283:258): avc: denied { read } for pid=6333 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 108.257545][ T30] audit: type=1400 audit(1753420856.533:259): avc: denied { read write } for pid=6338 comm="syz.1.110" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 110.063897][ T6361] warning: `syz.1.117' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 112.806757][ T6392] netlink: 104 bytes leftover after parsing attributes in process `syz.2.126'. [ 114.129081][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 114.129096][ T30] audit: type=1400 audit(1753420863.563:266): avc: denied { read write } for pid=6403 comm="syz.4.132" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.464333][ T30] audit: type=1400 audit(1753420863.563:267): avc: denied { open } for pid=6403 comm="syz.4.132" path="/dev/sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.488071][ C0] vkms_vblank_simulate: vblank timer overrun [ 114.671807][ T6416] mmap: syz.1.135 (6416) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 114.686766][ T30] audit: type=1400 audit(1753420863.603:268): avc: denied { ioctl } for pid=6403 comm="syz.4.132" path="/dev/sg0" dev="devtmpfs" ino=749 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 114.722631][ T30] audit: type=1400 audit(1753420863.943:269): avc: denied { write } for pid=6409 comm="syz.3.134" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 114.827570][ T30] audit: type=1400 audit(1753420863.943:270): avc: denied { ioctl } for pid=6409 comm="syz.3.134" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 114.852337][ C0] vkms_vblank_simulate: vblank timer overrun [ 115.313122][ T30] audit: type=1400 audit(1753420864.103:271): avc: denied { read } for pid=6412 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.333207][ C0] vkms_vblank_simulate: vblank timer overrun [ 116.851496][ T6447] netlink: 104 bytes leftover after parsing attributes in process `syz.0.141'. [ 117.640371][ T30] audit: type=1400 audit(1753420867.073:272): avc: denied { bind } for pid=6451 comm="syz.4.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 117.827234][ T6457] syz.4.143 uses obsolete (PF_INET,SOCK_PACKET) [ 120.288825][ T30] audit: type=1400 audit(1753420867.103:273): avc: denied { name_bind } for pid=6451 comm="syz.4.143" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 120.387534][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 120.498761][ T30] audit: type=1400 audit(1753420867.103:274): avc: denied { node_bind } for pid=6451 comm="syz.4.143" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 120.522572][ T30] audit: type=1400 audit(1753420867.263:275): avc: denied { ioctl } for pid=6451 comm="syz.4.143" path="socket:[10485]" dev="sockfs" ino=10485 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 120.547558][ T30] audit: type=1400 audit(1753420869.553:276): avc: denied { read write } for pid=6452 comm="syz.3.142" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 120.571890][ T30] audit: type=1400 audit(1753420869.563:277): avc: denied { open } for pid=6452 comm="syz.3.142" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 120.721343][ T30] audit: type=1400 audit(1753420869.613:278): avc: denied { watch_mount } for pid=6452 comm="syz.3.142" path="/29" dev="tmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 120.856804][ T30] audit: type=1400 audit(1753420870.283:279): avc: denied { read write } for pid=6463 comm="syz.0.145" name="mouse0" dev="devtmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 120.887042][ T30] audit: type=1400 audit(1753420870.283:280): avc: denied { open } for pid=6463 comm="syz.0.145" path="/dev/input/mouse0" dev="devtmpfs" ino=1000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 120.945623][ T6469] capability: warning: `syz.2.146' uses deprecated v2 capabilities in a way that may be insecure [ 120.960218][ T6468] netlink: 83 bytes leftover after parsing attributes in process `syz.3.147'. [ 121.146978][ T30] audit: type=1400 audit(1753420870.583:281): avc: denied { listen } for pid=6466 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 121.226907][ T30] audit: type=1400 audit(1753420870.603:282): avc: denied { ioctl } for pid=6466 comm="syz.2.146" path="socket:[11340]" dev="sockfs" ino=11340 ioctlcmd=0x894b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 123.051861][ T6491] netlink: 212376 bytes leftover after parsing attributes in process `syz.0.151'. [ 124.199423][ T6513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6513 comm=syz.0.158 [ 124.825276][ T5913] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 125.047600][ T5913] usb 4-1: Using ep0 maxpacket: 32 [ 125.159186][ T5913] usb 4-1: config 2 has an invalid interface number: 20 but max is 0 [ 125.225297][ T5913] usb 4-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 125.246852][ T5913] usb 4-1: config 2 has no interface number 0 [ 125.265766][ T5913] usb 4-1: config 2 interface 20 altsetting 3 has an endpoint descriptor with address 0xDF, changing to 0x8F [ 125.307736][ T5913] usb 4-1: config 2 interface 20 altsetting 3 endpoint 0x8F has invalid wMaxPacketSize 0 [ 125.339317][ T5913] usb 4-1: config 2 interface 20 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 125.360855][ T6521] tipc: Started in network mode [ 125.366311][ T6521] tipc: Node identity aaaaaaaaaa0c, cluster identity 4711 [ 125.374332][ T6521] tipc: Enabled bearer , priority 10 [ 125.374837][ T5913] usb 4-1: config 2 interface 20 has no altsetting 0 [ 125.389729][ T5913] usb 4-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=60.93 [ 125.552158][ T5913] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.735069][ T6521] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00aa [ 125.831941][ T5840] Bluetooth: hci2: unexpected cc 0x0c58 length: 4 > 2 [ 125.963310][ T5913] usb 4-1: string descriptor 0 read error: -71 [ 126.250508][ T6521] tipc: Enabled bearer , priority 10 [ 126.289850][ T5913] usb 4-1: USB disconnect, device number 3 [ 126.396933][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 126.396968][ T30] audit: type=1400 audit(1753420875.833:288): avc: denied { read write } for pid=6531 comm="syz.4.164" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 126.439734][ T6534] netlink: 'syz.2.166': attribute type 26 has an invalid length. [ 126.517949][ T30] audit: type=1400 audit(1753420875.853:289): avc: denied { open } for pid=6531 comm="syz.4.164" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 126.584590][ T30] audit: type=1400 audit(1753420876.013:290): avc: denied { setopt } for pid=6535 comm="syz.0.165" laddr=172.20.20.170 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 126.647858][ T30] audit: type=1400 audit(1753420876.013:291): avc: denied { append } for pid=6535 comm="syz.0.165" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 126.741040][ T6547] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 126.758696][ T6547] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3940219855 (504348141440 ns) > initial count (172531652224 ns). Using initial count to start timer. [ 127.539088][ T10] tipc: Node number set to 10922666 [ 127.727058][ T6558] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.736064][ T6558] batadv_slave_0: entered promiscuous mode [ 129.856860][ T5840] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 129.865375][ T5840] Bluetooth: hci2: Injecting HCI hardware error event [ 129.873219][ T5840] Bluetooth: hci2: hardware error 0x00 [ 129.988497][ T50] Bluetooth: hci4: unexpected cc 0x0c58 length: 4 > 2 [ 131.936691][ T5840] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 132.116767][ T30] audit: type=1400 audit(1753420881.363:292): avc: denied { execute } for pid=6598 comm="syz.1.182" path="/41/freezer.parent_freezing" dev="tmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 132.339856][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.346259][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.537760][ T30] audit: type=1400 audit(1753420882.953:293): avc: denied { read write } for pid=6609 comm="syz.4.184" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 133.660339][ T30] audit: type=1400 audit(1753420882.953:294): avc: denied { open } for pid=6609 comm="syz.4.184" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 133.684910][ T30] audit: type=1400 audit(1753420882.953:295): avc: denied { ioctl } for pid=6609 comm="syz.4.184" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 133.771036][ T30] audit: type=1400 audit(1753420883.203:296): avc: denied { mount } for pid=6612 comm="syz.3.185" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 133.777458][ T43] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 133.966731][ T43] usb 5-1: Using ep0 maxpacket: 32 [ 134.010377][ T43] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.023277][ T5840] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 134.032356][ T5840] Bluetooth: hci4: Injecting HCI hardware error event [ 134.041187][ T50] Bluetooth: hci4: hardware error 0x00 [ 134.056912][ T43] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 134.078118][ T43] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 134.087606][ T43] usb 5-1: New USB device strings: Mfr=14, Product=2, SerialNumber=3 [ 134.095785][ T43] usb 5-1: Product: syz [ 134.100155][ T43] usb 5-1: Manufacturer: syz [ 134.104819][ T43] usb 5-1: SerialNumber: syz [ 134.324295][ T30] audit: type=1400 audit(1753420883.753:297): avc: denied { unmount } for pid=5838 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 134.344667][ T6611] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 134.426930][ T5943] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 134.463479][ T6628] input: syz0 as /devices/virtual/input/input6 [ 134.611815][ T5943] usb 3-1: unable to get BOS descriptor or descriptor too short [ 134.620687][ T5943] usb 3-1: not running at top speed; connect to a high speed hub [ 134.636829][ T30] audit: type=1400 audit(1753420884.053:298): avc: denied { search } for pid=6630 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.918799][ T5943] usb 3-1: config 8 has an invalid descriptor of length 45, skipping remainder of the config [ 134.960540][ T30] audit: type=1400 audit(1753420884.053:299): avc: denied { search } for pid=6630 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1839 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.960558][ T5943] usb 3-1: config 8 interface 0 altsetting 7 endpoint 0x88 has invalid maxpacket 18720, setting to 64 [ 135.013368][ T30] audit: type=1400 audit(1753420884.053:300): avc: denied { search } for pid=6630 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1843 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 135.045514][ T6638] netlink: 64985 bytes leftover after parsing attributes in process `syz.1.190'. [ 135.199731][ T6611] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 135.552725][ T30] audit: type=1400 audit(1753420884.053:301): avc: denied { search } for pid=6630 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 135.644291][ T5943] usb 3-1: config 8 interface 0 altsetting 7 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 135.710030][ T43] cdc_ncm 5-1:1.0: failed to get mac address [ 135.712437][ T5943] usb 3-1: config 8 interface 0 has no altsetting 0 [ 135.739018][ T43] cdc_ncm 5-1:1.0: bind() failure [ 135.768425][ T5943] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 135.807416][ T43] cdc_ncm 5-1:1.1: probe with driver cdc_ncm failed with error -71 [ 135.815519][ T5943] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.844399][ T5943] usb 3-1: Product: syz [ 135.844779][ T43] cdc_mbim 5-1:1.1: probe with driver cdc_mbim failed with error -71 [ 135.854539][ T5943] usb 3-1: Manufacturer: syz [ 135.895188][ T5943] usb 3-1: SerialNumber: syz [ 135.898019][ T43] usbtest 5-1:1.1: probe with driver usbtest failed with error -71 [ 135.915212][ T6615] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 135.939649][ T43] usb 5-1: USB disconnect, device number 4 [ 136.337836][ T50] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 136.934412][ T5943] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 136.971150][ T5943] usb 3-1: selecting invalid altsetting 0 [ 136.976951][ T5912] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 136.976991][ T5912] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 136.977176][ T50] Bluetooth: hci3: command 0x0c1a tx timeout [ 137.182632][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 137.182647][ T30] audit: type=1400 audit(1753420886.613:315): avc: denied { listen } for pid=6670 comm="syz.4.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 137.238502][ T5943] usb 3-1: USB disconnect, device number 4 [ 137.301193][ T30] audit: type=1400 audit(1753420886.693:316): avc: denied { accept } for pid=6670 comm="syz.4.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 137.836615][ T6084] udevd[6084]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:8.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 138.006416][ T30] audit: type=1400 audit(1753420887.433:317): avc: denied { override_creds } for pid=6657 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 138.251730][ T6689] No source specified [ 138.415180][ T30] audit: type=1326 audit(1753420887.843:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.3.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7878e9a9 code=0x7ffc0000 [ 139.446821][ T30] audit: type=1326 audit(1753420887.843:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.3.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3d7878d45f code=0x7ffc0000 [ 139.566998][ T30] audit: type=1326 audit(1753420887.873:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.3.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7878e9a9 code=0x7ffc0000 [ 139.662966][ T30] audit: type=1326 audit(1753420887.883:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.3.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f3d7878e9a9 code=0x7ffc0000 [ 139.711297][ T30] audit: type=1400 audit(1753420887.893:322): avc: denied { sqpoll } for pid=6691 comm="syz.3.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 139.764816][ T30] audit: type=1326 audit(1753420887.893:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.3.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7878e9a9 code=0x7ffc0000 [ 139.836038][ T30] audit: type=1326 audit(1753420887.903:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6691 comm="syz.3.197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7878e9a9 code=0x7ffc0000 [ 140.122580][ T6717] netlink: 8 bytes leftover after parsing attributes in process `syz.4.200'. [ 140.143063][ T6717] netlink: 24 bytes leftover after parsing attributes in process `syz.4.200'. [ 140.344855][ T6728] netlink: 'syz.3.204': attribute type 4 has an invalid length. [ 144.218211][ T6778] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 144.656801][ T6245] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 144.792766][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 144.792781][ T30] audit: type=1400 audit(1753420894.223:327): avc: denied { create } for pid=6796 comm="syz.4.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 144.845363][ T30] audit: type=1400 audit(1753420894.253:328): avc: denied { write } for pid=6796 comm="syz.4.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 144.865089][ T6245] usb 1-1: Using ep0 maxpacket: 32 [ 144.874534][ T6245] usb 1-1: unable to get BOS descriptor or descriptor too short [ 144.885805][ T6245] usb 1-1: config 0 has an invalid interface number: 141 but max is 0 [ 144.897418][ T6245] usb 1-1: config 0 has no interface number 0 [ 144.916153][ T6245] usb 1-1: config 0 interface 141 has no altsetting 0 [ 145.214992][ T6245] usb 1-1: New USB device found, idVendor=077d, idProduct=627a, bcdDevice= 0.10 [ 145.249199][ T6245] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.295583][ T6245] usb 1-1: Product: syz [ 145.308629][ T6245] usb 1-1: Manufacturer: syz [ 145.313253][ T6245] usb 1-1: SerialNumber: syz [ 145.351481][ T6245] usb 1-1: config 0 descriptor?? [ 146.050517][ T30] audit: type=1400 audit(1753420895.083:329): avc: denied { connect } for pid=6800 comm="syz.4.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.098777][ T6245] radioshark2 1-1:0.141: Invalid radioSHARK2 device [ 146.105437][ T6245] radioshark2 1-1:0.141: probe with driver radioshark2 failed with error -22 [ 146.125815][ T30] audit: type=1400 audit(1753420895.093:330): avc: denied { bind } for pid=6800 comm="syz.4.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 146.247351][ T6245] usbhid 1-1:0.141: couldn't find an input interrupt endpoint [ 146.391362][ T6245] usb 1-1: USB disconnect, device number 3 [ 146.410563][ T6810] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.422371][ T6810] batadv_slave_0: entered promiscuous mode [ 147.957757][ T117] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 147.963248][ T30] audit: type=1400 audit(1753420897.383:331): avc: denied { setopt } for pid=6836 comm="syz.2.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 147.963293][ T30] audit: type=1400 audit(1753420897.383:332): avc: denied { connect } for pid=6836 comm="syz.2.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 147.992885][ T30] audit: type=1404 audit(1753420897.423:333): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 148.069551][ T30] audit: type=1400 audit(1753420897.503:334): avc: denied { prog_load } for pid=6833 comm="syz.4.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 148.115395][ T30] audit: type=1400 audit(1753420897.543:335): avc: denied { search } for pid=6839 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=0 [ 148.388615][ T30] audit: type=1400 audit(1753420897.583:336): avc: denied { create } for pid=6833 comm="syz.4.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 148.758664][ T117] usb 1-1: device not accepting address 4, error -71 [ 149.440306][ T6868] netlink: 8 bytes leftover after parsing attributes in process `syz.3.234'. [ 149.806852][ T6881] FAULT_INJECTION: forcing a failure. [ 149.806852][ T6881] name failslab, interval 1, probability 0, space 0, times 1 [ 149.815715][ T30] kauditd_printk_skb: 116 callbacks suppressed [ 149.815728][ T30] audit: type=1400 audit(1753420899.223:453): avc: denied { create } for pid=6876 comm="syz.2.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 149.829426][ T6881] CPU: 1 UID: 0 PID: 6881 Comm: syz.4.237 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 149.829448][ T6881] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 149.829457][ T6881] Call Trace: [ 149.829462][ T6881] [ 149.829468][ T6881] dump_stack_lvl+0x16c/0x1f0 [ 149.829488][ T6881] should_fail_ex+0x512/0x640 [ 149.829511][ T6881] ? fs_reclaim_acquire+0xae/0x150 [ 149.829531][ T6881] ? tomoyo_encode2+0x100/0x3e0 [ 149.829544][ T6881] should_failslab+0xc2/0x120 [ 149.829560][ T6881] __kmalloc_noprof+0xd2/0x510 [ 149.829582][ T6881] ? d_absolute_path+0x136/0x1a0 [ 149.829604][ T6881] tomoyo_encode2+0x100/0x3e0 [ 149.829622][ T6881] tomoyo_encode+0x29/0x50 [ 149.829636][ T6881] tomoyo_realpath_from_path+0x18f/0x6e0 [ 149.829657][ T6881] tomoyo_path_number_perm+0x245/0x580 [ 149.829678][ T6881] ? tomoyo_path_number_perm+0x237/0x580 [ 149.829701][ T6881] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 149.829743][ T6881] ? d_alloc_parallel+0x979/0x12e0 [ 149.829765][ T6881] ? current_check_access_path+0x33c/0x460 [ 149.829786][ T6881] ? __pfx_current_check_access_path+0x10/0x10 [ 149.829813][ T6881] tomoyo_path_mknod+0x10c/0x190 [ 149.829831][ T6881] ? __pfx_tomoyo_path_mknod+0x10/0x10 [ 149.829850][ T6881] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 149.829871][ T6881] security_path_mknod+0x161/0x310 [ 149.829897][ T6881] lookup_open.isra.0+0xc17/0x1580 [ 149.829923][ T6881] ? __pfx_lookup_open.isra.0+0x10/0x10 [ 149.829955][ T6881] ? __pfx_down_write+0x10/0x10 [ 149.829971][ T6881] ? mnt_get_write_access+0x20c/0x300 [ 149.829994][ T6881] path_openat+0x893/0x2cb0 [ 149.830024][ T6881] ? __pfx_path_openat+0x10/0x10 [ 149.830049][ T6881] ? __lock_acquire+0xb8a/0x1c90 [ 149.830067][ T6881] do_filp_open+0x20b/0x470 [ 149.830090][ T6881] ? __pfx_do_filp_open+0x10/0x10 [ 149.830129][ T6881] ? alloc_fd+0x471/0x7d0 [ 149.830158][ T6881] do_sys_openat2+0x11b/0x1d0 [ 149.830176][ T6881] ? __pfx_do_sys_openat2+0x10/0x10 [ 149.830195][ T6881] ? __fget_files+0x20e/0x3c0 [ 149.830206][ T6881] ? rcu_watching_snap_stopped_since+0x80/0x110 [ 149.830232][ T6881] __x64_sys_openat+0x174/0x210 [ 149.830250][ T6881] ? __pfx___x64_sys_openat+0x10/0x10 [ 149.830266][ T6881] ? ksys_write+0x1ac/0x250 [ 149.830300][ T6881] do_syscall_64+0xcd/0x4c0 [ 149.830317][ T6881] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.830332][ T6881] RIP: 0033:0x7f3c8818e9a9 [ 149.830344][ T6881] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.830358][ T6881] RSP: 002b:00007f3c89034038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 149.830373][ T6881] RAX: ffffffffffffffda RBX: 00007f3c883b5fa0 RCX: 00007f3c8818e9a9 [ 149.830383][ T6881] RDX: 000000000000275a RSI: 0000200000000240 RDI: ffffffffffffff9c [ 149.830392][ T6881] RBP: 00007f3c89034090 R08: 0000000000000000 R09: 0000000000000000 [ 149.830400][ T6881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.830409][ T6881] R13: 0000000000000000 R14: 00007f3c883b5fa0 R15: 00007ffcae330ab8 [ 149.830429][ T6881] [ 149.830446][ T6881] ERROR: Out of memory at tomoyo_realpath_from_path. [ 150.027520][ T30] audit: type=1400 audit(1753420899.223:454): avc: denied { create } for pid=6876 comm="syz.2.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 150.221841][ T30] audit: type=1400 audit(1753420899.223:455): avc: denied { read } for pid=6876 comm="syz.2.236" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 150.252078][ T30] audit: type=1400 audit(1753420899.233:456): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 150.316648][ T30] audit: type=1400 audit(1753420899.233:457): avc: denied { watch } for pid=6878 comm="syz.4.237" path="/48" dev="tmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 150.347209][ T30] audit: type=1400 audit(1753420899.233:458): avc: denied { allowed } for pid=6878 comm="syz.4.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 150.367023][ T30] audit: type=1400 audit(1753420899.233:459): avc: denied { allowed } for pid=6878 comm="syz.4.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 150.386719][ T30] audit: type=1400 audit(1753420899.253:460): avc: denied { read write } for pid=6882 comm="syz.3.239" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 150.414002][ T30] audit: type=1400 audit(1753420899.253:461): avc: denied { mounton } for pid=6882 comm="syz.3.239" path="/47/file0" dev="tmpfs" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 150.466825][ T30] audit: type=1400 audit(1753420899.293:462): avc: denied { create } for pid=6884 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 150.500902][ T6898] FAULT_INJECTION: forcing a failure. [ 150.500902][ T6898] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 150.527542][ T6898] CPU: 1 UID: 0 PID: 6898 Comm: syz.3.244 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 150.527568][ T6898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.527578][ T6898] Call Trace: [ 150.527584][ T6898] [ 150.527591][ T6898] dump_stack_lvl+0x16c/0x1f0 [ 150.527614][ T6898] should_fail_ex+0x512/0x640 [ 150.527645][ T6898] _copy_to_user+0x32/0xd0 [ 150.527664][ T6898] simple_read_from_buffer+0xcb/0x170 [ 150.527692][ T6898] proc_fail_nth_read+0x197/0x270 [ 150.527719][ T6898] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 150.527745][ T6898] ? rw_verify_area+0xcf/0x680 [ 150.527767][ T6898] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 150.527791][ T6898] vfs_read+0x1e1/0xc60 [ 150.527819][ T6898] ? __pfx___mutex_lock+0x10/0x10 [ 150.527836][ T6898] ? __pfx_vfs_read+0x10/0x10 [ 150.527867][ T6898] ? __fget_files+0x20e/0x3c0 [ 150.527889][ T6898] ksys_read+0x12a/0x250 [ 150.527913][ T6898] ? __pfx_ksys_read+0x10/0x10 [ 150.527938][ T6898] ? fdget+0x187/0x210 [ 150.527957][ T6898] do_syscall_64+0xcd/0x4c0 [ 150.527976][ T6898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.527994][ T6898] RIP: 0033:0x7f3d7878d3bc [ 150.528008][ T6898] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 150.528023][ T6898] RSP: 002b:00007f3d7967c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 150.528040][ T6898] RAX: ffffffffffffffda RBX: 00007f3d789b5fa0 RCX: 00007f3d7878d3bc [ 150.528051][ T6898] RDX: 000000000000000f RSI: 00007f3d7967c0a0 RDI: 0000000000000003 [ 150.528061][ T6898] RBP: 00007f3d7967c090 R08: 0000000000000000 R09: 0000000000000000 [ 150.528071][ T6898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.528080][ T6898] R13: 0000000000000000 R14: 00007f3d789b5fa0 R15: 00007fff19b195d8 [ 150.528104][ T6898] [ 150.902357][ T6903] FAULT_INJECTION: forcing a failure. [ 150.902357][ T6903] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.015833][ T6903] CPU: 1 UID: 0 PID: 6903 Comm: syz.3.248 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 151.015854][ T6903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.015861][ T6903] Call Trace: [ 151.015865][ T6903] [ 151.015869][ T6903] dump_stack_lvl+0x16c/0x1f0 [ 151.015883][ T6903] should_fail_ex+0x512/0x640 [ 151.015902][ T6903] _copy_from_user+0x2e/0xd0 [ 151.015914][ T6903] kstrtouint_from_user+0xd6/0x1d0 [ 151.015929][ T6903] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 151.015942][ T6903] ? __lock_acquire+0xb8a/0x1c90 [ 151.015958][ T6903] proc_fail_nth_write+0x83/0x250 [ 151.015975][ T6903] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.015994][ T6903] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.016009][ T6903] vfs_write+0x2a0/0x1150 [ 151.016026][ T6903] ? __pfx___mutex_lock+0x10/0x10 [ 151.016037][ T6903] ? __pfx_vfs_write+0x10/0x10 [ 151.016056][ T6903] ? __fget_files+0x20e/0x3c0 [ 151.016069][ T6903] ksys_write+0x12a/0x250 [ 151.016084][ T6903] ? __pfx_ksys_write+0x10/0x10 [ 151.016104][ T6903] do_syscall_64+0xcd/0x4c0 [ 151.016115][ T6903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.016127][ T6903] RIP: 0033:0x7f3d7878d45f [ 151.016136][ T6903] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 151.016146][ T6903] RSP: 002b:00007f3d7967c030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 151.016156][ T6903] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3d7878d45f [ 151.016163][ T6903] RDX: 0000000000000001 RSI: 00007f3d7967c0a0 RDI: 0000000000000005 [ 151.016169][ T6903] RBP: 00007f3d7967c090 R08: 0000000000000000 R09: 0000000000000000 [ 151.016174][ T6903] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 151.016180][ T6903] R13: 0000000000000000 R14: 00007f3d789b5fa0 R15: 00007fff19b195d8 [ 151.016193][ T6903] [ 154.828174][ T30] kauditd_printk_skb: 256 callbacks suppressed [ 154.828190][ T30] audit: type=1400 audit(1753420904.263:719): avc: denied { create } for pid=6992 comm="syz.2.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 154.916658][ T30] audit: type=1400 audit(1753420904.263:720): avc: denied { read } for pid=6992 comm="syz.2.280" dev="nsfs" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 154.937782][ T30] audit: type=1400 audit(1753420904.263:721): avc: denied { read } for pid=6992 comm="syz.2.280" dev="nsfs" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 154.958855][ T30] audit: type=1400 audit(1753420904.263:722): avc: denied { create } for pid=6992 comm="syz.2.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 154.979664][ T30] audit: type=1400 audit(1753420904.263:723): avc: denied { read } for pid=6992 comm="syz.2.280" dev="nsfs" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 155.026646][ T30] audit: type=1400 audit(1753420904.263:724): avc: denied { read } for pid=6992 comm="syz.2.280" dev="nsfs" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 155.058554][ T30] audit: type=1400 audit(1753420904.303:725): avc: denied { create } for pid=6996 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 155.094018][ T30] audit: type=1400 audit(1753420904.333:726): avc: denied { read } for pid=6993 comm="syz.4.282" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 155.177756][ T30] audit: type=1400 audit(1753420904.333:727): avc: denied { read } for pid=6999 comm="syz.3.281" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 155.220679][ T30] audit: type=1400 audit(1753420904.343:728): avc: denied { map_create } for pid=6993 comm="syz.4.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 156.881306][ T7051] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 157.185772][ T7052] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.194318][ T7052] batadv_slave_0: entered promiscuous mode [ 158.333426][ T7095] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 158.341853][ T7095] batadv_slave_0: entered promiscuous mode [ 158.681230][ T7101] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 159.761247][ T7143] batadv0: entered promiscuous mode [ 159.803365][ T7143] batadv0: entered allmulticast mode [ 159.849237][ T30] kauditd_printk_skb: 276 callbacks suppressed [ 159.849251][ T30] audit: type=1400 audit(1753420909.283:1005): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.982105][ T30] audit: type=1400 audit(1753420909.403:1006): avc: denied { prog_load } for pid=7150 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.029113][ T30] audit: type=1400 audit(1753420909.463:1007): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.075907][ T30] audit: type=1400 audit(1753420909.493:1008): avc: denied { read } for pid=7150 comm="syz.0.337" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 160.099286][ T30] audit: type=1400 audit(1753420909.493:1009): avc: denied { append } for pid=7150 comm="syz.0.337" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 160.127916][ T30] audit: type=1400 audit(1753420909.503:1010): avc: denied { create } for pid=7150 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 160.173866][ T30] audit: type=1400 audit(1753420909.503:1011): avc: denied { read } for pid=7153 comm="syz.4.338" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 160.197902][ T30] audit: type=1400 audit(1753420909.503:1012): avc: denied { read } for pid=7153 comm="syz.4.338" dev="nsfs" ino=4026532831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 160.220034][ T30] audit: type=1400 audit(1753420909.503:1013): avc: denied { map_create } for pid=7153 comm="syz.4.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.276250][ T30] audit: type=1400 audit(1753420909.503:1014): avc: denied { prog_load } for pid=7153 comm="syz.4.338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 160.544154][ T7166] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 162.386533][ T7213] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 162.595611][ T7219] netlink: 40 bytes leftover after parsing attributes in process `syz.3.364'. [ 163.735808][ T7256] capability: warning: `syz.2.375' uses 32-bit capabilities (legacy support in use) [ 164.292759][ T7280] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 164.867261][ T30] kauditd_printk_skb: 239 callbacks suppressed [ 164.867272][ T30] audit: type=1400 audit(1753420914.303:1254): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 164.936641][ T30] audit: type=1400 audit(1753420914.333:1255): avc: denied { execmem } for pid=7286 comm="syz.2.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 164.968240][ T30] audit: type=1400 audit(1753420914.403:1256): avc: denied { write } for pid=7286 comm="syz.2.385" name="ip6_tables_matches" dev="proc" ino=4026533390 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 165.474514][ T30] audit: type=1400 audit(1753420914.813:1257): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 165.530632][ T7300] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.539479][ T7300] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.548258][ T7300] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.557038][ T7300] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 165.599065][ T30] audit: type=1400 audit(1753420914.823:1258): avc: denied { read write } for pid=7297 comm="syz.4.388" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 165.676737][ T30] audit: type=1400 audit(1753420914.833:1259): avc: denied { create } for pid=7298 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 165.708294][ T30] audit: type=1400 audit(1753420914.833:1260): avc: denied { read } for pid=7298 comm="syz.1.389" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 165.731221][ T30] audit: type=1400 audit(1753420914.873:1261): avc: denied { create } for pid=7298 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 165.756958][ T30] audit: type=1400 audit(1753420914.873:1262): avc: denied { write } for pid=7298 comm="syz.1.389" name="protocols" dev="proc" ino=4026532823 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 165.782888][ T30] audit: type=1400 audit(1753420914.873:1263): avc: denied { name_bind } for pid=7297 comm="syz.4.388" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 166.058515][ T7328] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 167.319575][ T7356] netlink: 'syz.3.407': attribute type 4 has an invalid length. [ 168.332743][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.3.424'. [ 169.908402][ T30] kauditd_printk_skb: 326 callbacks suppressed [ 169.908419][ T30] audit: type=1400 audit(1753420919.343:1590): avc: denied { read } for pid=7453 comm="syz.0.445" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 169.944910][ T7454] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 169.959838][ T7454] batadv_slave_0: entered promiscuous mode [ 169.979950][ T30] audit: type=1400 audit(1753420919.373:1591): avc: denied { map_create } for pid=7453 comm="syz.0.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 170.006677][ T30] audit: type=1400 audit(1753420919.413:1592): avc: denied { create } for pid=7453 comm="syz.0.445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=0 [ 170.045842][ T30] audit: type=1400 audit(1753420919.473:1593): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.110710][ T30] audit: type=1400 audit(1753420919.473:1594): avc: denied { read write } for pid=5838 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.172044][ T30] audit: type=1400 audit(1753420919.503:1595): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 170.245160][ T30] audit: type=1400 audit(1753420919.523:1596): avc: denied { create } for pid=7456 comm="syz.4.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 170.273880][ T30] audit: type=1400 audit(1753420919.523:1597): avc: denied { create } for pid=7456 comm="syz.4.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 170.295688][ T30] audit: type=1400 audit(1753420919.543:1598): avc: denied { write } for pid=7459 comm="syz.3.448" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 170.320948][ T30] audit: type=1400 audit(1753420919.543:1599): avc: denied { prog_load } for pid=7459 comm="syz.3.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.012622][ T30] kauditd_printk_skb: 228 callbacks suppressed [ 175.012636][ T30] audit: type=1400 audit(1753420924.263:1828): avc: denied { block_suspend } for pid=7582 comm="syz.3.489" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 175.103419][ T30] audit: type=1400 audit(1753420924.533:1829): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.295990][ T30] audit: type=1400 audit(1753420924.593:1830): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.325195][ T30] audit: type=1400 audit(1753420924.753:1831): avc: denied { read } for pid=7587 comm="syz.0.490" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 175.372132][ T30] audit: type=1400 audit(1753420924.753:1832): avc: denied { read } for pid=7587 comm="syz.0.490" dev="nsfs" ino=4026532943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 175.406985][ T7590] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 175.428546][ T30] audit: type=1400 audit(1753420924.753:1833): avc: denied { create } for pid=7587 comm="syz.0.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 175.625976][ T30] audit: type=1400 audit(1753420924.753:1834): avc: denied { prog_load } for pid=7587 comm="syz.0.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 175.647945][ T30] audit: type=1400 audit(1753420924.753:1835): avc: denied { create } for pid=7587 comm="syz.0.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 175.696722][ T30] audit: type=1400 audit(1753420924.893:1836): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 175.721898][ T30] audit: type=1400 audit(1753420924.923:1837): avc: denied { write } for pid=7591 comm="syz.0.492" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 177.929050][ T117] Process accounting resumed [ 179.435489][ T7705] FAULT_INJECTION: forcing a failure. [ 179.435489][ T7705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 179.450503][ T7705] CPU: 0 UID: 0 PID: 7705 Comm: syz.3.533 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 179.450528][ T7705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 179.450538][ T7705] Call Trace: [ 179.450544][ T7705] [ 179.450551][ T7705] dump_stack_lvl+0x16c/0x1f0 [ 179.450575][ T7705] should_fail_ex+0x512/0x640 [ 179.450605][ T7705] _copy_to_user+0x32/0xd0 [ 179.450624][ T7705] simple_read_from_buffer+0xcb/0x170 [ 179.450651][ T7705] proc_fail_nth_read+0x197/0x270 [ 179.450677][ T7705] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 179.450705][ T7705] ? rw_verify_area+0xcf/0x680 [ 179.450727][ T7705] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 179.450752][ T7705] vfs_read+0x1e1/0xc60 [ 179.450781][ T7705] ? __pfx___mutex_lock+0x10/0x10 [ 179.450798][ T7705] ? __pfx_vfs_read+0x10/0x10 [ 179.450830][ T7705] ? __fget_files+0x20e/0x3c0 [ 179.450853][ T7705] ksys_read+0x12a/0x250 [ 179.450878][ T7705] ? __pfx_ksys_read+0x10/0x10 [ 179.450903][ T7705] ? fdget+0x187/0x210 [ 179.450922][ T7705] do_syscall_64+0xcd/0x4c0 [ 179.450941][ T7705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.450958][ T7705] RIP: 0033:0x7f3d7878d3bc [ 179.450972][ T7705] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 179.450988][ T7705] RSP: 002b:00007f3d7967c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 179.451005][ T7705] RAX: ffffffffffffffda RBX: 00007f3d789b5fa0 RCX: 00007f3d7878d3bc [ 179.451017][ T7705] RDX: 000000000000000f RSI: 00007f3d7967c0a0 RDI: 0000000000000003 [ 179.451027][ T7705] RBP: 00007f3d7967c090 R08: 0000000000000000 R09: 0000000000000000 [ 179.451037][ T7705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.451051][ T7705] R13: 0000000000000000 R14: 00007f3d789b5fa0 R15: 00007fff19b195d8 [ 179.451074][ T7705] [ 179.791488][ T7710] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 180.019017][ T30] kauditd_printk_skb: 296 callbacks suppressed [ 180.019032][ T30] audit: type=1400 audit(1753420929.453:2134): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.065426][ T30] audit: type=1400 audit(1753420929.453:2135): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.094844][ T30] audit: type=1400 audit(1753420929.453:2136): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.121327][ T30] audit: type=1400 audit(1753420929.453:2137): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.153580][ T30] audit: type=1400 audit(1753420929.453:2138): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.273480][ T30] audit: type=1400 audit(1753420929.453:2139): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.297157][ T30] audit: type=1400 audit(1753420929.453:2140): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.321059][ T30] audit: type=1400 audit(1753420929.453:2141): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.380993][ T30] audit: type=1400 audit(1753420929.453:2142): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.407405][ T30] audit: type=1400 audit(1753420929.453:2143): avc: denied { read write } for pid=7726 comm="syz.4.541" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 180.801202][ T7762] netlink: 'syz.4.554': attribute type 10 has an invalid length. [ 182.540026][ T7788] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 183.168077][ T7811] netlink: 44 bytes leftover after parsing attributes in process `syz.1.568'. [ 184.816483][ T7848] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 185.195608][ T30] kauditd_printk_skb: 245 callbacks suppressed [ 185.195623][ T30] audit: type=1400 audit(1753420934.623:2389): avc: denied { create } for pid=7853 comm="syz.0.586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 185.223405][ T30] audit: type=1400 audit(1753420934.623:2390): avc: denied { read write } for pid=7853 comm="syz.0.586" name="vbi0" dev="devtmpfs" ino=952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 185.246947][ T30] audit: type=1400 audit(1753420934.633:2391): avc: denied { read write } for pid=7853 comm="syz.0.586" name="vbi0" dev="devtmpfs" ino=952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 185.333978][ T30] audit: type=1400 audit(1753420934.763:2392): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.362042][ T30] audit: type=1400 audit(1753420934.793:2393): avc: denied { map_create } for pid=7855 comm="syz.4.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 185.392515][ T30] audit: type=1400 audit(1753420934.823:2394): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 185.428619][ T30] audit: type=1400 audit(1753420934.863:2395): avc: denied { execmem } for pid=7858 comm="syz.1.588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 185.471698][ T30] audit: type=1400 audit(1753420934.903:2396): avc: denied { create } for pid=7855 comm="syz.4.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 185.566844][ T30] audit: type=1400 audit(1753420934.993:2397): avc: denied { execmem } for pid=7855 comm="syz.4.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 185.588478][ T30] audit: type=1400 audit(1753420935.013:2398): avc: denied { write } for pid=7855 comm="syz.4.587" name="ip6_tables_matches" dev="proc" ino=4026533127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 187.409203][ T7897] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 190.204431][ T30] kauditd_printk_skb: 184 callbacks suppressed [ 190.204463][ T30] audit: type=1400 audit(1753420939.633:2583): avc: denied { create } for pid=7963 comm="syz.3.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 190.408540][ T30] audit: type=1400 audit(1753420939.683:2584): avc: denied { read write } for pid=7963 comm="syz.3.623" name="video9" dev="devtmpfs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 190.438497][ T30] audit: type=1400 audit(1753420939.733:2585): avc: denied { create } for pid=7958 comm="syz.4.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 190.460032][ T30] audit: type=1400 audit(1753420939.733:2586): avc: denied { read write } for pid=7958 comm="syz.4.620" name="vbi6" dev="devtmpfs" ino=991 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 190.486192][ T30] audit: type=1400 audit(1753420939.733:2587): avc: denied { read write } for pid=7958 comm="syz.4.620" name="vbi6" dev="devtmpfs" ino=991 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 190.621048][ T30] audit: type=1400 audit(1753420939.863:2588): avc: denied { read } for pid=7963 comm="syz.3.623" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 190.729205][ T30] audit: type=1400 audit(1753420939.863:2589): avc: denied { create } for pid=7963 comm="syz.3.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 190.750832][ T30] audit: type=1400 audit(1753420939.863:2590): avc: denied { read } for pid=7963 comm="syz.3.623" name="comedi1" dev="devtmpfs" ino=1277 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 190.774433][ T30] audit: type=1400 audit(1753420939.983:2591): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 190.799086][ T30] audit: type=1400 audit(1753420940.033:2592): avc: denied { read write } for pid=5838 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 193.778465][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.784911][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.684057][ T30] kauditd_printk_skb: 211 callbacks suppressed [ 195.684068][ T30] audit: type=1400 audit(1753420945.113:2804): avc: denied { create } for pid=8059 comm="syz.4.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 195.807025][ T30] audit: type=1400 audit(1753420945.113:2805): avc: denied { read } for pid=8059 comm="syz.4.656" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=0 [ 195.830864][ T30] audit: type=1400 audit(1753420945.143:2806): avc: denied { read write } for pid=8059 comm="syz.4.656" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 195.863083][ T30] audit: type=1400 audit(1753420945.143:2807): avc: denied { create } for pid=8059 comm="syz.4.656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 195.883999][ T30] audit: type=1400 audit(1753420945.143:2808): avc: denied { prog_load } for pid=8053 comm="syz.3.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 195.903142][ T30] audit: type=1400 audit(1753420945.153:2809): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.927444][ T30] audit: type=1400 audit(1753420945.203:2810): avc: denied { create } for pid=8053 comm="syz.3.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 195.966697][ T30] audit: type=1400 audit(1753420945.203:2811): avc: denied { create } for pid=8053 comm="syz.3.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 196.010590][ T30] audit: type=1400 audit(1753420945.203:2812): avc: denied { create } for pid=8053 comm="syz.3.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 196.124266][ T30] audit: type=1400 audit(1753420945.203:2813): avc: denied { read } for pid=8053 comm="syz.3.655" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 200.687207][ T30] kauditd_printk_skb: 258 callbacks suppressed [ 200.687224][ T30] audit: type=1400 audit(1753420950.123:3072): avc: denied { create } for pid=8158 comm="syz.3.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 200.753746][ T30] audit: type=1400 audit(1753420950.143:3073): avc: denied { create } for pid=8158 comm="syz.3.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 200.785243][ T8167] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 200.801049][ T30] audit: type=1400 audit(1753420950.143:3074): avc: denied { create } for pid=8158 comm="syz.3.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 200.828124][ T30] audit: type=1400 audit(1753420950.153:3075): avc: denied { create } for pid=8161 comm="syz.0.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 200.851580][ T30] audit: type=1400 audit(1753420950.173:3076): avc: denied { read write } for pid=5838 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.884370][ T30] audit: type=1400 audit(1753420950.233:3077): avc: denied { create } for pid=8159 comm="syz.1.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 200.911702][ T30] audit: type=1400 audit(1753420950.233:3078): avc: denied { module_request } for pid=8159 comm="syz.1.695" kmod="netdev-syzkaller0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 200.938248][ T30] audit: type=1400 audit(1753420950.233:3079): avc: denied { sys_module } for pid=8159 comm="syz.1.695" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 [ 200.962541][ T30] audit: type=1400 audit(1753420950.373:3080): avc: denied { prog_load } for pid=8166 comm="syz.3.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 200.995795][ T30] audit: type=1400 audit(1753420950.423:3081): avc: denied { bpf } for pid=8164 comm="syz.2.696" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 202.899944][ T8216] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 205.777872][ T30] kauditd_printk_skb: 234 callbacks suppressed [ 205.777888][ T30] audit: type=1400 audit(1753420955.214:3316): avc: denied { create } for pid=8280 comm="syz.4.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 205.991729][ T30] audit: type=1400 audit(1753420955.234:3317): avc: denied { create } for pid=8280 comm="syz.4.735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 206.017815][ T30] audit: type=1400 audit(1753420955.454:3318): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.045515][ T30] audit: type=1400 audit(1753420955.474:3319): avc: denied { read write } for pid=8283 comm="syz.2.736" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 206.070578][ T30] audit: type=1400 audit(1753420955.474:3320): avc: denied { read } for pid=8283 comm="syz.2.736" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 206.101534][ T30] audit: type=1400 audit(1753420955.474:3321): avc: denied { create } for pid=8283 comm="syz.2.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 206.134443][ T30] audit: type=1400 audit(1753420955.474:3322): avc: denied { read write } for pid=8283 comm="syz.2.736" name="event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 206.158380][ T30] audit: type=1400 audit(1753420955.554:3323): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.184426][ T30] audit: type=1400 audit(1753420955.564:3324): avc: denied { read } for pid=8285 comm="syz.2.737" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 206.209278][ T30] audit: type=1400 audit(1753420955.564:3325): avc: denied { read write } for pid=8285 comm="syz.2.737" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 210.795178][ T30] kauditd_printk_skb: 179 callbacks suppressed [ 210.795195][ T30] audit: type=1400 audit(1753420960.224:3505): avc: denied { create } for pid=8384 comm="syz.2.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 210.875763][ T30] audit: type=1400 audit(1753420960.304:3506): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.043852][ T30] audit: type=1400 audit(1753420960.474:3507): avc: denied { create } for pid=8387 comm="syz.2.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 211.264727][ T30] audit: type=1400 audit(1753420960.674:3508): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.321413][ T30] audit: type=1400 audit(1753420960.724:3509): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.486615][ T30] audit: type=1400 audit(1753420960.784:3510): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.576734][ T30] audit: type=1400 audit(1753420960.904:3511): avc: denied { read } for pid=8392 comm="syz.0.773" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 211.613786][ T30] audit: type=1400 audit(1753420960.904:3512): avc: denied { read } for pid=8392 comm="syz.0.773" name="cec0" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 211.636826][ T30] audit: type=1400 audit(1753420960.944:3513): avc: denied { read write } for pid=5838 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.662090][ T30] audit: type=1400 audit(1753420960.944:3514): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.946678][ T30] kauditd_printk_skb: 199 callbacks suppressed [ 215.946696][ T30] audit: type=1400 audit(1753420965.184:3714): avc: denied { create } for pid=8488 comm="syz.1.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 216.314220][ T30] audit: type=1400 audit(1753420965.184:3715): avc: denied { read write } for pid=8488 comm="syz.1.808" name="vbi4" dev="devtmpfs" ino=978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 216.464466][ T30] audit: type=1400 audit(1753420965.184:3716): avc: denied { read write } for pid=8488 comm="syz.1.808" name="vbi4" dev="devtmpfs" ino=978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 216.487765][ T30] audit: type=1400 audit(1753420965.374:3717): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.512326][ T30] audit: type=1400 audit(1753420965.424:3718): avc: denied { write } for pid=8493 comm="syz.2.809" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 216.535036][ T30] audit: type=1400 audit(1753420965.424:3719): avc: denied { prog_load } for pid=8493 comm="syz.2.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 216.554080][ T30] audit: type=1400 audit(1753420965.424:3720): avc: denied { execmem } for pid=8485 comm="syz.3.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 216.573349][ T30] audit: type=1400 audit(1753420965.484:3721): avc: denied { write } for pid=8485 comm="syz.3.807" name="ip6_tables_matches" dev="proc" ino=4026533457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 216.740915][ T30] audit: type=1400 audit(1753420965.684:3722): avc: denied { create } for pid=8493 comm="syz.2.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 216.761597][ T30] audit: type=1400 audit(1753420965.794:3723): avc: denied { read write } for pid=5827 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.499444][ T8558] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 221.078964][ T30] kauditd_printk_skb: 228 callbacks suppressed [ 221.078982][ T30] audit: type=1400 audit(1753420970.514:3952): avc: denied { execmem } for pid=8611 comm="syz.2.851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 221.166651][ T30] audit: type=1400 audit(1753420970.564:3953): avc: denied { read } for pid=8611 comm="syz.2.851" dev="nsfs" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 221.217909][ T30] audit: type=1400 audit(1753420970.574:3954): avc: denied { read } for pid=8611 comm="syz.2.851" dev="nsfs" ino=4026533159 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 221.281454][ T30] audit: type=1400 audit(1753420970.594:3955): avc: denied { mounton } for pid=8611 comm="syz.2.851" path="/166/file0" dev="tmpfs" ino=868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 221.386627][ T30] audit: type=1400 audit(1753420970.594:3956): avc: denied { prog_load } for pid=8611 comm="syz.2.851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 221.509207][ T30] audit: type=1400 audit(1753420970.654:3957): avc: denied { read write } for pid=5830 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 221.577342][ T30] audit: type=1400 audit(1753420970.724:3958): avc: denied { write } for pid=8616 comm="syz.0.852" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 221.600118][ T30] audit: type=1400 audit(1753420970.734:3959): avc: denied { prog_load } for pid=8616 comm="syz.0.852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 221.636067][ T30] audit: type=1400 audit(1753420970.794:3960): avc: denied { create } for pid=8616 comm="syz.0.852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 221.699330][ T30] audit: type=1400 audit(1753420970.794:3961): avc: denied { create } for pid=8616 comm="syz.0.852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 221.825403][ T8630] FAULT_INJECTION: forcing a failure. [ 221.825403][ T8630] name failslab, interval 1, probability 0, space 0, times 0 [ 221.850384][ T8630] CPU: 0 UID: 0 PID: 8630 Comm: syz.0.858 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 221.850410][ T8630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 221.850420][ T8630] Call Trace: [ 221.850426][ T8630] [ 221.850433][ T8630] dump_stack_lvl+0x16c/0x1f0 [ 221.850456][ T8630] should_fail_ex+0x512/0x640 [ 221.850482][ T8630] ? fs_reclaim_acquire+0xae/0x150 [ 221.850506][ T8630] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 221.850522][ T8630] should_failslab+0xc2/0x120 [ 221.850541][ T8630] __kmalloc_noprof+0xd2/0x510 [ 221.850573][ T8630] tomoyo_realpath_from_path+0xc2/0x6e0 [ 221.850593][ T8630] ? tomoyo_profile+0x47/0x60 [ 221.850616][ T8630] tomoyo_path_number_perm+0x245/0x580 [ 221.850639][ T8630] ? tomoyo_path_number_perm+0x237/0x580 [ 221.850666][ T8630] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 221.850692][ T8630] ? find_held_lock+0x2b/0x80 [ 221.850737][ T8630] ? find_held_lock+0x2b/0x80 [ 221.850757][ T8630] ? hook_file_ioctl_common+0x145/0x410 [ 221.850790][ T8630] ? __fget_files+0x20e/0x3c0 [ 221.850811][ T8630] security_file_ioctl+0x9b/0x240 [ 221.850830][ T8630] __x64_sys_ioctl+0xb7/0x210 [ 221.850855][ T8630] do_syscall_64+0xcd/0x4c0 [ 221.850875][ T8630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.850892][ T8630] RIP: 0033:0x7fca8fb8e9a9 [ 221.850907][ T8630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.850925][ T8630] RSP: 002b:00007fca8d9f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.850942][ T8630] RAX: ffffffffffffffda RBX: 00007fca8fdb5fa0 RCX: 00007fca8fb8e9a9 [ 221.850954][ T8630] RDX: 0000000000000007 RSI: 0000000000004b2f RDI: 0000000000000003 [ 221.850964][ T8630] RBP: 00007fca8d9f6090 R08: 0000000000000000 R09: 0000000000000000 [ 221.850975][ T8630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.850985][ T8630] R13: 0000000000000000 R14: 00007fca8fdb5fa0 R15: 00007fffa3690318 [ 221.851009][ T8630] [ 221.851016][ T8630] ERROR: Out of memory at tomoyo_realpath_from_path. [ 226.105903][ T30] kauditd_printk_skb: 389 callbacks suppressed [ 226.105914][ T30] audit: type=1400 audit(1753420975.524:4351): avc: denied { read } for pid=8754 comm="syz.3.907" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 226.137849][ T30] audit: type=1400 audit(1753420975.524:4352): avc: denied { read } for pid=8754 comm="syz.3.907" name="cec3" dev="devtmpfs" ino=963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 226.166704][ T30] audit: type=1400 audit(1753420975.534:4353): avc: denied { read write } for pid=5838 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 226.203728][ T30] audit: type=1400 audit(1753420975.574:4354): avc: denied { write } for pid=8758 comm="syz.3.909" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 226.276109][ T30] audit: type=1400 audit(1753420975.574:4355): avc: denied { create } for pid=8758 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 226.520088][ T30] audit: type=1400 audit(1753420975.574:4356): avc: denied { create } for pid=8758 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 226.560393][ T30] audit: type=1400 audit(1753420975.574:4357): avc: denied { create } for pid=8758 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 226.581368][ T30] audit: type=1400 audit(1753420975.574:4358): avc: denied { create } for pid=8758 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 226.634311][ T30] audit: type=1400 audit(1753420975.574:4359): avc: denied { create } for pid=8758 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 226.681886][ T8773] netlink: 'syz.4.915': attribute type 4 has an invalid length. [ 226.696702][ T30] audit: type=1400 audit(1753420975.574:4360): avc: denied { create } for pid=8758 comm="syz.3.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 228.931597][ T8847] FAULT_INJECTION: forcing a failure. [ 228.931597][ T8847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 228.952606][ T8847] CPU: 0 UID: 0 PID: 8847 Comm: syz.3.944 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 228.952633][ T8847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 228.952644][ T8847] Call Trace: [ 228.952650][ T8847] [ 228.952657][ T8847] dump_stack_lvl+0x16c/0x1f0 [ 228.952681][ T8847] should_fail_ex+0x512/0x640 [ 228.952712][ T8847] _copy_to_user+0x32/0xd0 [ 228.952738][ T8847] simple_read_from_buffer+0xcb/0x170 [ 228.952771][ T8847] proc_fail_nth_read+0x197/0x270 [ 228.952798][ T8847] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 228.952826][ T8847] ? rw_verify_area+0xcf/0x680 [ 228.952850][ T8847] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 228.952876][ T8847] vfs_read+0x1e1/0xc60 [ 228.952905][ T8847] ? __pfx___mutex_lock+0x10/0x10 [ 228.952923][ T8847] ? __pfx_vfs_read+0x10/0x10 [ 228.952956][ T8847] ? __fget_files+0x20e/0x3c0 [ 228.952981][ T8847] ksys_read+0x12a/0x250 [ 228.953006][ T8847] ? __pfx_ksys_read+0x10/0x10 [ 228.953032][ T8847] ? fdget+0x187/0x210 [ 228.953054][ T8847] do_syscall_64+0xcd/0x4c0 [ 228.953074][ T8847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.953092][ T8847] RIP: 0033:0x7f3d7878d3bc [ 228.953108][ T8847] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 228.953125][ T8847] RSP: 002b:00007f3d7967c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 228.953143][ T8847] RAX: ffffffffffffffda RBX: 00007f3d789b5fa0 RCX: 00007f3d7878d3bc [ 228.953154][ T8847] RDX: 000000000000000f RSI: 00007f3d7967c0a0 RDI: 0000000000000003 [ 228.953165][ T8847] RBP: 00007f3d7967c090 R08: 0000000000000000 R09: 0000000000000000 [ 228.953175][ T8847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 228.953185][ T8847] R13: 0000000000000000 R14: 00007f3d789b5fa0 R15: 00007fff19b195d8 [ 228.953208][ T8847] [ 229.945198][ T8886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=8886 comm=syz.3.962 [ 231.134969][ T30] kauditd_printk_skb: 418 callbacks suppressed [ 231.134985][ T30] audit: type=1400 audit(1753420980.534:4779): avc: denied { allowed } for pid=8944 comm="syz.2.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 231.175320][ T30] audit: type=1400 audit(1753420980.534:4780): avc: denied { create } for pid=8944 comm="syz.2.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 231.198402][ T30] audit: type=1400 audit(1753420980.534:4781): avc: denied { prog_load } for pid=8944 comm="syz.2.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 231.222892][ T30] audit: type=1400 audit(1753420980.554:4782): avc: denied { read write } for pid=5831 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 231.301551][ T30] audit: type=1400 audit(1753420980.574:4783): avc: denied { name_bind } for pid=8946 comm="syz.1.983" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 231.379571][ T30] audit: type=1400 audit(1753420980.574:4784): avc: denied { create } for pid=8946 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 231.446690][ T30] audit: type=1400 audit(1753420980.574:4785): avc: denied { create } for pid=8946 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 231.492430][ T30] audit: type=1400 audit(1753420980.574:4786): avc: denied { create } for pid=8946 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 231.512589][ T30] audit: type=1400 audit(1753420980.574:4787): avc: denied { read } for pid=8946 comm="syz.1.983" dev="nsfs" ino=4026532818 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 231.564843][ T30] audit: type=1400 audit(1753420980.574:4788): avc: denied { create } for pid=8946 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 235.074960][ T9064] netlink: 'syz.1.1031': attribute type 4 has an invalid length. [ 235.536583][ T5840] Bluetooth: hci5: command 0x1003 tx timeout [ 235.536827][ T50] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 236.145713][ T30] kauditd_printk_skb: 10324 callbacks suppressed [ 236.145729][ T30] audit: type=1400 audit(1753420985.574:11852): avc: denied { read write } for pid=5838 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 236.333670][ T30] audit: type=1400 audit(1753420985.574:11853): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.356091][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 236.365708][ T5497] audit: audit_lost=1088 audit_rate_limit=0 audit_backlog_limit=64 [ 236.380442][ T5497] audit: backlog limit exceeded [ 236.385465][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 236.392890][ T30] audit: type=1400 audit(1753420985.574:11854): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 236.439217][ T5497] audit: audit_lost=1089 audit_rate_limit=0 audit_backlog_limit=64 [ 236.563813][ T5497] audit: backlog limit exceeded [ 236.569132][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 236.765682][ T9094] FAULT_INJECTION: forcing a failure. [ 236.765682][ T9094] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.828800][ T9094] CPU: 0 UID: 0 PID: 9094 Comm: syz.4.1040 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 236.828829][ T9094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 236.828839][ T9094] Call Trace: [ 236.828845][ T9094] [ 236.828852][ T9094] dump_stack_lvl+0x16c/0x1f0 [ 236.828875][ T9094] should_fail_ex+0x512/0x640 [ 236.828907][ T9094] _copy_to_user+0x32/0xd0 [ 236.828927][ T9094] simple_read_from_buffer+0xcb/0x170 [ 236.828955][ T9094] proc_fail_nth_read+0x197/0x270 [ 236.828984][ T9094] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 236.829011][ T9094] ? rw_verify_area+0xcf/0x680 [ 236.829033][ T9094] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 236.829058][ T9094] vfs_read+0x1e1/0xc60 [ 236.829086][ T9094] ? __pfx___mutex_lock+0x10/0x10 [ 236.829104][ T9094] ? __pfx_vfs_read+0x10/0x10 [ 236.829137][ T9094] ? __fget_files+0x20e/0x3c0 [ 236.829160][ T9094] ksys_read+0x12a/0x250 [ 236.829185][ T9094] ? __pfx_ksys_read+0x10/0x10 [ 236.829210][ T9094] ? fdget+0x187/0x210 [ 236.829230][ T9094] do_syscall_64+0xcd/0x4c0 [ 236.829250][ T9094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.829269][ T9094] RIP: 0033:0x7f3c8818d3bc [ 236.829284][ T9094] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 236.829300][ T9094] RSP: 002b:00007f3c89034030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 236.829318][ T9094] RAX: ffffffffffffffda RBX: 00007f3c883b5fa0 RCX: 00007f3c8818d3bc [ 236.829330][ T9094] RDX: 000000000000000f RSI: 00007f3c890340a0 RDI: 0000000000000003 [ 236.829341][ T9094] RBP: 00007f3c89034090 R08: 0000000000000000 R09: 0000000000000000 [ 236.829351][ T9094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.829362][ T9094] R13: 0000000000000000 R14: 00007f3c883b5fa0 R15: 00007ffcae330ab8 [ 236.829385][ T9094] [ 238.152667][ T9124] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 241.147862][ T30] kauditd_printk_skb: 8776 callbacks suppressed [ 241.147878][ T30] audit: type=1400 audit(1753420990.574:20209): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.202334][ T30] audit: type=1400 audit(1753420990.574:20210): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.224810][ T30] audit: type=1400 audit(1753420990.614:20211): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.246291][ T30] audit: type=1400 audit(1753420990.614:20212): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.268220][ T30] audit: type=1400 audit(1753420990.614:20213): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.321222][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 241.330493][ T5497] audit: audit_lost=1231 audit_rate_limit=0 audit_backlog_limit=64 [ 241.343768][ T9172] audit: audit_backlog=65 > audit_backlog_limit=64 [ 241.350759][ T9172] audit: audit_lost=1232 audit_rate_limit=0 audit_backlog_limit=64 [ 241.360730][ T5497] audit: backlog limit exceeded [ 246.156667][ T30] kauditd_printk_skb: 9552 callbacks suppressed [ 246.156683][ T30] audit: type=1400 audit(1753420995.594:29444): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 246.175804][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 246.184349][ T9264] audit: audit_backlog=65 > audit_backlog_limit=64 [ 246.184365][ T9264] audit: audit_lost=1340 audit_rate_limit=0 audit_backlog_limit=64 [ 246.184376][ T9264] audit: backlog limit exceeded [ 246.184530][ T9264] audit: audit_backlog=65 > audit_backlog_limit=64 [ 246.217086][ T9269] audit: audit_backlog=65 > audit_backlog_limit=64 [ 246.218719][ T5497] audit: audit_lost=1341 audit_rate_limit=0 audit_backlog_limit=64 [ 246.223579][ T9269] audit: audit_lost=1342 audit_rate_limit=0 audit_backlog_limit=64 [ 246.223595][ T9269] audit: backlog limit exceeded [ 251.171236][ T30] kauditd_printk_skb: 12802 callbacks suppressed [ 251.171251][ T30] audit: type=1400 audit(1753421000.594:36652): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 251.230338][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 251.236571][ T9369] audit: audit_backlog=65 > audit_backlog_limit=64 [ 251.241844][ T9370] audit: audit_backlog=65 > audit_backlog_limit=64 [ 251.243487][ T9369] audit: audit_lost=3208 audit_rate_limit=0 audit_backlog_limit=64 [ 251.259097][ T5497] audit: audit_lost=3209 audit_rate_limit=0 audit_backlog_limit=64 [ 251.266198][ T9369] audit: backlog limit exceeded [ 251.267233][ T9370] audit: audit_lost=3210 audit_rate_limit=0 audit_backlog_limit=64 [ 251.288581][ T5830] audit: audit_backlog=65 > audit_backlog_limit=64 [ 251.290046][ T9369] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.081608][ T9447] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 255.220887][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.227463][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.178263][ T30] kauditd_printk_skb: 7518 callbacks suppressed [ 256.178278][ T30] audit: type=1400 audit(1753421005.614:42731): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 256.209553][ T30] audit: type=1400 audit(1753421005.614:42732): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 256.230927][ T30] audit: type=1400 audit(1753421005.614:42733): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 256.231765][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 256.252279][ T30] audit: type=1400 audit(1753421005.614:42734): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 256.252316][ T30] audit: type=1400 audit(1753421005.614:42735): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 256.304164][ T5497] audit: audit_lost=3691 audit_rate_limit=0 audit_backlog_limit=64 [ 256.315945][ T5497] audit: backlog limit exceeded [ 256.323637][ T9463] audit: audit_backlog=65 > audit_backlog_limit=64 [ 256.333426][ T9463] audit: audit_lost=3692 audit_rate_limit=0 audit_backlog_limit=64 [ 259.578672][ T9528] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 261.243282][ T30] kauditd_printk_skb: 20261 callbacks suppressed [ 261.243299][ T30] audit: type=1400 audit(1753421010.674:50087): avc: denied { create } for pid=9555 comm="syz.2.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 261.376809][ T30] audit: type=1400 audit(1753421010.694:50088): avc: denied { create } for pid=9555 comm="syz.2.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 261.425211][ T30] audit: type=1400 audit(1753421010.704:50089): avc: denied { create } for pid=9555 comm="syz.2.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 261.454720][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.465607][ T9560] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.474898][ T5497] audit: audit_lost=7996 audit_rate_limit=0 audit_backlog_limit=64 [ 261.492401][ T9560] audit: audit_lost=7997 audit_rate_limit=0 audit_backlog_limit=64 [ 261.509678][ T5497] audit: backlog limit exceeded [ 261.511931][ T9562] audit: audit_backlog=65 > audit_backlog_limit=64 [ 261.514634][ T9560] audit: backlog limit exceeded [ 263.688172][ T9610] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 266.246849][ T5497] audit_log_start: 13099 callbacks suppressed [ 266.246867][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 266.268631][ T9658] audit: audit_backlog=65 > audit_backlog_limit=64 [ 266.276435][ T5497] audit: audit_lost=9189 audit_rate_limit=0 audit_backlog_limit=64 [ 266.290929][ T9658] audit: audit_lost=9190 audit_rate_limit=0 audit_backlog_limit=64 [ 266.299859][ T5497] audit: backlog limit exceeded [ 266.306029][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 266.317152][ T30] audit: type=1400 audit(1753421015.554:59617): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 266.349913][ T9659] audit: audit_backlog=65 > audit_backlog_limit=64 [ 266.356454][ T9659] audit: audit_lost=9191 audit_rate_limit=0 audit_backlog_limit=64 [ 266.365205][ T5497] audit: audit_lost=9192 audit_rate_limit=0 audit_backlog_limit=64 [ 266.910847][ T9671] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1244'. [ 266.924944][ T9672] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1244'. [ 269.338770][ T9722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=289 sclass=netlink_route_socket pid=9722 comm=syz.2.1259 [ 271.258829][ T30] kauditd_printk_skb: 10045 callbacks suppressed [ 271.258845][ T30] audit: type=1400 audit(1753421020.694:67107): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 271.320954][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 271.329106][ T30] audit: type=1400 audit(1753421020.694:67108): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 271.351335][ T9780] audit: audit_backlog=65 > audit_backlog_limit=64 [ 271.353243][ T30] audit: type=1400 audit(1753421020.694:67110): avc: denied { create } for pid=9777 comm="syz.4.1280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 271.378795][ T9780] audit: audit_lost=10044 audit_rate_limit=0 audit_backlog_limit=64 [ 271.400105][ T5497] audit: audit_lost=10045 audit_rate_limit=0 audit_backlog_limit=64 [ 271.412651][ T9780] audit: backlog limit exceeded [ 271.422075][ T5497] audit: backlog limit exceeded [ 271.422579][ T9779] audit: audit_backlog=65 > audit_backlog_limit=64 [ 271.650122][ T9786] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1282'. [ 271.972824][ T9786] bond0: (slave team0): Releasing backup interface [ 272.039195][ T9786] team0 (unregistering): Port device team_slave_0 removed [ 272.070350][ T9786] team0 (unregistering): Port device team_slave_1 removed [ 272.103968][ T9786] team0 (unregistering): Port device geneve0 removed [ 273.036386][ T9810] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 273.305926][ T9813] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 275.859272][ T9873] netlink: 'syz.2.1310': attribute type 39 has an invalid length. [ 276.310048][ T30] kauditd_printk_skb: 12310 callbacks suppressed [ 276.310064][ T30] audit: type=1400 audit(1753421025.734:75668): avc: denied { create } for pid=9883 comm="syz.1.1314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 276.365254][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.366535][ T30] audit: type=1400 audit(1753421025.734:75669): avc: denied { create } for pid=9883 comm="syz.1.1314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 276.426416][ T5497] audit: audit_lost=11297 audit_rate_limit=0 audit_backlog_limit=64 [ 276.554228][ T9887] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.560846][ T9887] audit: audit_lost=11298 audit_rate_limit=0 audit_backlog_limit=64 [ 276.580044][ T5497] audit: backlog limit exceeded [ 276.586536][ T9887] audit: backlog limit exceeded [ 276.591552][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.591683][ T9887] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.701517][ T9892] netlink: 'syz.4.1315': attribute type 21 has an invalid length. [ 278.448133][ T9945] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 279.131725][ T9960] [U] [ 279.134617][ T9960] [U] [ 279.137309][ T9960] [U] [ 279.139992][ T9960] [U] [ 279.202148][ T9963] [U] [ 281.319876][ T30] kauditd_printk_skb: 7608 callbacks suppressed [ 281.319893][ T30] audit: type=1400 audit(1753421286.740:82911): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 281.404108][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 281.404802][ T5830] audit: audit_backlog=65 > audit_backlog_limit=64 [ 281.421796][ T5827] audit: audit_backlog=65 > audit_backlog_limit=64 [ 281.454628][ T5830] audit: audit_lost=11422 audit_rate_limit=0 audit_backlog_limit=64 [ 281.466789][ T5497] audit: audit_lost=11423 audit_rate_limit=0 audit_backlog_limit=64 [ 281.474957][ T5830] audit: backlog limit exceeded [ 281.481447][ T5827] audit: audit_lost=11424 audit_rate_limit=0 audit_backlog_limit=64 [ 281.489693][ T5497] audit: backlog limit exceeded [ 281.496438][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 283.116679][T10056] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1376'. [ 286.327844][ T30] kauditd_printk_skb: 6027 callbacks suppressed [ 286.327859][ T30] audit: type=1400 audit(1753421291.760:88936): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 286.340039][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 286.414305][ T5830] audit: audit_backlog=65 > audit_backlog_limit=64 [ 286.421765][ T5497] audit: audit_lost=11426 audit_rate_limit=0 audit_backlog_limit=64 [ 286.432750][ T5831] audit: audit_backlog=65 > audit_backlog_limit=64 [ 286.433212][ T5497] audit: backlog limit exceeded [ 286.439504][ T5830] audit: audit_lost=11427 audit_rate_limit=0 audit_backlog_limit=64 [ 286.439519][ T5830] audit: backlog limit exceeded [ 286.453939][ T5831] audit: audit_lost=11428 audit_rate_limit=0 audit_backlog_limit=64 [ 286.453957][ T5831] audit: backlog limit exceeded [ 287.104652][T10157] x_tables: duplicate underflow at hook 2 [ 289.489352][T10209] netlink: 'syz.0.1427': attribute type 1 has an invalid length. [ 289.501915][T10209] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1427'. [ 291.307144][T10247] hsr0: entered promiscuous mode [ 291.337028][ T30] kauditd_printk_skb: 8699 callbacks suppressed [ 291.337037][ T30] audit: type=1400 audit(1753421296.770:97381): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 291.415110][ T5497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 291.431655][ T5830] audit: audit_backlog=65 > audit_backlog_limit=64 [ 291.442422][ T5497] audit: audit_lost=11514 audit_rate_limit=0 audit_backlog_limit=64 [ 291.446737][ T5830] audit: audit_lost=11515 audit_rate_limit=0 audit_backlog_limit=64 [ 291.461161][ T30] audit: type=1400 audit(1753421296.790:97382): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 291.526884][T10253] audit: audit_backlog=65 > audit_backlog_limit=64 [ 291.535734][ T5830] audit: backlog limit exceeded [ 291.550486][T10255] audit: audit_backlog=65 > audit_backlog_limit=64 [ 291.557177][ T5497] audit: backlog limit exceeded [ 292.813535][T10282] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 293.524704][T10317] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 294.273270][T10323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10323 comm=syz.0.1466 [ 294.757097][T10347] ================================================================== [ 294.765240][T10347] BUG: KASAN: slab-out-of-bounds in hashtab_map+0x16b/0x1b0 [ 294.772541][T10347] Read of size 8 at addr ffff888052e330f8 by task syz.4.1473/10347 [ 294.780407][T10347] [ 294.782712][T10347] CPU: 1 UID: 0 PID: 10347 Comm: syz.4.1473 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 294.782729][T10347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 294.782735][T10347] Call Trace: [ 294.782741][T10347] [ 294.782746][T10347] dump_stack_lvl+0x116/0x1f0 [ 294.782760][T10347] print_report+0xcd/0x610 [ 294.782776][T10347] ? __virt_addr_valid+0x81/0x610 [ 294.782790][T10347] ? __phys_addr+0xe8/0x180 [ 294.782803][T10347] ? hashtab_map+0x16b/0x1b0 [ 294.782821][T10347] kasan_report+0xe0/0x110 [ 294.782831][T10347] ? hashtab_map+0x16b/0x1b0 [ 294.782849][T10347] ? __pfx_cond_write_bool+0x10/0x10 [ 294.782864][T10347] hashtab_map+0x16b/0x1b0 [ 294.782881][T10347] ? __pfx_cond_write_bool+0x10/0x10 [ 294.782895][T10347] policydb_write+0x519/0x2420 [ 294.782912][T10347] ? __pfx_policydb_write+0x10/0x10 [ 294.782928][T10347] ? security_read_policy+0x105/0x2e0 [ 294.782942][T10347] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 294.782958][T10347] ? security_read_policy+0x105/0x2e0 [ 294.782971][T10347] ? vmalloc_user_noprof+0x9e/0xe0 [ 294.782984][T10347] security_read_policy+0x16a/0x2e0 [ 294.782997][T10347] ? __pfx_security_read_policy+0x10/0x10 [ 294.783010][T10347] ? kasan_save_track+0x14/0x30 [ 294.783027][T10347] sel_open_policy+0x276/0x530 [ 294.783042][T10347] do_dentry_open+0x744/0x1c10 [ 294.783058][T10347] ? __pfx_sel_open_policy+0x10/0x10 [ 294.783074][T10347] vfs_open+0x82/0x3f0 [ 294.783086][T10347] path_openat+0x1de4/0x2cb0 [ 294.783104][T10347] ? __pfx_path_openat+0x10/0x10 [ 294.783121][T10347] ? __lock_acquire+0xb8a/0x1c90 [ 294.783132][T10347] do_filp_open+0x20b/0x470 [ 294.783148][T10347] ? __pfx_do_filp_open+0x10/0x10 [ 294.783168][T10347] ? alloc_fd+0x471/0x7d0 [ 294.783186][T10347] do_sys_openat2+0x11b/0x1d0 [ 294.783197][T10347] ? __pfx_do_sys_openat2+0x10/0x10 [ 294.783210][T10347] ? fd_install+0x244/0x750 [ 294.783227][T10347] __x64_sys_openat+0x174/0x210 [ 294.783239][T10347] ? __pfx___x64_sys_openat+0x10/0x10 [ 294.783254][T10347] do_syscall_64+0xcd/0x4c0 [ 294.783265][T10347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.783277][T10347] RIP: 0033:0x7f3c8818e9a9 [ 294.783287][T10347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.783299][T10347] RSP: 002b:00007f3c88fd1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 294.783310][T10347] RAX: ffffffffffffffda RBX: 00007f3c883b6240 RCX: 00007f3c8818e9a9 [ 294.783317][T10347] RDX: 0000000000000000 RSI: 0000200000001040 RDI: 00000000ffffff9c [ 294.783324][T10347] RBP: 00007f3c88210d69 R08: 0000000000000000 R09: 0000000000000000 [ 294.783330][T10347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 294.783337][T10347] R13: 0000000000000000 R14: 00007f3c883b6240 R15: 00007ffcae330ab8 [ 294.783346][T10347] [ 294.783350][T10347] [ 295.064878][T10347] Allocated by task 5497: [ 295.069181][T10347] kasan_save_stack+0x33/0x60 [ 295.073841][T10347] kasan_save_track+0x14/0x30 [ 295.078494][T10347] __kasan_slab_alloc+0x89/0x90 [ 295.083332][T10347] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 295.089204][T10347] __alloc_skb+0x2b2/0x380 [ 295.093601][T10347] alloc_skb_with_frags+0xe0/0x860 [ 295.098686][T10347] sock_alloc_send_pskb+0x7fb/0x990 [ 295.103861][T10347] unix_dgram_sendmsg+0x3e9/0x17a0 [ 295.108952][T10347] __sys_sendto+0x4a3/0x520 [ 295.113433][T10347] __x64_sys_sendto+0xe0/0x1c0 [ 295.118175][T10347] do_syscall_64+0xcd/0x4c0 [ 295.122651][T10347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.128517][T10347] [ 295.130814][T10347] Freed by task 5184: [ 295.134765][T10347] kasan_save_stack+0x33/0x60 [ 295.139424][T10347] kasan_save_track+0x14/0x30 [ 295.144089][T10347] kasan_save_free_info+0x3b/0x60 [ 295.149091][T10347] __kasan_slab_free+0x51/0x70 [ 295.153833][T10347] kmem_cache_free+0x2d1/0x4d0 [ 295.158575][T10347] kfree_skbmem+0x1a4/0x1f0 [ 295.163051][T10347] consume_skb+0xcc/0x100 [ 295.167353][T10347] __unix_dgram_recvmsg+0x779/0xbd0 [ 295.172532][T10347] unix_dgram_recvmsg+0xd0/0x110 [ 295.177460][T10347] sock_recvmsg+0x1f6/0x250 [ 295.181948][T10347] sock_read_iter+0x2b9/0x3b0 [ 295.186599][T10347] vfs_read+0xa98/0xc60 [ 295.190732][T10347] ksys_read+0x1f8/0x250 [ 295.194951][T10347] do_syscall_64+0xcd/0x4c0 [ 295.199427][T10347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.205291][T10347] [ 295.207588][T10347] The buggy address belongs to the object at ffff888052e33000 [ 295.207588][T10347] which belongs to the cache skbuff_head_cache of size 240 [ 295.222133][T10347] The buggy address is located 8 bytes to the right of [ 295.222133][T10347] allocated 240-byte region [ffff888052e33000, ffff888052e330f0) [ 295.236602][T10347] [ 295.238908][T10347] The buggy address belongs to the physical page: [ 295.245286][T10347] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x52e33 [ 295.254017][T10347] anon flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 295.261531][T10347] page_type: f5(slab) [ 295.265496][T10347] raw: 00fff00000000000 ffff88801fe8a8c0 0000000000000000 0000000000000001 [ 295.274051][T10347] raw: 0000000000000000 00000000000c000c 00000000f5000000 0000000000000000 [ 295.282606][T10347] page dumped because: kasan: bad access detected [ 295.288989][T10347] page_owner tracks the page as allocated [ 295.294675][T10347] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5497, tgid 5497 (dhcpcd), ts 281072548022, free_ts 280707616058 [ 295.313572][T10347] post_alloc_hook+0x1c0/0x230 [ 295.318325][T10347] get_page_from_freelist+0x1321/0x3890 [ 295.323848][T10347] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 295.329720][T10347] alloc_pages_mpol+0x1fb/0x550 [ 295.334542][T10347] new_slab+0x23b/0x330 [ 295.338675][T10347] ___slab_alloc+0xd9c/0x1940 [ 295.343328][T10347] __slab_alloc.constprop.0+0x56/0xb0 [ 295.348676][T10347] kmem_cache_alloc_node_noprof+0xf5/0x3b0 [ 295.354458][T10347] __alloc_skb+0x2b2/0x380 [ 295.358853][T10347] alloc_skb_with_frags+0xe0/0x860 [ 295.363939][T10347] sock_alloc_send_pskb+0x7fb/0x990 [ 295.369125][T10347] unix_dgram_sendmsg+0x3e9/0x17a0 [ 295.374223][T10347] __sys_sendto+0x4a3/0x520 [ 295.378703][T10347] __x64_sys_sendto+0xe0/0x1c0 [ 295.383443][T10347] do_syscall_64+0xcd/0x4c0 [ 295.387919][T10347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.393783][T10347] page last free pid 0 tgid 0 stack trace: [ 295.399556][T10347] __free_frozen_pages+0x7fe/0x1180 [ 295.404729][T10347] tlb_remove_table_rcu+0x116/0x1a0 [ 295.409905][T10347] rcu_core+0x799/0x14e0 [ 295.414121][T10347] handle_softirqs+0x219/0x8e0 [ 295.418859][T10347] __irq_exit_rcu+0x109/0x170 [ 295.423522][T10347] irq_exit_rcu+0x9/0x30 [ 295.427738][T10347] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 295.433352][T10347] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 295.439315][T10347] [ 295.441616][T10347] Memory state around the buggy address: [ 295.447215][T10347] ffff888052e32f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 295.455247][T10347] ffff888052e33000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 295.463292][T10347] >ffff888052e33080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 295.471324][T10347] ^ [ 295.479269][T10347] ffff888052e33100: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 295.487313][T10347] ffff888052e33180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 295.495343][T10347] ================================================================== [ 295.514509][T10347] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 295.521760][T10347] CPU: 1 UID: 0 PID: 10347 Comm: syz.4.1473 Not tainted 6.16.0-rc7-syzkaller-00034-g25fae0b93d1d #0 PREEMPT(full) [ 295.533817][T10347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 295.543884][T10347] Call Trace: [ 295.547163][T10347] [ 295.550092][T10347] dump_stack_lvl+0x3d/0x1f0 [ 295.554685][T10347] panic+0x71c/0x800 [ 295.558591][T10347] ? __pfx_panic+0x10/0x10 [ 295.563014][T10347] ? irqentry_exit+0x3b/0x90 [ 295.567609][T10347] ? lockdep_hardirqs_on+0x7c/0x110 [ 295.572829][T10347] ? preempt_schedule_thunk+0x16/0x30 [ 295.578197][T10347] ? hashtab_map+0x16b/0x1b0 [ 295.582788][T10347] ? preempt_schedule_common+0x44/0xc0 [ 295.588253][T10347] ? hashtab_map+0x16b/0x1b0 [ 295.592842][T10347] check_panic_on_warn+0xab/0xb0 [ 295.597782][T10347] end_report+0x107/0x170 [ 295.602096][T10347] kasan_report+0xee/0x110 [ 295.606499][T10347] ? hashtab_map+0x16b/0x1b0 [ 295.611082][T10347] ? __pfx_cond_write_bool+0x10/0x10 [ 295.616359][T10347] hashtab_map+0x16b/0x1b0 [ 295.620856][T10347] ? __pfx_cond_write_bool+0x10/0x10 [ 295.626127][T10347] policydb_write+0x519/0x2420 [ 295.630882][T10347] ? __pfx_policydb_write+0x10/0x10 [ 295.636069][T10347] ? security_read_policy+0x105/0x2e0 [ 295.641429][T10347] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 295.647749][T10347] ? security_read_policy+0x105/0x2e0 [ 295.653109][T10347] ? vmalloc_user_noprof+0x9e/0xe0 [ 295.658209][T10347] security_read_policy+0x16a/0x2e0 [ 295.663397][T10347] ? __pfx_security_read_policy+0x10/0x10 [ 295.669104][T10347] ? kasan_save_track+0x14/0x30 [ 295.673946][T10347] sel_open_policy+0x276/0x530 [ 295.678702][T10347] do_dentry_open+0x744/0x1c10 [ 295.683456][T10347] ? __pfx_sel_open_policy+0x10/0x10 [ 295.688733][T10347] vfs_open+0x82/0x3f0 [ 295.692792][T10347] path_openat+0x1de4/0x2cb0 [ 295.697378][T10347] ? __pfx_path_openat+0x10/0x10 [ 295.702306][T10347] ? __lock_acquire+0xb8a/0x1c90 [ 295.707224][T10347] do_filp_open+0x20b/0x470 [ 295.711719][T10347] ? __pfx_do_filp_open+0x10/0x10 [ 295.716739][T10347] ? alloc_fd+0x471/0x7d0 [ 295.721067][T10347] do_sys_openat2+0x11b/0x1d0 [ 295.725729][T10347] ? __pfx_do_sys_openat2+0x10/0x10 [ 295.730914][T10347] ? fd_install+0x244/0x750 [ 295.735410][T10347] __x64_sys_openat+0x174/0x210 [ 295.740248][T10347] ? __pfx___x64_sys_openat+0x10/0x10 [ 295.745610][T10347] do_syscall_64+0xcd/0x4c0 [ 295.750097][T10347] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.755974][T10347] RIP: 0033:0x7f3c8818e9a9 [ 295.760384][T10347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.779992][T10347] RSP: 002b:00007f3c88fd1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 295.788400][T10347] RAX: ffffffffffffffda RBX: 00007f3c883b6240 RCX: 00007f3c8818e9a9 [ 295.796357][T10347] RDX: 0000000000000000 RSI: 0000200000001040 RDI: 00000000ffffff9c [ 295.804311][T10347] RBP: 00007f3c88210d69 R08: 0000000000000000 R09: 0000000000000000 [ 295.812264][T10347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.820219][T10347] R13: 0000000000000000 R14: 00007f3c883b6240 R15: 00007ffcae330ab8 [ 295.828194][T10347] [ 295.831400][T10347] Kernel Offset: disabled [ 295.835701][T10347] Rebooting in 86400 seconds..