last executing test programs: 11.630634868s ago: executing program 1 (id=1136): lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) r2 = openat$binfmt_register(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$binfmt_register(r2, &(0x7f0000000400)={0x3a, 'syz2', 0x3a, 'M', 0x3a, 0x7868b77f, 0x3a, '[\x1e', 0x3a, 'z[&\x11k\xfc\xb24\\\xda\x16M\xb7\xf2\xc0\x8e\x1b\xcf\x9b\f\x88\b(\xfc\xee\nb\x958\x1b\xcfuT\x8d`\xbb\xbcJ\xe4\x8a\xc4\x13v\xa90P\x8a\xf2h\x8dI\x93\xcbu8^\x9e\xe7OT\xb6\xcc\xc7\x13\x7f\xe3\xa4\x062\'w\a\xf0\x8d\xe5Z\xfdl\xe7x\xf0\xe9\xbe', 0x3a, './file0/file0', 0x3a, [0x5c]}, 0x83) ioctl$SG_IO(r0, 0x2285, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/asound/timers\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000002200), 0xa00, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) r5 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000022c0)={'wlan1\x00'}) connect$inet6(r4, &(0x7f0000002280)={0xa, 0x4e20, 0x0, @empty, 0xc7ec}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000200)={0x0, 0x0}, 0x0) r9 = fanotify_init(0x200, 0x0) fanotify_mark(r9, 0x1, 0x40001043, r7, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r10, 0x0, r8, 0x0, 0x6, 0x0) write$binfmt_misc(r11, &(0x7f00000000c0), 0xfdef) close_range(r6, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x23, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x0, {{0x5, 0x7cf9, 0x7, 0x6, 0x0, 0x5, 0x18, 0x8}}}, 0x60) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_usb_connect(0x3, 0x24, &(0x7f00000004c0)=ANY=[], 0x0) 11.290161424s ago: executing program 0 (id=1138): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0xdd0f76e88c10240e, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000340)={{0xfffffff7, 0x0, 0x0, 0x0, 'syz0\x00', 0xa}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6000, 0x1) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0xfffffff7, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r1, 0x0, 0x0, 'syz0\x00', 0x0}) write$proc_mixer(0xffffffffffffffff, 0x0, 0x86) r5 = landlock_create_ruleset(&(0x7f0000000040)={0xc015, 0x3}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r5, 0x2, &(0x7f0000000240)={0x3, 0x3}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r5, 0x2, &(0x7f00000000c0)={0x1, 0x2}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 9.902714687s ago: executing program 0 (id=1139): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x48c5) syz_open_dev$dri(0x0, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000040)='mountinfo\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f00000003c0)=""/160, 0xa0}, {&(0x7f0000000480)=""/73, 0x49}, {&(0x7f0000000a40)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/248, 0xf8}, {&(0x7f0000000bc0)=""/198, 0xc6}, {&(0x7f0000000340)=""/63, 0x3f}], 0x6, &(0x7f0000004100)=""/4096, 0x1000}, 0x2001) read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2020) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_io_uring_setup(0x237, &(0x7f0000000240)={0x0, 0xebcc, 0x1, 0x2, 0x24e}, &(0x7f00000000c0)=0x0, &(0x7f0000000380)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x16, &(0x7f00000001c0)={&(0x7f0000001000)={[{0x0, 0x0, 0x1}, {&(0x7f0000000540)="9b94163dcbf109d02926972f527ad9d5ac70a5eabc915c600ce47f6bad40861b1f1749f04db2129e8b9440fddca68659a0025c5747d4b37f9827355d126d001f6db3f8fa1afdb0da0b89ace4a0c3d530c955ba30ce5a6c060d804b079f5ece950f4f505267a5619ce9b100a16bcb45726a568e1dc206", 0x76}, {&(0x7f0000000080), 0x0, 0x2}]}, 0x3, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x80, 0x3, 0x0, 0x9276, 0x0, 0x0, {0x1}}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000084) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd637f4b22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f086dd"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) io_uring_enter(r4, 0x47bc, 0x3bf6, 0x7, 0x0, 0x0) 9.733664163s ago: executing program 2 (id=1140): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x64040, 0xd0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x200}, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r2, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, 0x1c) close(0x3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00', 0x7e, 0xa1c07, 0x6, 0x0, 0x100000}) epoll_create(0x101) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x18557f, 0x0) socket$inet(0x2, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001200050100f83a02f4f4d78bd1001900ff00000028001a00ffffffff0000000000000000000000000a0101020000000000000000000000000a000609"], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x20040810) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x75, 0x40082) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ipv6_route\x00') read$FUSE(r5, &(0x7f0000000240)={0x2020}, 0x2020) pread64(r5, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) 8.466790325s ago: executing program 2 (id=1141): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x3eb1, &(0x7f0000000080)={0x0, 0x6d37, 0x100, 0x10, 0x3fffffe}) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x3, 0x146, &(0x7f0000000200)=ANY=[@ANYBLOB="12010002a4b4b708b40402005ce2010203010902340102050930020904"], 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x25dfdbfe, {{@in=@broadcast, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x71c, 0x4e23, 0x2, 0x0, 0x0, 0x0, 0xff}, {@in=@rand_addr=0x64010102, 0x4d6, 0x6c}, @in=@private=0x8010101, {0x0, 0x192, 0x9ba3, 0x2, 0x251c, 0x3, 0xfffffffffffffffc}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0xfffffffa, 0xfffffffc}, 0x80, 0x0, 0xa, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001c0001"], 0x1d8}}, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x81, 0x0) syz_pidfd_open(0x0, 0x0) 8.234124247s ago: executing program 3 (id=1142): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r3, &(0x7f0000000080)='3', 0x1, 0x0) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, 0x0, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000100), 0x80000000, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000380)=@mmap={0x401, 0x2, 0x4, 0x10, 0x1, {0x77359400}, {0x3, 0x0, 0xf, 0xd, 0x7, 0x1}, 0x4, 0x1, {}, 0x101}) 8.094365213s ago: executing program 1 (id=1144): openat$sndseq(0xffffffffffffff9c, 0x0, 0x101000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SET_THP_DISABLE(0x44, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="02e8692bd707000906"], 0x10}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000740)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r4], 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000d2e5bf308000300", @ANYRES32=0x0, @ANYBLOB="4800128009000100626f6e64000000003800028004000880080007000600"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x9000000) r6 = syz_io_uring_setup(0x1b51, &(0x7f0000000080)={0x0, 0x4f79, 0x40, 0x2, 0x3b6}, &(0x7f0000000100), &(0x7f0000000140)) io_uring_setup(0x6464, &(0x7f00000003c0)={0x0, 0xf2d1, 0x4320, 0x301, 0x234, 0x0, r6}) 7.470068621s ago: executing program 4 (id=1145): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40eff, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0xffffffffffffff27) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x4, 0x82) 7.085779023s ago: executing program 4 (id=1146): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0xcc, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x24044000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="043e1f0a00c9000201"], 0x22) syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) 6.659624547s ago: executing program 1 (id=1147): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xaece, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x400448ca, 0x0) write(r1, &(0x7f0000000040)="05000000010000", 0x7) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000a8329a693742577ac93764365bd63c252000000000000000"], 0x24, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x200) socket$pppoe(0x18, 0x1, 0x0) prlimit64(0x0, 0x4, &(0x7f0000000140)={0x1000000008, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r2, &(0x7f0000000300)=""/102392, 0x18ff8) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000019300)=ANY=[@ANYBLOB="0a00000004000000040000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="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"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000240), 0xfff, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6, r5}, 0x38) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x8, 0x7}}, './file0\x00'}) io_uring_enter(r6, 0x484, 0x6f2d, 0x60, &(0x7f00000000c0)={[0x6ddc]}, 0x8) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x1d2) truncate(&(0x7f0000000040)='./file0\x00', 0x1000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getsockopt$inet6_mreq(0xffffffffffffffff, 0x3a, 0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 5.546100258s ago: executing program 0 (id=1148): r0 = syz_open_dev$ndb(0x0, 0x0, 0x80000) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r1, &(0x7f0000001140)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x2, @loopback, 0x3}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000300)="06", 0x1}], 0x1}}], 0x1, 0x3404c8d4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000280)=[@acquire], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000700)=[@request_death, @release], 0x0, 0x0, 0x0}) 5.50712664s ago: executing program 3 (id=1149): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) pipe2$9p(&(0x7f0000000240), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x61, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) r5 = socket$caif_stream(0x25, 0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000280)=[{0x6, 0x9, 0x5, 0x7fffffff}, {0xa726, 0x4, 0x1, 0x1}, {0x8000, 0x9, 0x2, 0x4}]}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000001c0)={0x24, r0, 0x62c21a4ade68aba1, 0x0, 0x25dfdbfb, {{0x32}, {@val={0x8, 0x1, 0x60}, @val={0x8, 0x3, r2}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x48d4}, 0x40010) 5.248560986s ago: executing program 2 (id=1150): r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x15, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, @fallback=0x9}, 0x94) getsockopt$bt_BT_FLUSHABLE(r0, 0x12, 0x4, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x104}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000a, 0x12, r3, 0x728f9000) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000000240)=""/139, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x44890) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x49f, &(0x7f0000000400)={0x0, 0x16f2, 0x800, 0x0, 0x8}, &(0x7f0000000340)=0x0, &(0x7f0000000380)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/devices\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x25dfdbff, {}, [@NHA_OIF={0x8, 0x5, r7}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv6_newrule={0x24, 0x18, 0x409, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x192}}, 0x20}}, 0x0) 4.80516101s ago: executing program 4 (id=1151): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0xdd0f76e88c10240e, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000340)={{0xfffffff7, 0x0, 0x0, 0x0, 'syz0\x00', 0xa}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6000, 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, 0x0) write$proc_mixer(0xffffffffffffffff, 0x0, 0x86) r5 = landlock_create_ruleset(&(0x7f0000000040)={0xc015, 0x3}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r5, 0x2, &(0x7f0000000240)={0x3, 0x3}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r5, 0x2, &(0x7f00000000c0)={0x1, 0x2}, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 4.627998564s ago: executing program 1 (id=1152): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) prlimit64(0x0, 0xe, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5d032, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x80) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f00000002c0)=[@enter_looper, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000001c0)={0x30, 0x30, 0x30}}}], 0x1, 0x0, &(0x7f0000001ac0)="d4"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)="a1"}) syz_clone(0x40008000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') syz_fuse_handle_req(r3, &(0x7f0000006680)="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", 0x2000, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f0000000000)={0x28, 0x6, r4, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) read$msr(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000495"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000005c0)}, 0x8040) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) 4.3811747s ago: executing program 3 (id=1153): recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x20000253) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000007c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x2d, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000024000000000024001200140001006272696467655f736c617665800000000c000500080005"], 0x3}}, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x70bd25, 0xfffffffe, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x1, {0x87, 0x0, 0x4, 0x0, 0x10, 0x48, 0xf59e}}}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_OIF={0x8, 0x5, r6}]}, 0x40}}, 0x40040d0) splice(r0, 0x0, r3, 0x0, 0x10d00, 0x0) 3.569160388s ago: executing program 4 (id=1154): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x3, 0xf5, 0x0, {0x2}, [@NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'pimreg0\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 3.458387966s ago: executing program 2 (id=1155): socket$kcm(0x2, 0x200000000000001, 0x106) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x951a, 0x3010, 0xfffffffd}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) fsopen(&(0x7f0000000000)='autofs\x00', 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x10}, 0x0, 0x24040092}) io_uring_enter(r1, 0x47ba, 0x3e80, 0x1000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x2fda, 0x4, 0x5, 0x4, 0x4, 0x58, 0x3, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x8000, 0x1, 0xe, 0x7f, 0x7fff}}, &(0x7f0000000280)=0xb0) r4 = syz_open_dev$MSR(&(0x7f00000002c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) mknodat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x81c0, 0x10) landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x18, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xfe8e, 0x12) 3.127333464s ago: executing program 4 (id=1156): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4000000) socketpair$unix(0x1, 0x3, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, 0x0, 0x0, 0x700, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) recvmmsg(r3, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}], 0x1}, 0x9}], 0x1, 0x10000, 0x0) 2.805605043s ago: executing program 3 (id=1157): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x181440, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r4, &(0x7f0000000080)='3', 0x1, 0x0) 1.61771174s ago: executing program 0 (id=1158): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000003e000701feffffff0000"], 0x28}, 0x1, 0x0, 0x0, 0x4000c000}, 0xc000) syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) (async) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ff9000/0x3000)=nil) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[], 0x64}, 0x1, 0x0, 0x0, 0x4c864}, 0x24000000) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a3c000000090a010100000000000000000a0000040900020073797a310700000008000a40fffffffc0900010073797a3100000000080005400000000b1400000011000100c6000000000000000100000aea53785007eac09234e811969205d9634f7350bd527504ca9c9c2d82059097a04eca84c8935f4dfda7c1124b9347ef6b4e6c7cd2a0c90cd66829616ee3c2f0fa70addc5a90189d3149449538109a7eec5c99e39a939d8b0f4cf0"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x2004c044) (async) r2 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [], [0x8200], 0x1}}}) (async) ioctl$VIDIOC_QBUF(r2, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x0, 0x1, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "8000"}, 0x0, 0x2, {}, 0x20800}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x88c0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bind$rds(r3, &(0x7f00000002c0)={0x2, 0x4e23, @remote}, 0x10) r4 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) (async) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=@newtaction={0xc0, 0x30, 0x800, 0x2, 0x25dfdbfc, {}, [{0xac, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0xffffffffffffffc7, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x0, 0x5, 0x0, 0x446, {0x0, 0x0, 0x0, 0x0, 0x0, 0x562}, {0x0, 0x1, 0x0, 0x0, 0x4}, 0xfffffffd, 0x0, 0x4}}]]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_police={0x3c, 0x19, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0xffffffff80000001}]]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8010}, 0x2000000) 1.431175303s ago: executing program 3 (id=1159): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_clone(0x208080, 0x0, 0x8, 0x0, 0x0, 0x0) setpgid(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x3e) ioctl$sock_ifreq(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', @ifru_names='gretap0\x00'}) syz_kvm_setup_syzos_vm$x86(r3, &(0x7f0000603000/0x400000)=nil) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r2}, 0x8) close(r4) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xfff, 0xffff}) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000080)={r4, r2, 0x4, r2}, 0x10) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000000)='/dev/comedi4\x00', 0x60080, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$COMEDI_BUFCONFIG(r5, 0x8020640d, &(0x7f00000002c0)={0x1, 0x2, 0x0, 0x80000001}) 1.225962269s ago: executing program 2 (id=1160): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@getnexthop={0x20, 0x6a, 0x501, 0xfffffdfe, 0x25dfdbff, {}, [@NHA_MASTER={0x8, 0xa, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20008000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d40)=ANY=[@ANYBLOB="6000000010000104a0518fd50000000000000000", @ANYRES32=0x0, @ANYBLOB="096b0200000000002c00128009000100626f6e64000000001c00028006001900ff0300000800090001000000080007000000000014003500626f6e6430"], 0x60}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000054) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x800) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x14, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0x6, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x14000, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x62}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000140)='GPL\x00', 0xb17f, 0xa3, &(0x7f0000000300)=""/163, 0x41100, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x10, 0x5, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000400)=[0x1, 0x1], &(0x7f0000000440)=[{0x0, 0x3, 0xc, 0x9}, {0x1, 0x5, 0x6, 0xa}, {0x5, 0x2, 0xb, 0xf}, {0x2, 0x5, 0xd, 0x2}], 0x10, 0x1}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000540)=r2}, 0x20) socket(0x10, 0x3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000000)={0x18, 0x0, {0x15, @remote, 'bond0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r7, 0x40047452, &(0x7f0000000100)={0x18, 0x0, {0x3, @multicast, 'vlan1\x00'}}) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0xeeee8000, 0x1000, &(0x7f0000004000/0x1000)=nil}) r9 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000680)={{0x1, 0x1, 0x18, r6, {0xbc8}}, './file0\x00'}) poll(&(0x7f00000006c0)=[{r9, 0x4}, {0xffffffffffffffff, 0x8500}, {0xffffffffffffffff, 0x80}, {r11, 0x2000}, {r3, 0x4}], 0x5, 0x307) ioctl$KVM_CAP_VM_TYPES(r9, 0x4068aea3, &(0x7f00000001c0)={0xeb, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x1f9, 0x0, 0x8080000, 0x2000, &(0x7f0000004000/0x2000)=nil}) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x1000001, 0x11, r10, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000cfc000/0x2000)=nil, 0x2000, 0x17) setuid(r4) socket$inet6(0xa, 0x2, 0x0) 1.201426284s ago: executing program 0 (id=1161): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x7279, 0x0, 0x4, 0x18e}, &(0x7f0000000000), &(0x7f0000000280)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) close(0x3) bind$alg(r3, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x5, 0x4) 1.016028793s ago: executing program 1 (id=1162): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000080)=0x8, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0xe23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0xffffffcc) r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0xfffffffc, 0x51424752, 0x2, @stepwise={0xf6, 0x8002, 0x3, 0xfffffffd, 0x1000, 0x6}}) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x31, &(0x7f0000001600), 0x4) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001200add427323b472545b4560a117fffffff81000e220e227f000008925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 637.400911ms ago: executing program 3 (id=1163): r0 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={0x80000000, 0x0, &(0x7f0000000340)=[{{}, {0x80000000}}, {{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={r1, &(0x7f0000000200)=[{0x80000000}], 0x0}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000001c0)={{r2, 0x0, 0xe10faebb7221f0, [0xffffffff, 0xd]}, {r3, 0x0, 0x7, [0x5, 0x836f]}, 0x2, [0x4000, 0x4]}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0xffffffffffffffff, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r7 = accept4(r6, 0x0, &(0x7f00000002c0), 0x80800) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x4e24, 0x7fff, @empty, 0x8}, 0x1c) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0xc0403d11, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r7, 0x29, 0x2d, &(0x7f00000003c0)={0x2a, {{0xa, 0x4e21, 0xffffffff, @mcast2}}}, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24008050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000004c0), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000000)=""/38, 0x26}) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 156.181039ms ago: executing program 2 (id=1164): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = getpid() setpriority(0x2, r2, 0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x20180, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x400002, 0x0) write$sequencer(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="0c02edc8395435368e444a4ded77baf4c6cfef09c0a239b20bea864917093235d2e018ff8259d83c4c283b4494b6c56ceb7577caa0dcac22e7ff848a329293da8777218f0298f5f0be6256c7bf8a9a52387b2e3a1a9e5fa4a60d49ef3e103d492193e658cd3927e5af7902dada3e0a778f4ac47da3e3c0dad974903604e2f0723274dcd5aa8bd9dfe2c32d7272b513f087651f3988c84cc4ae"], 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r3) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r7, &(0x7f0000001fc0)={0x2020}, 0x2020) r8 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000000)={0x0, &(0x7f00000003c0)}) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000340)="170f01d10f219ff21f660f0137660f3830d4baf80c66b8d4bd618166efbafc0ced66b9800000c00f326635008000000f30dec7660f5c2d", 0x37}], 0x1, 0xd, &(0x7f0000000240)=[@cstype0={0x4, 0x9}, @dstype3={0x7, 0x6}], 0x2) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r9, &(0x7f0000000140)={0x1f, 0x7fd, @none}, 0xe) setsockopt$bt_BT_SECURITY(r9, 0x112, 0x4, &(0x7f0000003000)={0x1}, 0x2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 136.639154ms ago: executing program 1 (id=1165): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001200)={0x0, 0x0}) migrate_pages(r1, 0x81, &(0x7f0000000040)=0x2, &(0x7f0000001280)=0xe) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xb, 0x1, 0x4, 0x0, 0x7}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) pread64(r0, &(0x7f0000000200)=""/62, 0x3e, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xffff93d3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r5, 0x58, &(0x7f0000000300)}, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900030073797a30000000000900010073797a300000000058000000060a010400000000000000000100000008000b40000000000900010073797a3000000000300004802c0001800a00010071756575650000001c000280060002400ffe009b06000140faff"], 0xcc}, 0x1, 0x0, 0x0, 0x24000090}, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, 0x464, 0x200, 0x70bd2b, 0x25dfdbfb, "e00c60b0eda60303bde13d74dddde18f4891bf814cba793c20523011c3b0d09b8f5364ca2a3e437fb31cb874b90d7e5d64057768d1273e2898c77a5f89a710db509980b95e92b332700f00d412c9008cfcebfde4e22932ee834b2f4175e7ee8573584cda1cbf0d8ee33018e75d0408f48fb83ce4c2ed3e7fd6369089be4273d029d3d6760b6b1a91fe93", ["", "", ""]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000000200001036c000000fbdbdf25022000000000000000000000080001000000000008000b0000000000"], 0x2c}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x1404, 0x1, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x8044) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sysfs$2(0x2, 0x100000000, &(0x7f0000000200)=""/4096) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x8000010}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYBLOB="0300000000000000280012800a000100"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$inet6(0xa, 0x2, 0x0) 38.169223ms ago: executing program 0 (id=1166): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540), 0x181440, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r4, &(0x7f0000000080)='3', 0x1, 0x0) 0s ago: executing program 4 (id=1167): recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x20000253) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000007c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x2d, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000024000000000024001200140001006272696467655f736c617665800000000c000500080005"], 0x3}}, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x70bd25, 0xfffffffe, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x1, {0x87, 0x0, 0x4, 0x0, 0x10, 0x48, 0xf59e}}}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}, @NHA_OIF={0x8, 0x5, r6}]}, 0x40}}, 0x40040d0) splice(r0, 0x0, r3, 0x0, 0x10d00, 0x0) kernel console output (not intermixed with test programs): } for pid=9012 comm="syz.3.790" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 339.236020][ C0] vkms_vblank_simulate: vblank timer overrun [ 339.336689][ T30] audit: type=1400 audit(2000000224.040:2663): avc: denied { open } for pid=9020 comm="syz.1.792" path="/dev/ptyq6" dev="devtmpfs" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 339.427694][ T30] audit: type=1400 audit(2000000224.080:2664): avc: denied { read } for pid=9020 comm="syz.1.792" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 339.451214][ C0] vkms_vblank_simulate: vblank timer overrun [ 339.458685][ T30] audit: type=1400 audit(2000000224.080:2665): avc: denied { open } for pid=9020 comm="syz.1.792" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 339.544155][ T30] audit: type=1400 audit(2000000224.240:2666): avc: denied { ioctl } for pid=9020 comm="syz.1.792" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 339.569572][ C0] vkms_vblank_simulate: vblank timer overrun [ 339.692042][ T9021] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 340.228952][ T9031] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 341.040189][ T30] audit: type=1400 audit(2000000225.750:2667): avc: denied { create } for pid=9038 comm="syz.3.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 341.145233][ T30] audit: type=1400 audit(2000000225.770:2668): avc: denied { getopt } for pid=9038 comm="syz.3.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 341.862291][ T9044] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 342.692801][ T5891] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 342.715428][ T9058] netlink: 32 bytes leftover after parsing attributes in process `syz.3.798'. [ 342.724799][ T9058] netlink: 12 bytes leftover after parsing attributes in process `syz.3.798'. [ 342.734266][ T9058] netlink: 20 bytes leftover after parsing attributes in process `syz.3.798'. [ 343.330797][ T5891] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 343.342806][ T5891] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.463827][ T5891] usb 5-1: config 0 descriptor?? [ 343.662937][ T9071] netlink: 4 bytes leftover after parsing attributes in process `syz.2.805'. [ 343.831902][ T9073] netlink: 4 bytes leftover after parsing attributes in process `syz.0.806'. [ 344.032242][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 344.032261][ T30] audit: type=1400 audit(2000000228.060:2706): avc: denied { execmem } for pid=9062 comm="syz.2.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 344.089063][ T30] audit: type=1400 audit(2000000228.180:2707): avc: denied { write } for pid=9064 comm="syz.3.803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.113834][ T30] audit: type=1400 audit(2000000228.180:2708): avc: denied { read } for pid=9064 comm="syz.3.803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 344.136957][ T5891] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -61 [ 344.150055][ T5891] asix 5-1:0.0: probe with driver asix failed with error -61 [ 344.175299][ T30] audit: type=1400 audit(2000000228.790:2709): avc: denied { name_bind } for pid=9067 comm="syz.1.804" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 345.962196][ T30] audit: type=1400 audit(2000000230.560:2710): avc: denied { getopt } for pid=9083 comm="syz.0.809" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 346.533761][ T30] audit: type=1400 audit(2000000231.230:2711): avc: denied { read write } for pid=9087 comm="syz.3.810" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 346.560580][ T5891] usb 5-1: USB disconnect, device number 16 [ 347.009285][ T30] audit: type=1400 audit(2000000231.230:2712): avc: denied { open } for pid=9087 comm="syz.3.810" path="/dev/video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 347.106004][ T30] audit: type=1400 audit(2000000231.380:2713): avc: denied { map_create } for pid=9087 comm="syz.3.810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 347.139495][ T30] audit: type=1400 audit(2000000231.390:2714): avc: denied { bpf } for pid=9087 comm="syz.3.810" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 348.054573][ T9100] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input19 [ 348.121492][ T30] audit: type=1400 audit(2000000231.390:2715): avc: denied { map_read map_write } for pid=9087 comm="syz.3.810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 349.103606][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 349.103632][ T30] audit: type=1400 audit(2000000232.880:2743): avc: denied { read } for pid=9101 comm="syz.3.814" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 349.359220][ T30] audit: type=1400 audit(2000000232.880:2744): avc: denied { open } for pid=9101 comm="syz.3.814" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 349.392219][ T30] audit: type=1400 audit(2000000233.870:2745): avc: denied { create } for pid=9097 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 349.562971][ T9111] tmpfs: Unknown parameter 'usrquotauencer' [ 351.195858][ T30] audit: type=1400 audit(2000000233.880:2746): avc: denied { create } for pid=9097 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 351.318582][ T30] audit: type=1400 audit(2000000233.890:2747): avc: denied { bind } for pid=9097 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 351.430136][ T30] audit: type=1400 audit(2000000233.890:2748): avc: denied { accept } for pid=9097 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 351.522997][ T30] audit: type=1400 audit(2000000233.890:2749): avc: denied { setopt } for pid=9097 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 351.627176][ T30] audit: type=1400 audit(2000000233.900:2750): avc: denied { write } for pid=9097 comm="syz.2.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 351.655932][ T30] audit: type=1400 audit(2000000234.230:2751): avc: denied { ioctl } for pid=9101 comm="syz.3.814" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 351.691630][ T30] audit: type=1400 audit(2000000234.270:2752): avc: denied { mounton } for pid=9108 comm="syz.0.815" path="/172/file1" dev="tmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 353.170030][ T9133] nvme_fabrics: missing parameter 'transport=%s' [ 353.176682][ T9133] nvme_fabrics: missing parameter 'nqn=%s' [ 353.510064][ T9143] netlink: 32 bytes leftover after parsing attributes in process `syz.3.822'. [ 354.391967][ T9151] wg1 speed is unknown, defaulting to 1000 [ 354.470146][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 354.470163][ T30] audit: type=1400 audit(2000000239.180:2780): avc: denied { create } for pid=9152 comm="syz.1.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 354.798295][ T30] audit: type=1400 audit(2000000239.330:2781): avc: denied { mount } for pid=9154 comm="syz.3.825" name="/" dev="rpc_pipefs" ino=24123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 354.837707][ T30] audit: type=1400 audit(2000000239.350:2782): avc: denied { map } for pid=9154 comm="syz.3.825" path="socket:[24121]" dev="sockfs" ino=24121 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 354.895882][ T30] audit: type=1400 audit(2000000239.360:2783): avc: denied { watch } for pid=9154 comm="syz.3.825" path="/157/file0" dev="rpc_pipefs" ino=24123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=dir permissive=1 [ 354.928905][ T9157] netlink: 28 bytes leftover after parsing attributes in process `syz.4.826'. [ 354.984857][ T30] audit: type=1400 audit(2000000239.380:2784): avc: denied { bind } for pid=9154 comm="syz.3.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 355.015290][ T9157] netlink: 28 bytes leftover after parsing attributes in process `syz.4.826'. [ 355.043903][ T9157] netlink: 'syz.4.826': attribute type 13 has an invalid length. [ 355.275381][ T9171] overlayfs: failed to resolve './file1': -2 [ 355.852439][ T30] audit: type=1400 audit(2000000239.380:2785): avc: denied { write } for pid=9154 comm="syz.3.825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 355.929742][ T30] audit: type=1400 audit(2000000239.480:2786): avc: denied { ioctl } for pid=9154 comm="syz.3.825" path="socket:[24137]" dev="sockfs" ino=24137 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 355.955470][ C1] vkms_vblank_simulate: vblank timer overrun [ 355.967757][ T30] audit: type=1400 audit(2000000239.490:2787): avc: denied { unmount } for pid=9154 comm="syz.3.825" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 356.048088][ T30] audit: type=1400 audit(2000000239.580:2788): avc: denied { create } for pid=9152 comm="syz.1.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 356.054140][ T9176] netlink: 40 bytes leftover after parsing attributes in process `syz.3.831'. [ 356.067399][ C1] vkms_vblank_simulate: vblank timer overrun [ 356.087499][ T9176] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 356.124957][ T30] audit: type=1400 audit(2000000239.580:2789): avc: denied { setopt } for pid=9152 comm="syz.1.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 357.101871][ T5829] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 357.735441][ T9195] wg1 speed is unknown, defaulting to 1000 [ 359.138799][ T9216] bridge0: port 3(vlan2) entered blocking state [ 359.267611][ T9216] bridge0: port 3(vlan2) entered disabled state [ 359.296268][ T9216] vlan2: entered allmulticast mode [ 359.332427][ T9216] bond0: entered allmulticast mode [ 359.370954][ T9216] bond_slave_0: entered allmulticast mode [ 359.547207][ T9216] bond_slave_1: entered allmulticast mode [ 359.554300][ T9216] vlan2: entered promiscuous mode [ 359.559481][ T9216] bond0: entered promiscuous mode [ 359.564581][ T9216] bond_slave_0: entered promiscuous mode [ 359.570413][ T9216] bond_slave_1: entered promiscuous mode [ 359.936609][ T9223] netlink: 32 bytes leftover after parsing attributes in process `syz.3.842'. [ 360.351146][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 360.351163][ T30] audit: type=1400 audit(2000000245.060:2809): avc: denied { mount } for pid=9221 comm="syz.2.841" name="/" dev="ramfs" ino=24293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 360.361988][ T9222] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 360.397419][ T30] audit: type=1400 audit(2000000245.070:2810): avc: denied { ioctl } for pid=9221 comm="syz.2.841" path="/dev/input/event1" dev="devtmpfs" ino=919 ioctlcmd=0x4532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 360.481848][ T9222] overlayfs: failed to resolve './file0': -2 [ 360.487256][ T30] audit: type=1400 audit(2000000245.190:2811): avc: denied { watch } for pid=9221 comm="syz.2.841" path="/182" dev="tmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 360.599426][ T30] audit: type=1400 audit(2000000245.310:2812): avc: denied { read } for pid=9224 comm="syz.0.843" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 360.653713][ T9225] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=9225 comm=syz.0.843 [ 360.712543][ T30] audit: type=1400 audit(2000000245.310:2813): avc: denied { open } for pid=9224 comm="syz.0.843" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 360.753087][ T30] audit: type=1400 audit(2000000245.360:2814): avc: denied { write } for pid=9224 comm="syz.0.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 360.795155][ T30] audit: type=1400 audit(2000000245.500:2815): avc: denied { unmount } for pid=5840 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 360.942318][ T5829] Bluetooth: Unexpected continuation frame (len 16) [ 360.951842][ T30] audit: type=1400 audit(2000000245.640:2816): avc: denied { read } for pid=9227 comm="syz.3.844" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 360.989002][ T30] audit: type=1400 audit(2000000245.640:2817): avc: denied { open } for pid=9227 comm="syz.3.844" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 361.013372][ T30] audit: type=1400 audit(2000000245.640:2818): avc: denied { ioctl } for pid=9227 comm="syz.3.844" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 361.543366][ T5828] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 362.535193][ T9260] netlink: 32 bytes leftover after parsing attributes in process `syz.0.850'. [ 362.678248][ T5828] usb 2-1: Using ep0 maxpacket: 16 [ 362.756075][ T5828] usb 2-1: too many endpoints for config 0 interface 0 altsetting 5: 254, using maximum allowed: 30 [ 362.801334][ T5828] usb 2-1: config 0 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.812630][ T5828] usb 2-1: config 0 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 254 [ 362.826223][ T5828] usb 2-1: config 0 interface 0 has no altsetting 0 [ 362.834487][ T5828] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1c0a, bcdDevice= 0.00 [ 362.844725][ T5828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.958898][ T9258] netlink: 48 bytes leftover after parsing attributes in process `syz.2.852'. [ 363.092135][ T5828] usb 2-1: config 0 descriptor?? [ 363.396287][ T9270] FAULT_INJECTION: forcing a failure. [ 363.396287][ T9270] name failslab, interval 1, probability 0, space 0, times 0 [ 363.409810][ T9270] CPU: 1 UID: 0 PID: 9270 Comm: syz.0.854 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 363.409835][ T9270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 363.409846][ T9270] Call Trace: [ 363.409852][ T9270] [ 363.409859][ T9270] dump_stack_lvl+0x16c/0x1f0 [ 363.409897][ T9270] should_fail_ex+0x512/0x640 [ 363.409924][ T9270] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 363.409952][ T9270] should_failslab+0xc2/0x120 [ 363.409970][ T9270] __kmalloc_cache_noprof+0x6a/0x3e0 [ 363.409993][ T9270] ? do_raw_spin_lock+0x12c/0x2b0 [ 363.410013][ T9270] ? find_held_lock+0x2b/0x80 [ 363.410033][ T9270] ? create_io_worker+0xc9/0x5b0 [ 363.410057][ T9270] ? create_io_worker+0x1f/0x5b0 [ 363.410075][ T9270] create_io_worker+0xc9/0x5b0 [ 363.410133][ T9270] io_wq_enqueue+0x4cc/0x980 [ 363.410157][ T9270] ? __pfx_io_wq_enqueue+0x10/0x10 [ 363.410177][ T9270] ? __pfx_io_wq_work_match_item+0x10/0x10 [ 363.410197][ T9270] ? io_prep_async_work+0x654/0x770 [ 363.410224][ T9270] io_queue_iowq+0x246/0x530 [ 363.410248][ T9270] io_req_task_submit+0x142/0x1f0 [ 363.410272][ T9270] io_poll_task_func+0x90d/0x1130 [ 363.410298][ T9270] ? __pfx_snd_rawmidi_poll+0x10/0x10 [ 363.410324][ T9270] ? __pfx_io_poll_task_func+0x10/0x10 [ 363.410349][ T9270] ? find_held_lock+0x2b/0x80 [ 363.410372][ T9270] ? io_handle_tw_list+0x112/0x500 [ 363.410395][ T9270] ? __pfx_io_poll_task_func+0x10/0x10 [ 363.410422][ T9270] io_handle_tw_list+0x155/0x500 [ 363.410448][ T9270] ? __pfx_io_handle_tw_list+0x10/0x10 [ 363.410483][ T9270] tctx_task_work_run+0xac/0x380 [ 363.410508][ T9270] tctx_task_work+0x7a/0xd0 [ 363.410530][ T9270] ? __pfx_tctx_task_work+0x10/0x10 [ 363.410550][ T9270] ? rcu_is_watching+0x12/0xc0 [ 363.410570][ T9270] ? _raw_spin_unlock_irq+0x23/0x50 [ 363.410602][ T9270] ? lockdep_hardirqs_on+0x7c/0x110 [ 363.410630][ T9270] task_work_run+0x14d/0x240 [ 363.410651][ T9270] ? __pfx_task_work_run+0x10/0x10 [ 363.410671][ T9270] ? vfs_readv+0x3c6/0x8b0 [ 363.410699][ T9270] get_signal+0x1d1/0x26d0 [ 363.410722][ T9270] ? rcu_is_watching+0x12/0xc0 [ 363.410743][ T9270] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 363.410774][ T9270] ? __pfx_get_signal+0x10/0x10 [ 363.410804][ T9270] arch_do_signal_or_restart+0x8f/0x7d0 [ 363.410825][ T9270] ? __fget_files+0x20e/0x3c0 [ 363.410842][ T9270] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 363.410872][ T9270] ? __pfx_do_readv+0x10/0x10 [ 363.410901][ T9270] exit_to_user_mode_loop+0x84/0x110 [ 363.410922][ T9270] do_syscall_64+0x3f6/0x4c0 [ 363.410941][ T9270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.410959][ T9270] RIP: 0033:0x7f757018e9a9 [ 363.410974][ T9270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.410991][ T9270] RSP: 002b:00007f7570f32038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 363.411009][ T9270] RAX: fffffffffffffe00 RBX: 00007f75703b6080 RCX: 00007f757018e9a9 [ 363.411020][ T9270] RDX: 0000000000000001 RSI: 0000200000000c40 RDI: 0000000000000007 [ 363.411030][ T9270] RBP: 00007f7570f32090 R08: 0000000000000000 R09: 0000000000000000 [ 363.411041][ T9270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.411051][ T9270] R13: 0000000000000000 R14: 00007f75703b6080 R15: 00007ffd81723018 [ 363.411075][ T9270] [ 363.660191][ T9276] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 363.968342][ T9276] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 364.073183][ T5828] usbhid 2-1:0.0: can't add hid device: -71 [ 364.099462][ T5828] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 364.169272][ T5828] usb 2-1: USB disconnect, device number 9 [ 364.197542][ T6003] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 364.368319][ T6003] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 364.378929][ T6003] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.387015][ T6003] usb 4-1: Product: syz [ 364.395988][ T9282] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 364.417589][ T5829] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 364.426198][ T6003] usb 4-1: Manufacturer: syz [ 364.431304][ T6003] usb 4-1: SerialNumber: syz [ 364.440735][ T6003] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 364.456101][ T5891] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 364.895751][ T6003] usb 4-1: USB disconnect, device number 10 [ 365.027873][ T5884] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 365.538326][ T5884] usb 3-1: Using ep0 maxpacket: 8 [ 365.546677][ T5884] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 365.559310][ T5891] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 365.589073][ T5891] ath9k_htc: Failed to initialize the device [ 365.600580][ T5884] usb 3-1: config 179 has no interface number 0 [ 365.611017][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 365.611031][ T30] audit: type=1400 audit(2000000250.320:2840): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 365.655703][ T5884] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 365.666880][ T6003] usb 4-1: ath9k_htc: USB layer deinitialized [ 365.689232][ T5884] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 365.712538][ T5884] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 365.754263][ T5884] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 365.804163][ T30] audit: type=1400 audit(2000000250.510:2841): avc: denied { ioctl } for pid=9295 comm="syz.4.861" path="socket:[23171]" dev="sockfs" ino=23171 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 365.848113][ T5884] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 365.968629][ T5884] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 366.036397][ T9303] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=9303 comm=syz.4.861 [ 366.063739][ T9303] FAULT_INJECTION: forcing a failure. [ 366.063739][ T9303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 366.077173][ T9303] CPU: 1 UID: 0 PID: 9303 Comm: syz.4.861 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 366.077197][ T9303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 366.077207][ T9303] Call Trace: [ 366.077214][ T9303] [ 366.077220][ T9303] dump_stack_lvl+0x16c/0x1f0 [ 366.077252][ T9303] should_fail_ex+0x512/0x640 [ 366.077282][ T9303] __fpu_restore_sig+0xfe/0x13a0 [ 366.077311][ T9303] ? __pfx___fpu_restore_sig+0x10/0x10 [ 366.077348][ T9303] ? __might_fault+0xe3/0x190 [ 366.077371][ T9303] ? __might_fault+0x13b/0x190 [ 366.077401][ T9303] fpu__restore_sig+0x151/0x190 [ 366.077426][ T9303] restore_sigcontext+0x4c9/0x6a0 [ 366.077448][ T9303] ? __pfx_restore_sigcontext+0x10/0x10 [ 366.077486][ T9303] ? __pfx_restore_altstack+0x10/0x10 [ 366.077514][ T9303] ? _raw_spin_unlock_irq+0x23/0x50 [ 366.077539][ T9303] ? lockdep_hardirqs_on+0x7c/0x110 [ 366.077570][ T9303] __do_sys_rt_sigreturn+0x1bb/0x230 [ 366.077591][ T9303] ? __pfx___do_sys_rt_sigreturn+0x10/0x10 [ 366.077619][ T9303] do_syscall_64+0xcd/0x4c0 [ 366.077637][ T9303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 366.077655][ T9303] RIP: 0033:0x7f83c418e9a7 [ 366.077670][ T9303] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 366.077687][ T9303] RSP: 002b:00007f83c4fe5038 EFLAGS: 00000246 [ 366.077707][ T9303] RAX: 0000000000000113 RBX: 00007f83c43b6160 RCX: 00007f83c418e9a9 [ 366.077719][ T9303] RDX: 000000000000000b RSI: 0000000000000000 RDI: 0000000000000009 [ 366.077729][ T9303] RBP: 00007f83c4fe5090 R08: 0010000000000016 R09: 0000000000000000 [ 366.077740][ T9303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 366.077750][ T9303] R13: 0000000000000000 R14: 00007f83c43b6160 R15: 00007ffe4459c108 [ 366.077774][ T9303] [ 366.426938][ T30] audit: type=1400 audit(2000000250.510:2842): avc: denied { getopt } for pid=9295 comm="syz.4.861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 366.499936][ T5884] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.523708][ T9290] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 366.561697][ T30] audit: type=1326 audit(2000000250.660:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 366.806719][ T30] audit: type=1326 audit(2000000250.660:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 366.830697][ T30] audit: type=1326 audit(2000000250.660:2845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 366.955626][ T30] audit: type=1326 audit(2000000250.660:2846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 367.004658][ T30] audit: type=1326 audit(2000000250.660:2847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 367.044071][ T30] audit: type=1326 audit(2000000250.660:2848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 367.113917][ T30] audit: type=1326 audit(2000000250.660:2849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9297 comm="syz.1.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe59398e9a9 code=0x7ffc0000 [ 367.765011][ T6003] usb 3-1: USB disconnect, device number 12 [ 367.771026][ C0] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 367.771072][ C0] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 369.271899][ T9340] netlink: 8 bytes leftover after parsing attributes in process `syz.2.872'. [ 369.392996][ T9340] netlink: 4 bytes leftover after parsing attributes in process `syz.2.872'. [ 369.594258][ T9343] netlink: 'syz.3.873': attribute type 9 has an invalid length. [ 369.707690][ T5884] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 369.850849][ T9322] delete_channel: no stack [ 369.885842][ T9353] FAULT_INJECTION: forcing a failure. [ 369.885842][ T9353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 369.933875][ T9353] CPU: 0 UID: 0 PID: 9353 Comm: syz.0.874 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 369.933900][ T9353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 369.933911][ T9353] Call Trace: [ 369.933917][ T9353] [ 369.933923][ T9353] dump_stack_lvl+0x16c/0x1f0 [ 369.933958][ T9353] should_fail_ex+0x512/0x640 [ 369.933989][ T9353] _copy_from_iter+0x29f/0x16f0 [ 369.934008][ T9353] ? __alloc_skb+0x200/0x380 [ 369.934035][ T9353] ? __pfx__copy_from_iter+0x10/0x10 [ 369.934055][ T9353] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 369.934081][ T9353] netlink_sendmsg+0x829/0xdd0 [ 369.934105][ T9353] ? __pfx_netlink_sendmsg+0x10/0x10 [ 369.934133][ T9353] ____sys_sendmsg+0xa95/0xc70 [ 369.934155][ T9353] ? copy_msghdr_from_user+0x10a/0x160 [ 369.934183][ T9353] ? __pfx_____sys_sendmsg+0x10/0x10 [ 369.934215][ T9353] ___sys_sendmsg+0x134/0x1d0 [ 369.934243][ T9353] ? __pfx____sys_sendmsg+0x10/0x10 [ 369.934266][ T9353] ? __lock_acquire+0x622/0x1c90 [ 369.934310][ T9353] __sys_sendmsg+0x16d/0x220 [ 369.934326][ T9353] ? __pfx___sys_sendmsg+0x10/0x10 [ 369.934359][ T9353] do_syscall_64+0xcd/0x4c0 [ 369.934378][ T9353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 369.934395][ T9353] RIP: 0033:0x7f757018e9a9 [ 369.934410][ T9353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 369.934426][ T9353] RSP: 002b:00007f7570f53038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 369.934451][ T9353] RAX: ffffffffffffffda RBX: 00007f75703b5fa0 RCX: 00007f757018e9a9 [ 369.934463][ T9353] RDX: 0000000000008010 RSI: 00002000000000c0 RDI: 0000000000000003 [ 369.934474][ T9353] RBP: 00007f7570f53090 R08: 0000000000000000 R09: 0000000000000000 [ 369.934484][ T9353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.934495][ T9353] R13: 0000000000000000 R14: 00007f75703b5fa0 R15: 00007ffd81723018 [ 369.934519][ T9353] [ 370.374874][ T9358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=9358 comm=syz.2.876 [ 370.697562][ T44] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 370.977453][ T44] usb 4-1: device descriptor read/64, error -71 [ 371.360164][ T30] kauditd_printk_skb: 70 callbacks suppressed [ 371.360207][ T30] audit: type=1400 audit(2000000256.070:2920): avc: denied { setopt } for pid=9369 comm="syz.1.882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 371.599347][ T44] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 371.612219][ T30] audit: type=1400 audit(2000000256.300:2921): avc: denied { name_connect } for pid=9369 comm="syz.1.882" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 371.777751][ T44] usb 4-1: device descriptor read/64, error -71 [ 371.805129][ T30] audit: type=1400 audit(2000000256.510:2922): avc: denied { ioctl } for pid=9382 comm="syz.2.885" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=24629 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 371.944811][ T44] usb usb4-port1: attempt power cycle [ 372.737224][ T44] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 372.770625][ T44] usb 4-1: device descriptor read/8, error -71 [ 372.903370][ T30] audit: type=1400 audit(2000000257.510:2923): avc: denied { create } for pid=9393 comm="syz.2.888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 372.928354][ T30] audit: type=1400 audit(2000000257.510:2924): avc: denied { getopt } for pid=9393 comm="syz.2.888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 373.105766][ T44] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 373.458683][ T30] audit: type=1400 audit(2000000258.170:2925): avc: denied { prog_load } for pid=9396 comm="syz.1.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 373.490783][ T30] audit: type=1400 audit(2000000258.170:2926): avc: denied { bpf } for pid=9396 comm="syz.1.889" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 373.516210][ T974] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 373.520062][ T44] usb 4-1: device descriptor read/8, error -71 [ 373.592456][ T30] audit: type=1400 audit(2000000258.170:2927): avc: denied { perfmon } for pid=9396 comm="syz.1.889" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 373.618408][ T30] audit: type=1400 audit(2000000258.220:2928): avc: denied { execmem } for pid=9396 comm="syz.1.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 373.688224][ T44] usb usb4-port1: unable to enumerate USB device [ 373.717539][ T974] usb 1-1: Using ep0 maxpacket: 16 [ 373.783939][ T974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.814052][ T974] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.825483][ T30] audit: type=1400 audit(2000000258.220:2929): avc: denied { create } for pid=9396 comm="syz.1.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 373.877270][ T974] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 373.908034][ T974] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 373.967227][ T974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.991597][ T974] usb 1-1: config 0 descriptor?? [ 374.618958][ T974] HID 045e:07da: Invalid code 65791 type 1 [ 374.840048][ T974] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0006/input/input20 [ 375.086874][ T9422] x_tables: ip_tables: osf match: only valid for protocol 6 [ 375.352706][ T974] microsoft 0003:045E:07DA.0006: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 375.453282][ T974] usb 1-1: USB disconnect, device number 13 [ 375.520743][ T9423] fido_id[9423]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 376.159533][ T9431] binder: 9430:9431 ioctl c0306201 200000000080 returned -14 [ 376.242790][ T9436] netlink: 32 bytes leftover after parsing attributes in process `syz.3.898'. [ 377.194306][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 377.194321][ T30] audit: type=1400 audit(2000000261.900:2968): avc: denied { unmount } for pid=5823 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 377.551706][ T9442] netlink: 32 bytes leftover after parsing attributes in process `syz.3.899'. [ 378.193756][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.200107][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.243449][ T30] audit: type=1400 audit(2000000263.230:2969): avc: denied { allowed } for pid=9437 comm="syz.1.900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 379.490379][ T30] audit: type=1400 audit(2000000263.230:2970): avc: denied { create } for pid=9437 comm="syz.1.900" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 379.597862][ T30] audit: type=1400 audit(2000000263.230:2971): avc: denied { map } for pid=9437 comm="syz.1.900" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=23330 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 380.005505][ T30] audit: type=1400 audit(2000000263.230:2972): avc: denied { read write } for pid=9437 comm="syz.1.900" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=23330 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 380.055794][ T30] audit: type=1400 audit(2000000264.760:2973): avc: denied { create } for pid=9451 comm="syz.4.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 380.168875][ T30] audit: type=1400 audit(2000000264.790:2974): avc: denied { getopt } for pid=9451 comm="syz.4.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 380.292828][ T9455] xt_hashlimit: max too large, truncated to 1048576 [ 380.754413][ T30] audit: type=1400 audit(2000000265.060:2975): avc: denied { read write } for pid=9451 comm="syz.4.902" name="video8" dev="devtmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 380.854375][ T30] audit: type=1400 audit(2000000265.070:2976): avc: denied { open } for pid=9451 comm="syz.4.902" path="/dev/video8" dev="devtmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 380.906222][ T30] audit: type=1400 audit(2000000265.070:2977): avc: denied { ioctl } for pid=9451 comm="syz.4.902" path="/dev/video8" dev="devtmpfs" ino=951 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 381.854957][ T9471] dlm: no local IP address has been set [ 381.891344][ T9471] dlm: cannot start dlm midcomms -107 [ 381.974216][ T9473] FAULT_INJECTION: forcing a failure. [ 381.974216][ T9473] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.993566][ T9473] CPU: 0 UID: 0 PID: 9473 Comm: syz.0.908 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 381.993585][ T9473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 381.993591][ T9473] Call Trace: [ 381.993596][ T9473] [ 381.993600][ T9473] dump_stack_lvl+0x16c/0x1f0 [ 381.993623][ T9473] should_fail_ex+0x512/0x640 [ 381.993642][ T9473] _copy_from_iter+0x29f/0x16f0 [ 381.993654][ T9473] ? bpf_ksym_find+0x127/0x1c0 [ 381.993670][ T9473] ? __pfx__copy_from_iter+0x10/0x10 [ 381.993682][ T9473] ? find_held_lock+0x2b/0x80 [ 381.993696][ T9473] ? rawv6_sendmsg+0xb73/0x47a0 [ 381.993710][ T9473] rawv6_sendmsg+0x2334/0x47a0 [ 381.993727][ T9473] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 381.993739][ T9473] ? avc_has_perm_noaudit+0x149/0x3b0 [ 381.993754][ T9473] ? avc_has_perm+0x11a/0x1c0 [ 381.993766][ T9473] ? __pfx_avc_has_perm+0x10/0x10 [ 381.993779][ T9473] ? __lock_acquire+0x622/0x1c90 [ 381.993799][ T9473] ? __fget_files+0x20e/0x3c0 [ 381.993809][ T9473] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 381.993821][ T9473] ? inet_sendmsg+0x119/0x140 [ 381.993837][ T9473] inet_sendmsg+0x119/0x140 [ 381.993852][ T9473] __sys_sendto+0x43c/0x520 [ 381.993869][ T9473] ? __pfx___sys_sendto+0x10/0x10 [ 381.993895][ T9473] ? ksys_write+0x1ac/0x250 [ 381.993911][ T9473] ? __pfx_ksys_write+0x10/0x10 [ 381.993928][ T9473] __x64_sys_sendto+0xe0/0x1c0 [ 381.993943][ T9473] ? do_syscall_64+0x91/0x4c0 [ 381.993953][ T9473] ? lockdep_hardirqs_on+0x7c/0x110 [ 381.993969][ T9473] do_syscall_64+0xcd/0x4c0 [ 381.993980][ T9473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.993991][ T9473] RIP: 0033:0x7f757018e9a9 [ 381.994000][ T9473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.994011][ T9473] RSP: 002b:00007f7570f53038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 381.994022][ T9473] RAX: ffffffffffffffda RBX: 00007f75703b5fa0 RCX: 00007f757018e9a9 [ 381.994029][ T9473] RDX: 0000000000000016 RSI: 0000200000000300 RDI: 0000000000000003 [ 381.994035][ T9473] RBP: 00007f7570f53090 R08: 0000000000000000 R09: fffffffffffffdfd [ 381.994042][ T9473] R10: 0000000000003b00 R11: 0000000000000246 R12: 0000000000000001 [ 381.994047][ T9473] R13: 0000000000000000 R14: 00007f75703b5fa0 R15: 00007ffd81723018 [ 381.994060][ T9473] [ 382.368073][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 382.368089][ T30] audit: type=1400 audit(2000000267.080:3017): avc: denied { create } for pid=9476 comm="syz.1.909" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 382.404171][ T30] audit: type=1400 audit(2000000267.080:3018): avc: denied { map } for pid=9476 comm="syz.1.909" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=24874 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 382.535902][ T9483] wg1 speed is unknown, defaulting to 1000 [ 382.603432][ T9484] netlink: 32 bytes leftover after parsing attributes in process `syz.0.910'. [ 382.991601][ T30] audit: type=1400 audit(2000000267.080:3019): avc: denied { read write } for pid=9476 comm="syz.1.909" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=24874 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 383.016467][ T30] audit: type=1400 audit(2000000267.080:3020): avc: denied { create } for pid=9476 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 383.076752][ T30] audit: type=1400 audit(2000000267.780:3021): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 383.116658][ T30] audit: type=1400 audit(2000000267.810:3022): avc: denied { map_read map_write } for pid=9476 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 383.333065][ T30] audit: type=1400 audit(2000000268.040:3023): avc: denied { read } for pid=9487 comm="syz.2.912" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 383.387501][ T30] audit: type=1400 audit(2000000268.040:3024): avc: denied { open } for pid=9487 comm="syz.2.912" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 383.450267][ T30] audit: type=1400 audit(2000000268.120:3025): avc: denied { name_bind } for pid=9487 comm="syz.2.912" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 383.679221][ T30] audit: type=1400 audit(2000000268.140:3026): avc: denied { write } for pid=9489 comm="syz.4.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 383.929986][ T9489] block nbd4: shutting down sockets [ 383.976254][ T9491] block nbd0: shutting down sockets [ 384.029657][ T9500] netlink: 212340 bytes leftover after parsing attributes in process `syz.1.914'. [ 384.143097][ T9500] openvswitch: netlink: Key 6 has unexpected len 0 expected 2 [ 384.295729][ T9503] 9pnet_fd: Insufficient options for proto=fd [ 384.328173][ T9503] netlink: 48 bytes leftover after parsing attributes in process `syz.0.916'. [ 384.587145][ T9509] netlink: 44 bytes leftover after parsing attributes in process `syz.4.918'. [ 385.357527][ T9532] wg1 speed is unknown, defaulting to 1000 [ 385.576766][ T9537] FAULT_INJECTION: forcing a failure. [ 385.576766][ T9537] name failslab, interval 1, probability 0, space 0, times 0 [ 385.589944][ T9537] CPU: 1 UID: 0 PID: 9537 Comm: syz.2.925 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 385.589968][ T9537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 385.589979][ T9537] Call Trace: [ 385.589985][ T9537] [ 385.589992][ T9537] dump_stack_lvl+0x16c/0x1f0 [ 385.590026][ T9537] should_fail_ex+0x512/0x640 [ 385.590052][ T9537] ? fs_reclaim_acquire+0xae/0x150 [ 385.590075][ T9537] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 385.590093][ T9537] should_failslab+0xc2/0x120 [ 385.590111][ T9537] __kmalloc_noprof+0xd2/0x510 [ 385.590144][ T9537] tomoyo_realpath_from_path+0xc2/0x6e0 [ 385.590165][ T9537] ? tomoyo_profile+0x47/0x60 [ 385.590187][ T9537] tomoyo_path_number_perm+0x245/0x580 [ 385.590211][ T9537] ? tomoyo_path_number_perm+0x237/0x580 [ 385.590238][ T9537] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 385.590265][ T9537] ? find_held_lock+0x2b/0x80 [ 385.590312][ T9537] ? hook_file_ioctl_common+0x145/0x410 [ 385.590341][ T9537] ? __rcu_read_unlock+0x2b4/0x580 [ 385.590361][ T9537] ? __fget_files+0x20e/0x3c0 [ 385.590383][ T9537] security_file_ioctl+0x9b/0x240 [ 385.590402][ T9537] __x64_sys_ioctl+0xb7/0x210 [ 385.590427][ T9537] do_syscall_64+0xcd/0x4c0 [ 385.590446][ T9537] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.590464][ T9537] RIP: 0033:0x7fc01dd8e9a9 [ 385.590478][ T9537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.590496][ T9537] RSP: 002b:00007fc01ebb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.590513][ T9537] RAX: ffffffffffffffda RBX: 00007fc01dfb6080 RCX: 00007fc01dd8e9a9 [ 385.590525][ T9537] RDX: 0000000000000000 RSI: 0000000000000932 RDI: 0000000000000009 [ 385.590536][ T9537] RBP: 00007fc01ebb1090 R08: 0000000000000000 R09: 0000000000000000 [ 385.590546][ T9537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.590556][ T9537] R13: 0000000000000000 R14: 00007fc01dfb6080 R15: 00007ffde60b0978 [ 385.590580][ T9537] [ 385.590594][ T9537] ERROR: Out of memory at tomoyo_realpath_from_path. [ 385.806347][ T9537] md: md2 stopped. [ 387.421286][ T9545] dlm: non-version read from control device 37 [ 387.485172][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 387.674629][ T30] audit: type=1400 audit(2000000272.190:3061): avc: denied { write } for pid=9543 comm="syz.0.928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 388.560785][ T30] audit: type=1400 audit(2000000272.410:3062): avc: denied { write } for pid=9546 comm="syz.2.927" name="protocols" dev="proc" ino=4026532823 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 389.448394][ T30] audit: type=1400 audit(2000000274.160:3063): avc: denied { getopt } for pid=9564 comm="syz.0.934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 389.497039][ T9565] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 389.505021][ T9565] batadv_slave_0: entered promiscuous mode [ 389.520584][ T30] audit: type=1400 audit(2000000274.180:3064): avc: denied { read } for pid=9564 comm="syz.0.934" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 389.555923][ T30] audit: type=1400 audit(2000000274.180:3065): avc: denied { open } for pid=9564 comm="syz.0.934" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 389.580960][ T30] audit: type=1400 audit(2000000274.180:3066): avc: denied { ioctl } for pid=9564 comm="syz.0.934" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 389.612237][ T30] audit: type=1400 audit(2000000274.180:3067): avc: denied { map } for pid=9564 comm="syz.0.934" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 389.872128][ T9570] netlink: 16 bytes leftover after parsing attributes in process `syz.1.935'. [ 390.214442][ T30] audit: type=1400 audit(2000000274.590:3068): avc: denied { ioctl } for pid=9568 comm="syz.1.935" path="socket:[25750]" dev="sockfs" ino=25750 ioctlcmd=0x52c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 391.041338][ T9579] overlayfs: failed to resolve './file0': -2 [ 391.119145][ T30] audit: type=1400 audit(2000000275.830:3069): avc: denied { create } for pid=9582 comm="syz.1.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 391.196829][ T9586] xt_hashlimit: max too large, truncated to 1048576 [ 391.556618][ T30] audit: type=1400 audit(2000000275.850:3070): avc: denied { getopt } for pid=9582 comm="syz.1.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 392.050393][ T9601] netlink: 36 bytes leftover after parsing attributes in process `syz.0.941'. [ 392.499175][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 392.499191][ T30] audit: type=1400 audit(2000000277.210:3117): avc: denied { read write } for pid=9605 comm="syz.3.943" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 392.576953][ T30] audit: type=1400 audit(2000000277.210:3118): avc: denied { read write } for pid=9607 comm="syz.4.945" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 392.610348][ T30] audit: type=1400 audit(2000000277.210:3119): avc: denied { open } for pid=9607 comm="syz.4.945" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 392.643276][ T30] audit: type=1400 audit(2000000277.220:3120): avc: denied { open } for pid=9605 comm="syz.3.943" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 392.670934][ T30] audit: type=1400 audit(2000000277.220:3121): avc: denied { ioctl } for pid=9605 comm="syz.3.943" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 392.710835][ T30] audit: type=1400 audit(2000000277.230:3122): avc: denied { map } for pid=9607 comm="syz.4.945" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 392.767427][ T974] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 392.871407][ T30] audit: type=1400 audit(2000000277.230:3123): avc: denied { execute } for pid=9607 comm="syz.4.945" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 392.895310][ T30] audit: type=1400 audit(2000000277.580:3124): avc: denied { read } for pid=9609 comm="syz.2.944" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 392.918458][ T30] audit: type=1400 audit(2000000277.580:3125): avc: denied { open } for pid=9609 comm="syz.2.944" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 392.944181][ T30] audit: type=1400 audit(2000000277.650:3126): avc: denied { create } for pid=9609 comm="syz.2.944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 393.107642][ T974] usb 4-1: Using ep0 maxpacket: 32 [ 393.114618][ T974] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 393.137219][ T974] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 393.170249][ T974] usb 4-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 393.213047][ T974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.256515][ T974] usb 4-1: config 0 descriptor?? [ 393.587580][ T9627] delete_channel: no stack [ 393.782617][ T974] savu 0003:1E7D:2D5A.0007: unknown main item tag 0x5 [ 393.805107][ T974] savu 0003:1E7D:2D5A.0007: bogus close delimiter [ 393.834811][ T974] savu 0003:1E7D:2D5A.0007: item 0 0 2 10 parsing failed [ 393.914678][ T974] savu 0003:1E7D:2D5A.0007: parse failed [ 393.940807][ T974] savu 0003:1E7D:2D5A.0007: probe with driver savu failed with error -22 [ 394.132824][ T974] usb 4-1: USB disconnect, device number 15 [ 394.209804][ T9636] netlink: 32 bytes leftover after parsing attributes in process `syz.4.950'. [ 394.661007][ T5829] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 394.671138][ T5829] CPU: 1 UID: 0 PID: 5829 Comm: kworker/u9:2 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 394.671166][ T5829] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 394.671180][ T5829] Workqueue: hci1 hci_rx_work [ 394.671203][ T5829] Call Trace: [ 394.671210][ T5829] [ 394.671217][ T5829] dump_stack_lvl+0x16c/0x1f0 [ 394.671251][ T5829] sysfs_warn_dup+0x7f/0xa0 [ 394.671281][ T5829] sysfs_create_dir_ns+0x24b/0x2b0 [ 394.671311][ T5829] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 394.671341][ T5829] ? find_held_lock+0x2b/0x80 [ 394.671369][ T5829] ? do_raw_spin_unlock+0x172/0x230 [ 394.671392][ T5829] kobject_add_internal+0x2c4/0x9b0 [ 394.671417][ T5829] kobject_add+0x16e/0x240 [ 394.671438][ T5829] ? __pfx_kobject_add+0x10/0x10 [ 394.671465][ T5829] ? do_raw_spin_unlock+0x172/0x230 [ 394.671487][ T5829] ? kobject_put+0xab/0x5a0 [ 394.671513][ T5829] device_add+0x288/0x1a70 [ 394.671535][ T5829] ? __pfx_dev_set_name+0x10/0x10 [ 394.671560][ T5829] ? __pfx_device_add+0x10/0x10 [ 394.671582][ T5829] ? mgmt_send_event_skb+0x2fb/0x460 [ 394.671620][ T5829] hci_conn_add_sysfs+0x17e/0x230 [ 394.671642][ T5829] le_conn_complete_evt+0x1075/0x1d70 [ 394.671680][ T5829] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 394.671709][ T5829] ? hci_event_packet+0x459/0x11c0 [ 394.671745][ T5829] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 394.671775][ T5829] ? skb_pull_data+0x166/0x210 [ 394.671806][ T5829] hci_le_meta_evt+0x357/0x5e0 [ 394.671824][ T5829] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 394.671857][ T5829] hci_event_packet+0x685/0x11c0 [ 394.671885][ T5829] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 394.671905][ T5829] ? __pfx_hci_event_packet+0x10/0x10 [ 394.671936][ T5829] ? kcov_remote_start+0x3c9/0x6d0 [ 394.671956][ T5829] ? lockdep_hardirqs_on+0x7c/0x110 [ 394.671991][ T5829] hci_rx_work+0x2c5/0x16b0 [ 394.672011][ T5829] ? rcu_is_watching+0x12/0xc0 [ 394.672039][ T5829] process_one_work+0x9cf/0x1b70 [ 394.672073][ T5829] ? __pfx_process_one_work+0x10/0x10 [ 394.672101][ T5829] ? assign_work+0x1a0/0x250 [ 394.672122][ T5829] worker_thread+0x6c8/0xf10 [ 394.672153][ T5829] ? __pfx_worker_thread+0x10/0x10 [ 394.672173][ T5829] kthread+0x3c5/0x780 [ 394.672191][ T5829] ? __pfx_kthread+0x10/0x10 [ 394.672210][ T5829] ? rcu_is_watching+0x12/0xc0 [ 394.672234][ T5829] ? __pfx_kthread+0x10/0x10 [ 394.672254][ T5829] ret_from_fork+0x5d4/0x6f0 [ 394.672280][ T5829] ? __pfx_kthread+0x10/0x10 [ 394.672298][ T5829] ret_from_fork_asm+0x1a/0x30 [ 394.672333][ T5829] [ 394.673754][ T5829] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 394.950841][ T5829] Bluetooth: hci1: failed to register connection device [ 395.182636][ T5828] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 395.417441][ T5828] usb 2-1: Using ep0 maxpacket: 8 [ 395.447183][ T5828] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 395.502483][ T5828] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 395.536750][ T5828] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 395.568975][ T5828] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 395.617379][ T5828] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 395.648857][ T5828] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 395.687011][ T5828] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.925979][ T9649] netlink: 48 bytes leftover after parsing attributes in process `syz.3.953'. [ 395.985079][ T5828] usb 2-1: GET_CAPABILITIES returned 0 [ 395.992560][ T5828] usbtmc 2-1:16.0: can't read capabilities [ 396.446882][ T5828] usb 2-1: USB disconnect, device number 10 [ 397.582468][ T9667] Cannot find add_set index 0 as target [ 397.597798][ T9667] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input21 [ 397.643700][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 397.643748][ T30] audit: type=1400 audit(2000000282.270:3156): avc: denied { map_create } for pid=9663 comm="syz.3.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 398.073288][ T30] audit: type=1400 audit(2000000282.270:3157): avc: denied { map_read map_write } for pid=9663 comm="syz.3.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 398.132689][ T9666] netlink: 48 bytes leftover after parsing attributes in process `syz.1.956'. [ 398.194317][ T30] audit: type=1400 audit(2000000282.290:3158): avc: denied { setopt } for pid=9663 comm="syz.3.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 399.004041][ T30] audit: type=1400 audit(2000000282.300:3159): avc: denied { ioctl } for pid=9663 comm="syz.3.958" path="socket:[25977]" dev="sockfs" ino=25977 ioctlcmd=0x48c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 399.168043][ T30] audit: type=1400 audit(2000000282.890:3160): avc: denied { read } for pid=5185 comm="acpid" name="event4" dev="devtmpfs" ino=3014 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 399.246752][ T974] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 399.627476][ T9685] netlink: 20 bytes leftover after parsing attributes in process `syz.4.962'. [ 399.835534][ T30] audit: type=1400 audit(2000000282.890:3161): avc: denied { open } for pid=5185 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3014 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 399.881694][ T974] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 399.901513][ T974] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 399.918327][ T974] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 399.927624][ T974] usb 4-1: New USB device strings: Mfr=0, Product=13, SerialNumber=0 [ 399.968171][ T974] usb 4-1: Product: syz [ 400.000294][ T9679] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 400.022731][ T974] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 400.027418][ T30] audit: type=1400 audit(2000000282.890:3162): avc: denied { ioctl } for pid=5185 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3014 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 400.694812][ T30] audit: type=1400 audit(2000000283.690:3163): avc: denied { ioctl } for pid=9674 comm="syz.3.961" path="socket:[25994]" dev="sockfs" ino=25994 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 400.907796][ T30] audit: type=1400 audit(2000000283.900:3164): avc: denied { name_connect } for pid=9680 comm="syz.0.960" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 401.019006][ T30] audit: type=1400 audit(2000000283.900:3165): avc: denied { append } for pid=9682 comm="syz.4.962" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 401.152068][ T9705] wg1 speed is unknown, defaulting to 1000 [ 401.221701][ T5828] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 401.567690][ T5828] usb 3-1: device descriptor read/64, error -71 [ 402.048966][ T5828] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 402.187791][ T5828] usb 3-1: device descriptor read/64, error -71 [ 402.298032][ T5828] usb usb3-port1: attempt power cycle [ 402.543567][ T9715] netlink: 12 bytes leftover after parsing attributes in process `syz.0.968'. [ 402.657668][ T5828] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 402.688090][ T5828] usb 3-1: device descriptor read/8, error -71 [ 402.797179][ T5911] usb 4-1: USB disconnect, device number 16 [ 402.879166][ T9717] FAULT_INJECTION: forcing a failure. [ 402.879166][ T9717] name failslab, interval 1, probability 0, space 0, times 0 [ 402.917765][ T9717] CPU: 0 UID: 0 PID: 9717 Comm: syz.3.969 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 402.917791][ T9717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 402.917802][ T9717] Call Trace: [ 402.917807][ T9717] [ 402.917814][ T9717] dump_stack_lvl+0x16c/0x1f0 [ 402.917846][ T9717] should_fail_ex+0x512/0x640 [ 402.917874][ T9717] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 402.917906][ T9717] should_failslab+0xc2/0x120 [ 402.917924][ T9717] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 402.917950][ T9717] ? security_file_alloc+0x34/0x2b0 [ 402.917971][ T9717] security_file_alloc+0x34/0x2b0 [ 402.917989][ T9717] init_file+0x93/0x4c0 [ 402.918009][ T9717] alloc_empty_file+0x73/0x1e0 [ 402.918030][ T9717] alloc_file_pseudo+0x13a/0x230 [ 402.918050][ T9717] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 402.918072][ T9717] ? preempt_schedule_common+0x44/0xc0 [ 402.918110][ T9717] __anon_inode_getfile+0xe8/0x280 [ 402.918126][ T9717] ? idr_preload_end+0x1bb/0x230 [ 402.918146][ T9717] bpf_link_prime+0x10f/0x290 [ 402.918172][ T9717] tcx_link_attach+0x219/0x9e0 [ 402.918198][ T9717] ? __pfx_tcx_link_attach+0x10/0x10 [ 402.918219][ T9717] ? __might_fault+0x40/0x190 [ 402.918249][ T9717] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 402.918275][ T9717] __sys_bpf+0x47db/0x4ea0 [ 402.918303][ T9717] ? __pfx___sys_bpf+0x10/0x10 [ 402.918327][ T9717] ? ksys_write+0x190/0x250 [ 402.918355][ T9717] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 402.918389][ T9717] ? fput+0x70/0xf0 [ 402.918407][ T9717] ? ksys_write+0x1ac/0x250 [ 402.918432][ T9717] ? __pfx_ksys_write+0x10/0x10 [ 402.918462][ T9717] __x64_sys_bpf+0x78/0xc0 [ 402.918485][ T9717] ? lockdep_hardirqs_on+0x7c/0x110 [ 402.918512][ T9717] do_syscall_64+0xcd/0x4c0 [ 402.918531][ T9717] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.918549][ T9717] RIP: 0033:0x7f63b758e9a9 [ 402.918563][ T9717] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 402.918580][ T9717] RSP: 002b:00007f63b8467038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 402.918597][ T9717] RAX: ffffffffffffffda RBX: 00007f63b77b5fa0 RCX: 00007f63b758e9a9 [ 402.918608][ T9717] RDX: 0000000000000030 RSI: 0000200000000780 RDI: 000000000000001c [ 402.918618][ T9717] RBP: 00007f63b8467090 R08: 0000000000000000 R09: 0000000000000000 [ 402.918629][ T9717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.918639][ T9717] R13: 0000000000000000 R14: 00007f63b77b5fa0 R15: 00007ffffc600ad8 [ 402.918664][ T9717] [ 402.937981][ T5828] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 403.287753][ T5828] usb 3-1: device descriptor read/8, error -71 [ 403.340091][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 403.340114][ T30] audit: type=1400 audit(2000000288.040:3180): avc: denied { create } for pid=9720 comm="syz.0.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 403.385739][ T30] audit: type=1400 audit(2000000288.040:3181): avc: denied { connect } for pid=9720 comm="syz.0.971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 403.407462][ T5828] usb usb3-port1: unable to enumerate USB device [ 403.442916][ T30] audit: type=1400 audit(2000000288.040:3182): avc: denied { ioctl } for pid=9720 comm="syz.0.971" path="socket:[26061]" dev="sockfs" ino=26061 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 403.469610][ C1] vkms_vblank_simulate: vblank timer overrun [ 403.702324][ T30] audit: type=1400 audit(2000000288.410:3183): avc: denied { map } for pid=9724 comm="syz.2.973" path="socket:[25363]" dev="sockfs" ino=25363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 404.216375][ T30] audit: type=1400 audit(2000000288.410:3184): avc: denied { read accept } for pid=9724 comm="syz.2.973" path="socket:[25363]" dev="sockfs" ino=25363 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 404.555823][ T30] audit: type=1400 audit(2000000288.510:3185): avc: denied { nlmsg_write } for pid=9722 comm="syz.3.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 405.113177][ T30] audit: type=1400 audit(2000000289.800:3186): avc: denied { listen } for pid=9737 comm="syz.0.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 405.441394][ T9742] wg1 speed is unknown, defaulting to 1000 [ 406.268707][ T30] audit: type=1400 audit(2000000290.120:3187): avc: denied { create } for pid=9741 comm="syz.3.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 406.320760][ T30] audit: type=1400 audit(2000000290.130:3188): avc: denied { sys_admin } for pid=9741 comm="syz.3.977" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 406.604308][ T9749] netlink: 8 bytes leftover after parsing attributes in process `syz.1.979'. [ 406.715832][ T9757] netlink: 8 bytes leftover after parsing attributes in process `syz.2.980'. [ 407.307982][ T44] usb 3-1: new low-speed USB device number 18 using dummy_hcd [ 407.333542][ T30] audit: type=1400 audit(2000000292.000:3189): avc: denied { name_bind } for pid=9764 comm="syz.3.982" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 407.455214][ T9765] wg1 speed is unknown, defaulting to 1000 [ 407.491150][ T44] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 407.525691][ T44] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 407.599386][ T44] usb 3-1: string descriptor 0 read error: -22 [ 407.605718][ T44] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 407.643206][ T44] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.740594][ T44] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 407.791688][ T44] usb 3-1: MIDIStreaming interface descriptor not found [ 407.961236][ T9756] netlink: 8 bytes leftover after parsing attributes in process `syz.2.980'. [ 407.970673][ T9756] netlink: 4 bytes leftover after parsing attributes in process `syz.2.980'. [ 408.164531][ T9779] wg1 speed is unknown, defaulting to 1000 [ 408.712048][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 408.712063][ T30] audit: type=1400 audit(2000000293.410:3192): avc: denied { name_bind } for pid=9783 comm="syz.4.987" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 408.893115][ T30] audit: type=1400 audit(2000000293.480:3193): avc: denied { mount } for pid=9783 comm="syz.4.987" name="/" dev="ramfs" ino=26678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 408.942909][ T30] audit: type=1400 audit(2000000293.510:3194): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 408.973957][ T30] audit: type=1326 audit(2000000293.650:3195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9792 comm="syz.4.989" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f83c418e9a9 code=0x0 [ 409.078661][ T5884] usb 3-1: USB disconnect, device number 18 [ 409.168078][ T5911] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 409.350682][ T5911] usb 4-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 409.360869][ T5911] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.368953][ T5911] usb 4-1: Product: syz [ 409.373731][ T5911] usb 4-1: Manufacturer: syz [ 409.382687][ T5911] usb 4-1: SerialNumber: syz [ 409.434422][ T5911] usb 4-1: config 0 descriptor?? [ 409.446795][ T5911] ch341 4-1:0.0: ch341-uart converter detected [ 409.692027][ T9791] netlink: 8 bytes leftover after parsing attributes in process `syz.3.988'. [ 409.748315][ T9803] netlink: 211168 bytes leftover after parsing attributes in process `syz.3.988'. [ 409.789873][ T24] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 409.876965][ T5911] usb 4-1: failed to receive control message: -71 [ 409.893733][ T5911] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 409.920153][ T30] audit: type=1400 audit(2000000294.620:3196): avc: denied { unlink } for pid=9806 comm="syz.4.994" name="#29" dev="tmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 409.925030][ T5911] usb 4-1: USB disconnect, device number 17 [ 409.973855][ T9809] netlink: 40 bytes leftover after parsing attributes in process `syz.2.995'. [ 409.988301][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 409.998781][ T24] usb 1-1: config 0 has an invalid interface number: 35 but max is 0 [ 410.013123][ T5911] ch341 4-1:0.0: device disconnected [ 410.018131][ T30] audit: type=1400 audit(2000000294.620:3197): avc: denied { mount } for pid=9806 comm="syz.4.994" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 410.027378][ T24] usb 1-1: config 0 has no interface number 0 [ 410.079737][ T24] usb 1-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 410.093774][ T30] audit: type=1400 audit(2000000294.680:3198): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 410.107404][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.159743][ T24] usb 1-1: Product: syz [ 410.163246][ T30] audit: type=1326 audit(2000000294.710:3199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.2.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc01dd8e9a9 code=0x7ffc0000 [ 410.187283][ T24] usb 1-1: Manufacturer: syz [ 410.187306][ T24] usb 1-1: SerialNumber: syz [ 410.218479][ T24] usb 1-1: config 0 descriptor?? [ 410.233476][ T24] radio-si470x 1-1:0.35: could not find interrupt in endpoint [ 410.252133][ T30] audit: type=1326 audit(2000000294.710:3200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.2.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc01dd8e9a9 code=0x7ffc0000 [ 410.267442][ T24] radio-si470x 1-1:0.35: probe with driver radio-si470x failed with error -5 [ 410.304843][ T30] audit: type=1326 audit(2000000294.710:3201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9808 comm="syz.2.995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc01dd8e9a9 code=0x7ffc0000 [ 410.429442][ T24] radio-raremono 1-1:0.35: Thanko's Raremono connected: (10C4:818A) [ 410.640501][ T24] radio-raremono 1-1:0.35: V4L2 device registered as radio48 [ 411.247867][ T24] usb 1-1: USB disconnect, device number 14 [ 411.296770][ T24] radio-raremono 1-1:0.35: Thanko's Raremono disconnected [ 412.209550][ T9851] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2142054965 (4284109930 ns) > initial count (2850433972 ns). Using initial count to start timer. [ 413.137502][ T974] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 413.706751][ T974] usb 5-1: Using ep0 maxpacket: 16 [ 413.728422][ T9877] geneve1: entered promiscuous mode [ 413.760096][ T974] usb 5-1: config 1 has an invalid descriptor of length 148, skipping remainder of the config [ 413.839493][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 413.839527][ T30] audit: type=1400 audit(2000000298.550:3248): avc: denied { mount } for pid=9876 comm="syz.3.1012" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 413.850351][ T974] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 413.867617][ C1] vkms_vblank_simulate: vblank timer overrun [ 413.910013][ T9881] xt_socket: unknown flags 0xc [ 413.947866][ T9877] geneve1: left promiscuous mode [ 414.076411][ T30] audit: type=1400 audit(2000000298.770:3249): avc: denied { setopt } for pid=9876 comm="syz.3.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 414.108632][ T974] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 414.129528][ T974] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.164143][ T974] usb 5-1: Product: syz [ 414.189295][ T974] usb 5-1: Manufacturer: syz [ 414.197625][ T974] usb 5-1: SerialNumber: syz [ 414.214848][ T30] audit: type=1400 audit(2000000298.780:3250): avc: denied { bind } for pid=9876 comm="syz.3.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 414.234173][ C1] vkms_vblank_simulate: vblank timer overrun [ 414.319887][ T30] audit: type=1400 audit(2000000298.780:3251): avc: denied { name_bind } for pid=9876 comm="syz.3.1012" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 414.851406][ T30] audit: type=1400 audit(2000000298.780:3252): avc: denied { node_bind } for pid=9876 comm="syz.3.1012" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 414.877907][ T30] audit: type=1400 audit(2000000298.810:3253): avc: denied { ioctl } for pid=9876 comm="syz.3.1012" path="socket:[26488]" dev="sockfs" ino=26488 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 414.968298][ T30] audit: type=1400 audit(2000000298.820:3254): avc: denied { getopt } for pid=9876 comm="syz.3.1012" laddr=::1 lport=20004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 415.088862][ T30] audit: type=1400 audit(2000000299.760:3255): avc: denied { bind } for pid=9885 comm="syz.3.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 415.490103][ T30] audit: type=1400 audit(2000000299.780:3256): avc: denied { write } for pid=9885 comm="syz.3.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 415.521616][ T9888] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1014'. [ 415.572607][ T9888] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.581931][ T9888] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.590751][ T9888] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.599532][ T9888] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 415.858535][ T30] audit: type=1326 audit(2000000300.570:3257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9891 comm="syz.3.1016" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63b758e9a9 code=0x0 [ 415.896553][ T5884] usb 5-1: USB disconnect, device number 17 [ 416.126225][ T9897] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1017'. [ 416.392269][ T9899] binder: 9898:9899 ioctl c0306201 0 returned -14 [ 416.429282][ T9899] binder: 9898:9899 ioctl c0306201 0 returned -14 [ 417.636278][ T9914] netlink: 292 bytes leftover after parsing attributes in process `syz.1.1023'. [ 417.717859][ T9914] macvlan0: entered promiscuous mode [ 417.754597][ T9914] netlink: 'syz.1.1023': attribute type 1 has an invalid length. [ 417.787421][ T9914] netlink: 'syz.1.1023': attribute type 2 has an invalid length. [ 417.808102][ T9915] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 418.041178][ T9921] xt_hashlimit: size too large, truncated to 1048576 [ 418.048151][ T9921] xt_hashlimit: max too large, truncated to 1048576 [ 418.153608][ T5884] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 418.272807][ T9926] xt_hashlimit: max too large, truncated to 1048576 [ 418.818412][ T5884] usb 2-1: Using ep0 maxpacket: 16 [ 418.838288][ T5884] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 418.846382][ T5884] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 418.857278][ T5884] usb 2-1: config 0 has no interface number 0 [ 418.863491][ T5884] usb 2-1: config 0 interface 8 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 418.878078][ T5884] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 418.887236][ T5884] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 418.896941][ T5884] usb 2-1: Product: syz [ 418.901173][ T5884] usb 2-1: SerialNumber: syz [ 418.977709][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 418.977726][ T30] audit: type=1400 audit(2000000303.650:3272): avc: denied { read write } for pid=5824 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 419.015560][ T5884] usb 2-1: config 0 descriptor?? [ 419.031963][ T30] audit: type=1400 audit(2000000303.650:3273): avc: denied { open } for pid=5824 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 419.056185][ C1] vkms_vblank_simulate: vblank timer overrun [ 419.081040][ T9928] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(11) [ 419.087915][ T9928] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 419.097275][ T5884] usbhid 2-1:0.8: couldn't find an input interrupt endpoint [ 419.116348][ T30] audit: type=1400 audit(2000000303.650:3274): avc: denied { ioctl } for pid=5824 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 419.142335][ T30] audit: type=1400 audit(2000000303.690:3275): avc: denied { create } for pid=9929 comm="syz.4.1026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 419.162437][ T30] audit: type=1400 audit(2000000303.690:3276): avc: denied { create } for pid=9929 comm="syz.4.1026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 419.183777][ T30] audit: type=1400 audit(2000000303.690:3277): avc: denied { connect } for pid=9929 comm="syz.4.1026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 419.239302][ T9928] vhci_hcd vhci_hcd.0: Device attached [ 419.317476][ T30] audit: type=1400 audit(2000000303.690:3278): avc: denied { read } for pid=9929 comm="syz.4.1026" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 419.341424][ T30] audit: type=1400 audit(2000000303.690:3279): avc: denied { open } for pid=9929 comm="syz.4.1026" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 419.785361][ T5884] usb 37-1: new high-speed USB device number 2 using vhci_hcd [ 419.796335][ T9932] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 419.807373][ T30] audit: type=1400 audit(2000000303.720:3280): avc: denied { read } for pid=9929 comm="syz.4.1026" dev="nsfs" ino=4026532829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 419.809171][ T9931] vhci_hcd: connection closed [ 419.830007][ T30] audit: type=1400 audit(2000000303.720:3281): avc: denied { open } for pid=9929 comm="syz.4.1026" path="net:[4026532829]" dev="nsfs" ino=4026532829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 419.876528][ T5935] vhci_hcd: stop threads [ 419.882349][ T5935] vhci_hcd: release socket [ 419.889187][ T5935] vhci_hcd: disconnect device [ 420.119675][ T974] usb 2-1: USB disconnect, device number 11 [ 420.425581][ T9947] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 421.433056][ T9940] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 421.456209][ T9940] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 421.923681][ T9975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1031'. [ 421.932917][ T9975] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1031'. [ 422.004995][ T9940] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 422.057681][ T9979] xt_TPROXY: Can be used only with -p tcp or -p udp [ 422.065853][ T9940] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 422.120299][ T9975] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.129209][ T9975] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.138268][ T9975] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.146982][ T9975] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 422.192523][ T9940] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 422.215812][ T9940] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 422.217645][ T9975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1031'. [ 422.228279][ T9983] wg1 speed is unknown, defaulting to 1000 [ 422.266158][ T9975] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1031'. [ 422.304359][ T9940] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 422.332554][ T9940] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 422.417504][ T5828] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 423.212649][ T5828] usb 1-1: config 5 has an invalid interface number: 42 but max is 0 [ 423.221212][ T5828] usb 1-1: config 5 has no interface number 0 [ 423.233306][ T5828] usb 1-1: config 5 interface 42 has no altsetting 0 [ 423.257429][ T5828] usb 1-1: New USB device found, idVendor=2304, idProduct=021f, bcdDevice= 0.15 [ 423.287468][ T5828] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.369663][ T5828] usb 1-1: Product: syz [ 423.398663][ T5828] usb 1-1: Manufacturer: syz [ 423.410354][ T5828] usb 1-1: SerialNumber: syz [ 423.752624][ T5828] dvb-usb: found a 'PCTV HDTV USB' in warm state. [ 423.778445][ T5828] pctv452e: pctv452e_power_ctrl: 1 [ 423.778445][ T5828] [ 423.797366][ T5828] pctv452e: pctv452e_power_ctrl: Warning set interface returned: -22 [ 423.797366][ T5828] [ 423.875529][ T5828] dvb-usb: bulk message failed: -22 (5/0) [ 423.916304][ T5828] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 423.965990][ T5828] dvb-usb: PCTV HDTV USB error while loading driver (-19) [ 423.993075][ T5828] usb 1-1: USB disconnect, device number 15 [ 424.058806][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 424.058822][ T30] audit: type=1400 audit(2000000308.760:3347): avc: denied { read write } for pid=9994 comm="syz.2.1037" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 424.089248][ C1] vkms_vblank_simulate: vblank timer overrun [ 424.118803][T10020] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 424.126549][ T30] audit: type=1400 audit(2000000308.770:3348): avc: denied { open } for pid=9994 comm="syz.2.1037" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 424.127917][T10020] batadv_slave_0: entered promiscuous mode [ 424.151723][ C1] vkms_vblank_simulate: vblank timer overrun [ 424.885993][ T30] audit: type=1400 audit(2000000309.400:3349): avc: denied { bind } for pid=10028 comm="syz.3.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 425.141838][ T30] audit: type=1400 audit(2000000309.400:3350): avc: denied { name_bind } for pid=10028 comm="syz.3.1041" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 425.293526][ T5884] vhci_hcd: vhci_device speed not set [ 425.431010][ T30] audit: type=1400 audit(2000000309.400:3351): avc: denied { node_bind } for pid=10028 comm="syz.3.1041" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 425.529531][ T30] audit: type=1400 audit(2000000309.400:3352): avc: denied { connect } for pid=10028 comm="syz.3.1041" lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 425.557946][ T30] audit: type=1400 audit(2000000309.400:3353): avc: denied { name_connect } for pid=10028 comm="syz.3.1041" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 425.580349][ T30] audit: type=1400 audit(2000000309.660:3354): avc: denied { setopt } for pid=10028 comm="syz.3.1041" laddr=::ffff:172.20.20.20 lport=20001 faddr=::ffff:172.20.20.20 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 425.718786][T10045] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1044'. [ 425.729025][ T30] audit: type=1400 audit(2000000310.430:3355): avc: denied { ioctl } for pid=10040 comm="syz.3.1044" path="socket:[27378]" dev="sockfs" ino=27378 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 425.818156][ T30] audit: type=1400 audit(2000000310.510:3356): avc: denied { create } for pid=10050 comm="syz.2.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 427.926830][T10085] wg1 speed is unknown, defaulting to 1000 [ 428.048584][ T974] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 428.830437][ T974] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 428.872422][ T974] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 429.087379][ T974] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 429.096461][ T974] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.130020][ T974] usb 2-1: config 0 descriptor?? [ 429.154404][ T974] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 429.387967][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 429.387986][ T30] audit: type=1400 audit(2000000314.070:3378): avc: denied { create } for pid=10095 comm="syz.3.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 429.690889][T10081] random: crng reseeded on system resumption [ 429.709162][T10095] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 429.724960][ T30] audit: type=1400 audit(2000000314.400:3379): avc: denied { append } for pid=10080 comm="syz.1.1050" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 429.797949][ T30] audit: type=1400 audit(2000000314.400:3380): avc: denied { open } for pid=10080 comm="syz.1.1050" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 429.821445][ C1] vkms_vblank_simulate: vblank timer overrun [ 429.872607][ T30] audit: type=1400 audit(2000000314.480:3381): avc: denied { append } for pid=10080 comm="syz.1.1050" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 429.912204][T10081] Restarting kernel threads ... [ 429.931297][T10081] Done restarting kernel threads. [ 429.953785][ T30] audit: type=1400 audit(2000000314.490:3382): avc: denied { firmware_load } for pid=5935 comm="kworker/u8:8" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 430.071512][ T30] audit: type=1400 audit(2000000314.620:3383): avc: denied { ioctl } for pid=10080 comm="syz.1.1050" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 430.115204][ T30] audit: type=1400 audit(2000000314.660:3384): avc: denied { sys_module } for pid=10100 comm="syz.0.1054" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 430.157046][ T30] audit: type=1400 audit(2000000314.820:3385): avc: denied { read } for pid=10119 comm="syz.0.1055" path="socket:[28203]" dev="sockfs" ino=28203 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 430.194067][ T30] audit: type=1400 audit(2000000314.820:3386): avc: denied { listen } for pid=10119 comm="syz.0.1055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 430.387717][ T44] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 430.404135][ T30] audit: type=1400 audit(2000000314.860:3387): avc: denied { read write } for pid=10123 comm="syz.4.1056" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 430.609488][ T44] usb 1-1: config 255 has an invalid interface number: 38 but max is 0 [ 431.184068][ T44] usb 1-1: config 255 has no interface number 0 [ 431.395402][T10136] bridge0: entered promiscuous mode [ 431.402159][T10136] macvlan2: entered promiscuous mode [ 431.500818][ T44] usb 1-1: New USB device found, idVendor=10b8, idProduct=1ebc, bcdDevice= 1.7d [ 431.638044][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.646081][ T44] usb 1-1: Product: syz [ 431.695692][ T44] usb 1-1: Manufacturer: syz [ 431.703487][ T44] usb 1-1: SerialNumber: syz [ 431.740529][T10142] netlink: 'syz.4.1059': attribute type 1 has an invalid length. [ 431.772849][T10142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=10142 comm=syz.4.1059 [ 431.817873][ T9942] usb 2-1: USB disconnect, device number 12 [ 432.073613][ T44] dvb-usb: found a 'DiBcom STK7070P reference design' in cold state, will try to load a firmware [ 432.136206][ T44] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 432.253320][ T44] dib0700: firmware download failed at 7 with -22 [ 432.461237][ T44] usb 1-1: USB disconnect, device number 16 [ 432.986984][T10168] wg1 speed is unknown, defaulting to 1000 [ 433.377975][T10173] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1065'. [ 433.488381][T10181] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1065'. [ 435.533637][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 435.533656][ T30] audit: type=1400 audit(2000000319.790:3425): avc: denied { create } for pid=10187 comm="syz.0.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 435.634303][T10192] infiniband syz2: set active [ 435.639492][T10192] infiniband syz2: added bridge_slave_0 [ 435.688412][T10192] RDS/IB: syz2: added [ 435.692897][T10192] smc: adding ib device syz2 with port count 1 [ 435.699377][T10192] smc: ib device syz2 port 1 has pnetid [ 436.146392][ T30] audit: type=1400 audit(2000000319.800:3426): avc: denied { create } for pid=10187 comm="syz.0.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 436.240509][ T30] audit: type=1400 audit(2000000319.810:3427): avc: denied { setopt } for pid=10187 comm="syz.0.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 436.467630][ T30] audit: type=1400 audit(2000000319.810:3428): avc: denied { write } for pid=10187 comm="syz.0.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 436.548952][T10203] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1069'. [ 436.613227][ T30] audit: type=1400 audit(2000000320.190:3429): avc: denied { setopt } for pid=10187 comm="syz.0.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 436.638022][ T30] audit: type=1400 audit(2000000320.930:3430): avc: denied { create } for pid=10194 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 436.663334][ T30] audit: type=1400 audit(2000000321.010:3431): avc: denied { setopt } for pid=10194 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 436.683392][ T30] audit: type=1400 audit(2000000321.020:3432): avc: denied { write } for pid=10194 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 436.703720][ T30] audit: type=1400 audit(2000000321.030:3433): avc: denied { create } for pid=10194 comm="syz.4.1070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 436.779071][ T30] audit: type=1400 audit(2000000321.220:3434): avc: denied { connect } for pid=10197 comm="syz.2.1071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 436.779446][T10209] netlink: 'syz.0.1073': attribute type 1 has an invalid length. [ 436.827508][ T9942] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 437.057680][ T44] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 437.066598][T10214] xt_hashlimit: max too large, truncated to 1048576 [ 437.175517][ T9942] usb 2-1: Using ep0 maxpacket: 32 [ 437.182508][ T9942] usb 2-1: config 0 has no interfaces? [ 437.214389][ T9942] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 437.235372][ T9942] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 437.238475][ T44] usb 5-1: Using ep0 maxpacket: 8 [ 437.252620][ T9942] usb 2-1: Product: syz [ 437.256806][ T9942] usb 2-1: Manufacturer: syz [ 437.267176][ T9942] usb 2-1: SerialNumber: syz [ 437.279927][ T44] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 437.296371][ T44] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 437.297839][ T9942] usb 2-1: config 0 descriptor?? [ 437.306758][ T44] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 437.323383][ T44] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 437.334022][ T44] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 437.391849][ T44] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 437.425982][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.544386][T10204] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2579 sclass=netlink_route_socket pid=10204 comm=syz.1.1069 [ 437.559418][ T5828] usb 2-1: USB disconnect, device number 13 [ 437.846481][ T44] usb 5-1: usb_control_msg returned -71 [ 437.854742][ T44] usbtmc 5-1:16.0: can't read capabilities [ 438.313992][ T44] usb 5-1: USB disconnect, device number 18 [ 438.431333][T10225] openvswitch: netlink: VXLAN extension message has 22 unknown bytes. [ 439.238297][T10233] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1078'. [ 439.629328][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.635736][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.748512][T10237] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1083'. [ 440.670874][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 440.670917][ T30] audit: type=1400 audit(2000000325.360:3483): avc: denied { bind } for pid=10238 comm="syz.3.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 441.087002][ T30] audit: type=1400 audit(2000000325.370:3484): avc: denied { accept } for pid=10238 comm="syz.3.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 441.361873][T10240] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1079'. [ 441.851939][ T30] audit: type=1400 audit(2000000325.370:3485): avc: denied { setopt } for pid=10238 comm="syz.3.1082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 441.907945][T10256] netlink: 'syz.4.1085': attribute type 1 has an invalid length. [ 441.987982][ T30] audit: type=1400 audit(2000000325.720:3486): avc: denied { read } for pid=10236 comm="syz.2.1083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 442.049246][ T30] audit: type=1400 audit(2000000326.060:3487): avc: denied { create } for pid=10228 comm="syz.0.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 442.102592][ T30] audit: type=1400 audit(2000000326.070:3488): avc: denied { write } for pid=10228 comm="syz.0.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 442.287855][T10262] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1086'. [ 442.316626][ T30] audit: type=1400 audit(2000000326.070:3489): avc: denied { nlmsg_read } for pid=10228 comm="syz.0.1079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 442.403076][T10268] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1088'. [ 442.827721][ T30] audit: type=1400 audit(2000000326.150:3490): avc: denied { write } for pid=10228 comm="syz.0.1079" name="ipv6_route" dev="proc" ino=4026533310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 442.911786][ T30] audit: type=1400 audit(2000000326.240:3491): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 442.935022][ T30] audit: type=1400 audit(2000000326.560:3492): avc: denied { map_create } for pid=10255 comm="syz.4.1085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 443.116299][T10272] tipc: Enabled bearer , priority 0 [ 443.124841][T10272] syzkaller0: entered promiscuous mode [ 443.266400][T10272] syzkaller0: entered allmulticast mode [ 443.824430][T10272] syzkaller0: MTU too low for tipc bearer [ 443.855539][T10272] tipc: Disabling bearer [ 444.077997][ T44] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 444.277829][ T44] usb 4-1: Using ep0 maxpacket: 8 [ 444.743356][ T44] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 444.766398][ T44] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 444.829331][T10286] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1093'. [ 444.918217][ T44] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 444.947846][ T44] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 444.970750][ T44] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 445.026718][ T44] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 445.102131][ T44] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 445.338295][T10291] netlink: 380 bytes leftover after parsing attributes in process `syz.1.1095'. [ 445.511056][T10288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 445.523435][T10288] batadv_slave_0: entered promiscuous mode [ 445.590787][T10294] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1096'. [ 445.641403][T10294] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 445.687979][ T44] usb 4-1: usb_control_msg returned -71 [ 445.694809][ T44] usbtmc 4-1:16.0: can't read capabilities [ 445.725191][ T44] usb 4-1: USB disconnect, device number 18 [ 445.798833][T10300] FAULT_INJECTION: forcing a failure. [ 445.798833][T10300] name failslab, interval 1, probability 0, space 0, times 0 [ 445.845170][T10300] CPU: 1 UID: 0 PID: 10300 Comm: syz.2.1098 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 445.845198][T10300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 445.845209][T10300] Call Trace: [ 445.845215][T10300] [ 445.845222][T10300] dump_stack_lvl+0x16c/0x1f0 [ 445.845254][T10300] should_fail_ex+0x512/0x640 [ 445.845281][T10300] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 445.845309][T10300] should_failslab+0xc2/0x120 [ 445.845327][T10300] __kmalloc_cache_noprof+0x6a/0x3e0 [ 445.845349][T10300] ? __pfx___mutex_lock+0x10/0x10 [ 445.845365][T10300] ? __request_region+0x5c/0xf0 [ 445.845394][T10300] __request_region+0x5c/0xf0 [ 445.845421][T10300] comedi_request_region+0x6d/0x1c0 [ 445.845450][T10300] pcmmio_attach+0x5a/0xe10 [ 445.845477][T10300] comedi_device_attach+0x3b0/0x900 [ 445.845510][T10300] do_devconfig_ioctl+0x1a7/0x580 [ 445.845530][T10300] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 445.845566][T10300] ? find_held_lock+0x2b/0x80 [ 445.845593][T10300] comedi_unlocked_ioctl+0x165d/0x2f00 [ 445.845622][T10300] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 445.845642][T10300] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 445.845672][T10300] ? do_vfs_ioctl+0x523/0x1a60 [ 445.845695][T10300] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 445.845723][T10300] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 445.845741][T10300] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 445.845760][T10300] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 445.845786][T10300] ? hook_file_ioctl_common+0x145/0x410 [ 445.845813][T10300] ? selinux_file_ioctl+0x180/0x270 [ 445.845828][T10300] ? selinux_file_ioctl+0xb4/0x270 [ 445.845846][T10300] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 445.845870][T10300] __x64_sys_ioctl+0x18e/0x210 [ 445.845895][T10300] do_syscall_64+0xcd/0x4c0 [ 445.845913][T10300] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.845931][T10300] RIP: 0033:0x7fc01dd8e9a9 [ 445.845946][T10300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.845963][T10300] RSP: 002b:00007fc01ebd2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 445.845980][T10300] RAX: ffffffffffffffda RBX: 00007fc01dfb5fa0 RCX: 00007fc01dd8e9a9 [ 445.845991][T10300] RDX: 00002000000000c0 RSI: 0000000040946400 RDI: 0000000000000003 [ 445.846002][T10300] RBP: 00007fc01ebd2090 R08: 0000000000000000 R09: 0000000000000000 [ 445.846013][T10300] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.846024][T10300] R13: 0000000000000000 R14: 00007fc01dfb5fa0 R15: 00007ffde60b0978 [ 445.846048][T10300] [ 445.846061][T10300] comedi comedi3: pcmmio: I/O port conflict (0x4f27,32) [ 446.692141][T10311] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 446.701338][T10311] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 446.868017][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 446.868055][ T30] audit: type=1400 audit(2000000331.340:3530): avc: denied { mount } for pid=10305 comm="syz.3.1101" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 446.907694][ T5884] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 447.037857][ T30] audit: type=1400 audit(2000000331.350:3531): avc: denied { mounton } for pid=10305 comm="syz.3.1101" path="/220/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 447.062698][ T30] audit: type=1400 audit(2000000331.350:3532): avc: denied { mount } for pid=10305 comm="syz.3.1101" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 447.085415][ T30] audit: type=1400 audit(2000000331.480:3533): avc: denied { create } for pid=10305 comm="syz.3.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 447.145882][ T30] audit: type=1400 audit(2000000331.500:3534): avc: denied { bind } for pid=10305 comm="syz.3.1101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 447.239467][ T5884] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 447.274720][ T30] audit: type=1400 audit(2000000331.500:3535): avc: denied { name_bind } for pid=10305 comm="syz.3.1101" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 447.324949][ T5884] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 447.625143][ T5884] usb 3-1: New USB device found, idVendor=1d34, idProduct=0004, bcdDevice= 0.00 [ 447.660370][ T5884] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 447.673155][ T30] audit: type=1400 audit(2000000331.500:3536): avc: denied { node_bind } for pid=10305 comm="syz.3.1101" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 447.695776][ T30] audit: type=1400 audit(2000000331.740:3537): avc: denied { name_bind } for pid=10307 comm="syz.4.1102" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 447.706329][T10318] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1103'. [ 447.731200][ T5884] usb 3-1: config 0 descriptor?? [ 447.860674][ T30] audit: type=1400 audit(2000000332.010:3538): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 447.900866][T10323] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1104'. [ 447.937382][ T30] audit: type=1400 audit(2000000332.260:3539): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 447.962333][T10304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 447.984782][T10304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 448.254388][T10304] 8021q: VLANs not supported on ipvlan1 [ 448.476440][ T5884] hid-led 0003:1D34:0004.0008: hidraw0: USB HID v0.00 Device [HID 1d34:0004] on usb-dummy_hcd.2-1/input0 [ 448.540045][ T5884] hid-led 0003:1D34:0004.0008: Dream Cheeky Webmail Notifier initialized [ 448.684357][ T5884] usb 3-1: USB disconnect, device number 19 [ 449.192611][T10344] rdma_rxe: rxe_newlink: failed to add bridge_slave_0 [ 449.723669][T10346] wg1 speed is unknown, defaulting to 1000 [ 449.956576][T10353] FAULT_INJECTION: forcing a failure. [ 449.956576][T10353] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 450.008104][T10353] CPU: 0 UID: 0 PID: 10353 Comm: syz.3.1114 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 450.008130][T10353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 450.008139][T10353] Call Trace: [ 450.008145][T10353] [ 450.008152][T10353] dump_stack_lvl+0x16c/0x1f0 [ 450.008183][T10353] should_fail_ex+0x512/0x640 [ 450.008210][T10353] _copy_from_user+0x2e/0xd0 [ 450.008228][T10353] sg_write+0x2cc/0xe10 [ 450.008252][T10353] ? __pfx_sg_write+0x10/0x10 [ 450.008272][T10353] ? __pfx__kstrtoull+0x10/0x10 [ 450.008316][T10353] ? bpf_lsm_file_permission+0x9/0x10 [ 450.008334][T10353] ? security_file_permission+0x71/0x210 [ 450.008350][T10353] ? rw_verify_area+0xcf/0x680 [ 450.008374][T10353] ? __pfx_sg_write+0x10/0x10 [ 450.008393][T10353] vfs_writev+0x5df/0xde0 [ 450.008422][T10353] ? __pfx_vfs_writev+0x10/0x10 [ 450.008464][T10353] ? __fget_files+0x20e/0x3c0 [ 450.008478][T10353] ? __fget_files+0x190/0x3c0 [ 450.008500][T10353] ? do_writev+0x132/0x340 [ 450.008520][T10353] do_writev+0x132/0x340 [ 450.008543][T10353] ? __pfx_do_writev+0x10/0x10 [ 450.008573][T10353] do_syscall_64+0xcd/0x4c0 [ 450.008592][T10353] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 450.008609][T10353] RIP: 0033:0x7f63b758e9a9 [ 450.008630][T10353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 450.008646][T10353] RSP: 002b:00007f63b8467038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 450.008663][T10353] RAX: ffffffffffffffda RBX: 00007f63b77b5fa0 RCX: 00007f63b758e9a9 [ 450.008674][T10353] RDX: 0000000000000002 RSI: 0000200000000400 RDI: 0000000000000003 [ 450.008684][T10353] RBP: 00007f63b8467090 R08: 0000000000000000 R09: 0000000000000000 [ 450.008694][T10353] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 450.008704][T10353] R13: 0000000000000000 R14: 00007f63b77b5fa0 R15: 00007ffffc600ad8 [ 450.008728][T10353] [ 450.317474][ T9942] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 450.477405][ T9942] usb 3-1: Using ep0 maxpacket: 8 [ 450.487594][T10358] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1115'. [ 450.497928][T10358] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 450.519525][ T9942] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 450.527821][ T9942] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 450.568770][ T9942] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 450.587650][ T9942] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 450.598105][ T9942] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 450.611724][ T9942] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 450.778318][ T9942] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.796277][T10359] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 451.193197][ T9942] usb 3-1: usb_control_msg returned -71 [ 451.208412][ T9942] usbtmc 3-1:16.0: can't read capabilities [ 451.253073][ T9942] usb 3-1: USB disconnect, device number 20 [ 452.156851][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 452.156869][ T30] audit: type=1400 audit(2000000336.860:3583): avc: denied { create } for pid=10369 comm="syz.2.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 452.298769][ T30] audit: type=1400 audit(2000000336.870:3584): avc: denied { write } for pid=10369 comm="syz.2.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 452.391075][ T30] audit: type=1400 audit(2000000336.940:3585): avc: denied { read } for pid=10369 comm="syz.2.1117" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 452.468431][ T30] audit: type=1400 audit(2000000336.940:3586): avc: denied { open } for pid=10369 comm="syz.2.1117" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 452.494360][ T30] audit: type=1400 audit(2000000336.940:3587): avc: denied { read } for pid=10368 comm="syz.1.1118" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 452.583000][ T30] audit: type=1400 audit(2000000336.940:3588): avc: denied { open } for pid=10368 comm="syz.1.1118" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 452.640809][ T30] audit: type=1400 audit(2000000337.000:3589): avc: denied { name_bind } for pid=10368 comm="syz.1.1118" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 452.991065][ T30] audit: type=1400 audit(2000000337.100:3590): avc: denied { create } for pid=10377 comm="syz.2.1121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 453.017965][ T30] audit: type=1400 audit(2000000337.100:3591): avc: denied { write } for pid=10377 comm="syz.2.1121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 453.037743][ T30] audit: type=1400 audit(2000000337.100:3592): avc: denied { create } for pid=10377 comm="syz.2.1121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 453.337901][T10395] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1125'. [ 453.568246][ T44] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 453.773528][ T44] usb 1-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 453.836674][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.924472][ T44] usb 1-1: Product: syz [ 453.957635][ T44] usb 1-1: Manufacturer: syz [ 453.962311][ T44] usb 1-1: SerialNumber: syz [ 453.985289][ T44] usb 1-1: config 0 descriptor?? [ 454.005378][ T44] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 454.211034][ T44] gspca_sunplus: reg_r err -71 [ 454.243153][ T44] usb 1-1: USB disconnect, device number 17 [ 454.254309][T10416] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1130'. [ 454.304698][T10416] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 454.307742][ T5884] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 454.487520][ T5884] usb 2-1: Using ep0 maxpacket: 8 [ 454.502751][ T5884] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 454.545958][ T5884] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 454.557864][ T5884] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 454.567989][ T5884] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 454.589827][ T5884] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 454.604888][ T5884] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 454.671771][ T5884] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 454.942285][ T5884] usb 2-1: usb_control_msg returned -71 [ 454.977219][ T5884] usbtmc 2-1:16.0: can't read capabilities [ 455.019856][ T5884] usb 2-1: USB disconnect, device number 14 [ 456.660495][T10442] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 457.220053][ T30] kauditd_printk_skb: 203 callbacks suppressed [ 457.220091][ T30] audit: type=1400 audit(2000000341.930:3796): avc: denied { read write } for pid=10439 comm="syz.1.1136" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 457.270116][ T30] audit: type=1400 audit(2000000341.960:3797): avc: denied { open } for pid=10439 comm="syz.1.1136" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 457.295012][ T30] audit: type=1400 audit(2000000341.980:3798): avc: denied { mounton } for pid=10438 comm="syz.4.1137" path="/215/file0" dev="tmpfs" ino=1162 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 457.319594][ T30] audit: type=1400 audit(2000000342.030:3799): avc: denied { read write } for pid=10438 comm="syz.4.1137" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 457.343402][ T30] audit: type=1400 audit(2000000342.030:3800): avc: denied { open } for pid=10438 comm="syz.4.1137" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 457.407773][T10449] 9pnet: p9_errstr2errno: server reported unknown error ќ@ня0x0000000000000004 [ 457.490095][ T30] audit: type=1400 audit(2000000342.180:3801): avc: denied { ioctl } for pid=10426 comm="syz.2.1134" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 457.526453][ T30] audit: type=1400 audit(2000000342.220:3802): avc: denied { read } for pid=10426 comm="syz.2.1134" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 457.553203][ T30] audit: type=1400 audit(2000000342.220:3803): avc: denied { open } for pid=10426 comm="syz.2.1134" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 457.580132][ T30] audit: type=1400 audit(2000000342.240:3804): avc: denied { ioctl } for pid=10439 comm="syz.1.1136" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 457.656388][ T30] audit: type=1400 audit(2000000342.240:3805): avc: denied { ioctl } for pid=10439 comm="syz.1.1136" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 457.798187][ T5884] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 457.807357][ T44] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 457.958978][ T5884] usb 2-1: device descriptor read/64, error -71 [ 457.966187][T10456] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1140'. [ 457.987643][ T44] usb 5-1: device descriptor read/64, error -71 [ 458.207379][ T5884] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 458.227857][ T44] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 458.348080][ T5884] usb 2-1: device descriptor read/64, error -71 [ 458.357934][ T44] usb 5-1: device descriptor read/64, error -71 [ 458.459595][ T5884] usb usb2-port1: attempt power cycle [ 458.468697][ T44] usb usb5-port1: attempt power cycle [ 458.817775][ T44] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 458.847729][ T5884] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 458.849210][ T44] usb 5-1: device descriptor read/8, error -71 [ 458.868050][ T5884] usb 2-1: device descriptor read/8, error -71 [ 459.117688][ T5884] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 459.171710][ T44] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 459.255167][ T5884] usb 2-1: device descriptor read/8, error -71 [ 459.409748][ T44] usb 5-1: device not accepting address 22, error -71 [ 459.409762][ T5884] usb usb2-port1: unable to enumerate USB device [ 459.410002][ T44] usb usb5-port1: unable to enumerate USB device [ 459.567530][ T5828] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 459.858572][T10470] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1144'. [ 459.867887][T10470] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 459.947501][ T5828] usb 3-1: Using ep0 maxpacket: 8 [ 459.998454][ T5828] usb 3-1: config 5 has an invalid descriptor of length 0, skipping remainder of the config [ 460.034402][ T5828] usb 3-1: config 5 has 1 interface, different from the descriptor's value: 2 [ 460.191148][ T5828] usb 3-1: New USB device found, idVendor=04b4, idProduct=0002, bcdDevice=e2.5c [ 460.243310][ T5828] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.292773][ T5828] usb 3-1: Product: syz [ 460.296987][ T5828] usb 3-1: Manufacturer: syz [ 460.443361][ T5828] usb 3-1: SerialNumber: syz [ 460.808406][ T44] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 460.894264][T10462] netlink: 452 bytes leftover after parsing attributes in process `syz.2.1141'. [ 460.988020][ T44] usb 5-1: Using ep0 maxpacket: 8 [ 461.021160][ T44] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 461.057732][ T44] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 461.098979][ T44] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 461.144844][ T44] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 461.177750][ T44] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 461.240232][ T44] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 461.286288][ T44] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.553308][ T44] usb 5-1: usb_control_msg returned -71 [ 461.574299][ T44] usbtmc 5-1:16.0: can't read capabilities [ 461.642016][ T44] usb 5-1: USB disconnect, device number 23 [ 462.069414][ T5828] cytherm 3-1:5.0: Cypress thermometer device now attached [ 462.228066][ T30] kauditd_printk_skb: 174 callbacks suppressed [ 462.228100][ T30] audit: type=1400 audit(2000000346.900:3980): avc: denied { prog_load } for pid=10484 comm="syz.3.1149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 462.579941][ T5828] usb 3-1: USB disconnect, device number 21 [ 462.671190][ T5828] cytherm 3-1:5.0: Cypress thermometer now disconnected [ 462.715116][ T30] audit: type=1400 audit(2000000346.900:3981): avc: denied { bpf } for pid=10484 comm="syz.3.1149" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 462.798214][ T30] audit: type=1400 audit(2000000346.900:3982): avc: denied { perfmon } for pid=10484 comm="syz.3.1149" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 463.501823][ T30] audit: type=1326 audit(2000000346.910:3983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10484 comm="syz.3.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63b758e9a9 code=0x7ffc0000 [ 463.530419][ T30] audit: type=1326 audit(2000000346.920:3984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10484 comm="syz.3.1149" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63b758e9a9 code=0x7ffc0000 [ 463.905636][ T5840] audit: audit_backlog=65 > audit_backlog_limit=64 [ 463.913369][T10501] audit: audit_backlog=65 > audit_backlog_limit=64 [ 463.935323][T10502] audit: audit_backlog=65 > audit_backlog_limit=64 [ 463.942242][T10502] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 463.950873][T10502] audit: backlog limit exceeded [ 464.061309][T10503] netlink: 'syz.3.1153': attribute type 1 has an invalid length. [ 464.120346][T10501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=10501 comm=syz.3.1153 [ 464.275133][T10500] wg1 speed is unknown, defaulting to 1000 [ 467.312814][ T30] kauditd_printk_skb: 197 callbacks suppressed [ 467.312831][ T30] audit: type=1400 audit(2000000352.020:4163): avc: denied { read write } for pid=10541 comm="syz.1.1165" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 467.343223][ C1] vkms_vblank_simulate: vblank timer overrun [ 467.452516][T10543] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1165'. [ 467.471313][T10550] netlink: 'syz.4.1167': attribute type 1 has an invalid length. [ 467.480309][T10550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=10550 comm=syz.4.1167 [ 467.573189][ T30] audit: type=1400 audit(2000000352.020:4164): avc: denied { open } for pid=10541 comm="syz.1.1165" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 467.596698][ C1] vkms_vblank_simulate: vblank timer overrun [ 467.934735][ T30] audit: type=1400 audit(2000000352.070:4165): avc: denied { accept } for pid=10539 comm="syz.3.1163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 467.974206][T10543] smc: removing ib device syz2 [ 468.137186][T10561] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1165'. [ 468.490321][T10543] ------------[ cut here ]------------ [ 468.495823][T10543] WARNING: CPU: 1 PID: 10543 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 468.506834][T10543] Modules linked in: [ 468.511136][T10543] CPU: 1 UID: 0 PID: 10543 Comm: syz.1.1165 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 468.521633][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 468.531701][T10543] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 468.537151][T10543] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 a5 a8 0b f9 e8 a0 a8 0b f9 90 <0f> 0b 90 5b e9 96 a8 0b f9 e8 71 fc 70 f9 eb da 66 66 2e 0f 1f 84 [ 468.557109][T10543] RSP: 0018:ffffc9001c9b71e8 EFLAGS: 00010246 [ 468.563179][T10543] RAX: 0000000000080000 RBX: ffff88804ce79320 RCX: ffffc90004aa3000 [ 468.571335][T10543] RDX: 0000000000080000 RSI: ffffffff88b03fd0 RDI: ffff88804ce793a0 [ 468.579464][T10543] RBP: ffffffff88aea480 R08: 0000000000000005 R09: 0000000000000001 [ 468.587670][T10543] R10: 0000000000000002 R11: 0000000000000001 R12: ffff88804ce78668 [ 468.595646][T10543] R13: ffff88804ce77fe0 R14: ffff88804ce77fe0 R15: ffff88804ce79080 [ 468.603626][T10543] FS: 00007fe5947d36c0(0000) GS:ffff888124820000(0000) knlGS:0000000000000000 [ 468.612889][T10543] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 468.619472][T10543] CR2: 00007fc01ebd1f98 CR3: 000000003712d000 CR4: 00000000003526f0 [ 468.627623][T10543] Call Trace: [ 468.630881][T10543] [ 468.633801][T10543] rxe_dealloc+0x25/0xc0 [ 468.638200][T10543] ib_dealloc_device+0x49/0x230 [ 468.643042][T10543] __ib_unregister_device+0x396/0x480 [ 468.648680][T10543] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 468.654583][T10543] ib_unregister_device_and_put+0x5a/0x80 [ 468.660324][T10543] nldev_dellink+0x21f/0x320 [ 468.664902][T10543] ? __pfx_nldev_dellink+0x10/0x10 [ 468.670377][T10543] ? cap_capable+0xb3/0x250 [ 468.674876][T10543] ? bpf_lsm_capable+0x9/0x10 [ 468.679572][T10543] ? security_capable+0x7e/0x260 [ 468.684505][T10543] ? ns_capable+0xd7/0x110 [ 468.689110][T10543] ? __pfx_nldev_dellink+0x10/0x10 [ 468.694224][T10543] rdma_nl_rcv_msg+0x38a/0x6e0 [ 468.699147][T10543] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 468.704437][T10543] ? __lock_acquire+0x622/0x1c90 [ 468.709600][T10543] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 468.716007][T10543] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 468.722950][T10543] ? netlink_deliver_tap+0x1ae/0xd30 [ 468.728567][T10543] ? is_vmalloc_addr+0x86/0xa0 [ 468.733317][T10543] netlink_unicast+0x58d/0x850 [ 468.738077][T10543] ? __pfx_netlink_unicast+0x10/0x10 [ 468.743392][T10543] netlink_sendmsg+0x8d1/0xdd0 [ 468.748359][T10543] ? __pfx_netlink_sendmsg+0x10/0x10 [ 468.753655][T10543] ____sys_sendmsg+0xa95/0xc70 [ 468.758605][T10543] ? copy_msghdr_from_user+0x10a/0x160 [ 468.764073][T10543] ? __pfx_____sys_sendmsg+0x10/0x10 [ 468.769548][T10543] ? __pfx_futex_wake_mark+0x10/0x10 [ 468.774821][T10543] ___sys_sendmsg+0x134/0x1d0 [ 468.779502][T10543] ? __pfx____sys_sendmsg+0x10/0x10 [ 468.784683][T10543] ? __lock_acquire+0x622/0x1c90 [ 468.789962][T10543] __sys_sendmsg+0x16d/0x220 [ 468.794561][T10543] ? __pfx___sys_sendmsg+0x10/0x10 [ 468.799661][T10543] ? __x64_sys_futex+0x1e0/0x4c0 [ 468.804596][T10543] do_syscall_64+0xcd/0x4c0 [ 468.809280][T10543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 468.815149][T10543] RIP: 0033:0x7fe59398e9a9 [ 468.819718][T10543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 468.839550][T10543] RSP: 002b:00007fe5947d3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 468.848118][T10543] RAX: ffffffffffffffda RBX: 00007fe593bb5fa0 RCX: 00007fe59398e9a9 [ 468.856066][T10543] RDX: 0000000000008044 RSI: 0000200000000200 RDI: 0000000000000006 [ 468.864209][T10543] RBP: 00007fe593a10d69 R08: 0000000000000000 R09: 0000000000000000 [ 468.872183][T10543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 468.880471][T10543] R13: 0000000000000000 R14: 00007fe593bb5fa0 R15: 00007fff9eace708 [ 468.888441][T10543] [ 468.891456][T10543] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 468.898717][T10543] CPU: 1 UID: 0 PID: 10543 Comm: syz.1.1165 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(full) [ 468.909019][T10543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 468.919051][T10543] Call Trace: [ 468.922309][T10543] [ 468.925219][T10543] dump_stack_lvl+0x3d/0x1f0 [ 468.929810][T10543] panic+0x71c/0x800 [ 468.933711][T10543] ? __pfx_panic+0x10/0x10 [ 468.938121][T10543] ? show_trace_log_lvl+0x29b/0x3e0 [ 468.943309][T10543] ? rxe_pool_cleanup+0x41/0x60 [ 468.948135][T10543] check_panic_on_warn+0xab/0xb0 [ 468.953054][T10543] __warn+0xf6/0x3c0 [ 468.956923][T10543] ? rxe_pool_cleanup+0x41/0x60 [ 468.961749][T10543] report_bug+0x3c3/0x580 [ 468.966059][T10543] ? rxe_pool_cleanup+0x41/0x60 [ 468.970898][T10543] handle_bug+0x184/0x210 [ 468.975204][T10543] exc_invalid_op+0x17/0x50 [ 468.979684][T10543] asm_exc_invalid_op+0x1a/0x20 [ 468.984512][T10543] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 468.989945][T10543] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 a5 a8 0b f9 e8 a0 a8 0b f9 90 <0f> 0b 90 5b e9 96 a8 0b f9 e8 71 fc 70 f9 eb da 66 66 2e 0f 1f 84 [ 469.009527][T10543] RSP: 0018:ffffc9001c9b71e8 EFLAGS: 00010246 [ 469.015582][T10543] RAX: 0000000000080000 RBX: ffff88804ce79320 RCX: ffffc90004aa3000 [ 469.023529][T10543] RDX: 0000000000080000 RSI: ffffffff88b03fd0 RDI: ffff88804ce793a0 [ 469.031476][T10543] RBP: ffffffff88aea480 R08: 0000000000000005 R09: 0000000000000001 [ 469.039432][T10543] R10: 0000000000000002 R11: 0000000000000001 R12: ffff88804ce78668 [ 469.047382][T10543] R13: ffff88804ce77fe0 R14: ffff88804ce77fe0 R15: ffff88804ce79080 [ 469.055332][T10543] ? __pfx_rxe_dealloc+0x10/0x10 [ 469.060256][T10543] ? rxe_pool_cleanup+0x40/0x60 [ 469.065083][T10543] ? rxe_pool_cleanup+0x40/0x60 [ 469.070092][T10543] rxe_dealloc+0x25/0xc0 [ 469.074313][T10543] ib_dealloc_device+0x49/0x230 [ 469.079140][T10543] __ib_unregister_device+0x396/0x480 [ 469.084493][T10543] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 469.090372][T10543] ib_unregister_device_and_put+0x5a/0x80 [ 469.096071][T10543] nldev_dellink+0x21f/0x320 [ 469.100638][T10543] ? __pfx_nldev_dellink+0x10/0x10 [ 469.105756][T10543] ? cap_capable+0xb3/0x250 [ 469.110256][T10543] ? bpf_lsm_capable+0x9/0x10 [ 469.114913][T10543] ? security_capable+0x7e/0x260 [ 469.119841][T10543] ? ns_capable+0xd7/0x110 [ 469.124234][T10543] ? __pfx_nldev_dellink+0x10/0x10 [ 469.129322][T10543] rdma_nl_rcv_msg+0x38a/0x6e0 [ 469.134069][T10543] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 469.139337][T10543] ? __lock_acquire+0x622/0x1c90 [ 469.144251][T10543] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 469.150651][T10543] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 469.157584][T10543] ? netlink_deliver_tap+0x1ae/0xd30 [ 469.162846][T10543] ? is_vmalloc_addr+0x86/0xa0 [ 469.167606][T10543] netlink_unicast+0x58d/0x850 [ 469.172358][T10543] ? __pfx_netlink_unicast+0x10/0x10 [ 469.177647][T10543] netlink_sendmsg+0x8d1/0xdd0 [ 469.182395][T10543] ? __pfx_netlink_sendmsg+0x10/0x10 [ 469.187661][T10543] ____sys_sendmsg+0xa95/0xc70 [ 469.192402][T10543] ? copy_msghdr_from_user+0x10a/0x160 [ 469.197842][T10543] ? __pfx_____sys_sendmsg+0x10/0x10 [ 469.203108][T10543] ? __pfx_futex_wake_mark+0x10/0x10 [ 469.208382][T10543] ___sys_sendmsg+0x134/0x1d0 [ 469.213076][T10543] ? __pfx____sys_sendmsg+0x10/0x10 [ 469.218274][T10543] ? __lock_acquire+0x622/0x1c90 [ 469.223212][T10543] __sys_sendmsg+0x16d/0x220 [ 469.227778][T10543] ? __pfx___sys_sendmsg+0x10/0x10 [ 469.232861][T10543] ? __x64_sys_futex+0x1e0/0x4c0 [ 469.237799][T10543] do_syscall_64+0xcd/0x4c0 [ 469.242280][T10543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 469.248159][T10543] RIP: 0033:0x7fe59398e9a9 [ 469.252562][T10543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 469.272180][T10543] RSP: 002b:00007fe5947d3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 469.280605][T10543] RAX: ffffffffffffffda RBX: 00007fe593bb5fa0 RCX: 00007fe59398e9a9 [ 469.288577][T10543] RDX: 0000000000008044 RSI: 0000200000000200 RDI: 0000000000000006 [ 469.296562][T10543] RBP: 00007fe593a10d69 R08: 0000000000000000 R09: 0000000000000000 [ 469.304530][T10543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 469.312511][T10543] R13: 0000000000000000 R14: 00007fe593bb5fa0 R15: 00007fff9eace708 [ 469.320503][T10543] [ 469.323715][T10543] Kernel Offset: disabled [ 469.328017][T10543] Rebooting in 86400 seconds..