last executing test programs: 1m43.783853377s ago: executing program 3 (id=925): setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r0 = socket(0x22, 0x2, 0x24) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x1, 0x0, 0x3ff, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r6, 0xffffffffffffffff, 0x24, 0x7, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x8, 0x0, 0x1}}, 0x40) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x74, 0x30, 0xb, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x32, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x21000000}}}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7, 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan0\x00'}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) 1m42.544142143s ago: executing program 3 (id=926): r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd0000f0", 0x85) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 1m41.663739383s ago: executing program 3 (id=930): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000140)) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000d26a871dba07e83f34c6e27805b682"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[], 0xd0}}, 0x4000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_newroute={0x44, 0x18, 0x1, 0x70bd28, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x2}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x1, {0x0, 0x0, 0x10, 0x0, 0x0, 0x50}}}}}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x44}, 0x1, 0x100000000000000, 0x0, 0x60000000}, 0x40094) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4276ef66ba420266b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x43, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000580)=[@text64={0x40, 0x0}], 0x1, 0x53, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x7, 0xf, 0x9, '\x00', 0x5}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 1m39.729365226s ago: executing program 3 (id=936): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x40000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x1000, 0x0, {0xa, 0x78, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x40}}, 0x0) 1m39.498858318s ago: executing program 3 (id=938): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_evm(r0, 0x0, &(0x7f0000000040)=@sha1={0x1, "d57022bffc82b1ec146280f7c8aa278f56aa24b0"}, 0x15, 0x1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x4e20, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff80000000}, {0xfffffffffffffffc}, 0xfffffffc, 0x0, 0x1, 0x0, 0x4, 0x3}, {{@in=@empty, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file1\x00') 1m38.107693485s ago: executing program 3 (id=943): r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0xa, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0xba}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xc, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m37.704435751s ago: executing program 32 (id=943): r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0xa, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0xba}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xc, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 27.835818527s ago: executing program 0 (id=1174): r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0xa, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x58}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xc, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 26.912650134s ago: executing program 0 (id=1177): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) r0 = userfaultfd(0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) request_key(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$kcm(0x29, 0x7, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x3516, 0x27, 0x4, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2102, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) 24.034223249s ago: executing program 1 (id=1183): syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x9]}, 0x8) prlimit64(0x0, 0x8, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r1, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x0, 0x10001, 0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000800, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x152070, r3, 0x3da91000) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 23.44472368s ago: executing program 0 (id=1188): r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0xa, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x4000}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x58}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xc, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 23.00679836s ago: executing program 5 (id=1190): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x402, @loopback}], 0x1c) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x82) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [{0x2, 0x5}, {0x2, 0x1}], {0x4, 0x7}, [{}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc) openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f0000000040)='./file1\x00', 0x1f5) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000200, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vhost_msg_v2(r3, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x2, 0x4}}, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 22.940362734s ago: executing program 0 (id=1192): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_usb_connect$printer(0x4, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x458}}, {0x0, 0x0}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0102000000000000000001a800000900010073797a30000000023c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000016540000000c0a010309000000000000000100000008000440000000000900010073797a30000000002c00038024000080200001801a0001"], 0xd8}}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x8200, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x38, 0xb, 0x6, 0x801, 0x0, 0x0, {0x6, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4800) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) write$cgroup_devices(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef2885"], 0xffdd) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8882, 0x0) read$FUSE(r6, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0x9) write(r7, &(0x7f00000000c0)="240000001e005f0214f6fffffffffff8070000000000000000000000080009000d000000", 0x24) sendto$x25(r7, &(0x7f0000000400)="d462c3ab706cdbf4176c4357168424de2bebdc4b7551b37c18e64473ce2561f772508688bed02a17effcbb630495a126d38983246ce5a71f598eedbdbada4b9ea367f96e24aa252c6d71b45c44721aec87ef548343c84430f525a2604f608315b7086c5a3eed4c627bb7f31630465509d1ce0e7c7a301248352d3f24df259e88aa86e3b0a0e8da18812544c125402009b94374c6745efa015e628fc8a66b0fffa059688ba67d54971031dbec85d39d", 0xaf, 0x44000, &(0x7f0000000280), 0x12) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000340)={r8, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x8}}, 0x3c9e, 0x9, 0x6, 0x5, 0x8, 0x8, 0x6}, 0x9c) 22.804694916s ago: executing program 2 (id=1193): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100001a00010000f70000fddbdf25fc02580000f4ffffffffffffff0000000000000000000000000000000000000040080006000300030000800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003300000000000000000000010000ffffe0000002fffffffffffffffffdffffffffffffff000000000000000001040000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004800010073686132353600"/230], 0x138}}, 0x20000000) 21.991472428s ago: executing program 5 (id=1195): setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) r0 = socket(0x22, 0x2, 0x24) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000000c0)={0x1, 0x0, 0x3ff, 0x8}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000080ff000007000000180000003d030100000000009500f000000000006926000000000000bf67000000000000560602000fff07006706000020000000170200000ee60000bf050000000000002d350000000000006507000002080000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad35010000000000840400000000000014000000000000009500000000000000db13d5d8b741f2cdaabc83df03395287fd51a700ea6553f304000000815dcf00c3eebc52267b042d196bde7c382d21ff79a8583a7482c5994747e19325b1ee980cbd800d845dacbcf5ad8cdbc7abf9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r6, 0xffffffffffffffff, 0x24, 0x7, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x8, 0x0, 0x1}}, 0x40) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x74, 0x30, 0xb, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x32, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x21000000}}}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x7, 0x4) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan0\x00'}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) 21.740517415s ago: executing program 0 (id=1197): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f00000000c0)={0x0, 0x78ae, 0x400, 0x2, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = socket(0x200000000000011, 0xa, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r4, 0x0, 0x0}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000020ac050f022200018283010902240001010000000904000002030102"], 0x0) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) 20.95031001s ago: executing program 2 (id=1198): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) r0 = userfaultfd(0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) request_key(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$kcm(0x29, 0x7, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x3516, 0x27, 0x4, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2102, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) 20.504666042s ago: executing program 5 (id=1200): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x402, @loopback}], 0x1c) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x82) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[]) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [{0x2, 0x5}, {0x2, 0x1}], {0x4, 0x7}, [{}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc) openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f0000000040)='./file1\x00', 0x1f5) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000200, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vhost_msg_v2(r3, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x2, 0x4}}, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 19.831908105s ago: executing program 4 (id=1202): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x228100) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) dup(r0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_rdma(0x10, 0x3, 0x14) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x7e3c, 0x3, 0x9, 0xfffffff9, 0x4bb, 0xfffffffe, 0x7, 0x1, 0xfefffffd}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000180)={0x300, 0x1, &(0x7f0000000340)=[r2], &(0x7f0000000040)=[0x1], &(0x7f0000000200), &(0x7f0000000240), 0x0, 0x7f}) 19.702013074s ago: executing program 4 (id=1203): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x228100) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) dup(r0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_rdma(0x10, 0x3, 0x14) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x7e3c, 0x3, 0x9, 0xfffffff9, 0x4bb, 0xfffffffe, 0x7, 0x1, 0xfefffffd}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000180)={0x300, 0x1, &(0x7f0000000340)=[r2], &(0x7f0000000040)=[0x1], &(0x7f0000000200), &(0x7f0000000240), 0x0, 0x7f}) 19.63387276s ago: executing program 1 (id=1204): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x1714, &(0x7f0000002040)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000000c0)=0x0) add_key$user(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x2c, 0x2, r0, 0x0, 0x0}) io_uring_enter(r2, 0x27e2, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) sendmmsg$unix(r1, &(0x7f000000f7c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8081}}], 0x1, 0x800) prctl$PR_MCE_KILL(0x23, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) syz_usb_connect(0x2, 0x2d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup(r2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = syz_io_uring_setup(0x17b3, &(0x7f0000000500)={0x0, 0xbc48, 0x13290, 0x0, 0x1dd}, &(0x7f0000000300), &(0x7f0000000340)) io_setup(0x3, &(0x7f0000000180)=0x0) io_submit(r8, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x5, 0x0, r7, 0x0}]) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r9 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) 19.543649517s ago: executing program 4 (id=1205): rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000600)) mkdir(&(0x7f0000000540)='./file0\x00', 0x20) syslog(0x2, &(0x7f00000004c0)=""/164, 0xa4) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='\bd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x1, 0x88200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000500)={0x9, 0x8, 0x1, 0x1ff, '\x00', '\x00', '\x00', 0xe, 0x1, 0x8, 0xfc2, "f9912fa04476a8f1497f7bbea0ce97e2"}) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [], {0x4, 0x7}, [], {0x10, 0x4}, {0x20, 0x7}}, 0x24, 0x3) 19.515738124s ago: executing program 5 (id=1206): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x7) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@default, @default, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}) (fail_nth: 12) 19.156619823s ago: executing program 5 (id=1207): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_usb_connect(0x5, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000ffd26f10cb060600eb9a0102030109022400010000000009040001020a16d1000905070000000000000905899b"], 0x0) syz_open_dev$I2C(&(0x7f00000000c0), 0x9, 0x18d0c3) syz_usb_control_io$printer(r1, 0x0, 0x0) openat$mice(0xffffff9c, &(0x7f0000000040), 0x105040) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x1, 0x803, 0x3) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r3, &(0x7f0000000080)='3', 0x1, 0x0) accept4$phonet_pipe(r3, 0x0, 0x0, 0xc0000) close_range(r0, r2, 0x0) syz_usb_control_io(r1, &(0x7f0000000400)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0xba, {0xba, 0x3, "5781074cae638752e1a0631dd40c60019c07bbbb8ee6a10b03c84f21ec625155d293a74d340ab0fc2dc55a865d0ba9e7925df9957c9c59277fe89852a389cbff93f92d176cbf4ba80a487bb4e425fb0a11d9153d9eb04653dab3f0d11bc3c7b30b62372bd3ae70d0d9b7fc3ea1ac5a4bdc0440f0585f74ddff54717ac845744f96c888d93be0b508302216d16a7896a25867952ef4f80ea52a065d953cbbe5e03008b2d6f5762cdebdb1e84218b5eb4bf1709a498fa93b32"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x406}}, &(0x7f0000000200)={0x0, 0xf, 0x154, {0x5, 0xf, 0x154, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x14, 0xb, 0x0, 0x1ed1}, @generic={0x75, 0x10, 0x7, "8d795414a062ceb2782f3db6a4ce9d00351a3060a47c584afb2ecde3d2fb104ed2d473f7c165f8c6f8f8e2be402a2ad4488ab7effba8d89acbeed19a2379dd18bc448a85d1a693e29d86a46defc5819026cf7160e048044751aafc3a6b18ba09b345acd0cc0c0601bd9cd40e87634f4ebd83"}, @generic={0xbc, 0x10, 0x3, "80d6d37aeb3c945277145b2ac36bbd92aa1b5c613f25c00af5f9e79dc131819f2e965c93873c3d2a466fe66122a8cb761262e94be869563c59da6b50f94c25ef52f019811f2b403ca9e22079698c08975bd1edb5de22abfe3915ee6381e0c78100791b5a6bc40cb5e8e0bf437b4046a8c79982455760aa326b1b9499e22f32f21a32b8b6c139a25d76ce6b5c94b4d15a0ddbf6f5224fa7c0feb6e1588e963b4e39aed69ffbd486044ac4d4c905ba1148ef00e71ebc58fdb6b5"}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "88b80ea1d5f4609d22e8d776cc3499a3"}]}}, &(0x7f0000000380)={0x20, 0x29, 0xf, {0xf, 0x29, 0x26, 0x30, 0x9, 0x80, "4f1c0b7c", "a5ad6cd3"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x10, 0x1, 0x10, 0x2f, 0xba, 0x3}}}, &(0x7f0000000880)={0x84, &(0x7f0000000440)={0x20, 0x16, 0x4a, "d6a1a50e3b2162255181c0775f467bbd653c9d3bb9841a040ce6cd872520d46022cad17d5ecdec96f4bf25b959e5680b38d1412659ebf07288acb6eb5b1ba83608aa3d703d2e844c8a39"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0xf}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x20, 0x20}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0xfffd}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000640)={0x40, 0xb, 0x2, "219f"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x9}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000700)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, &(0x7f0000000740)={0x40, 0x19, 0x2, "5fd3"}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0xfffc}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000840)={0x40, 0x21, 0x1}}) 19.056840503s ago: executing program 4 (id=1208): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000dc3f6e4013080100083a000000010902120001000000000904"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$qrtrtun(r0, 0x0, 0x0) 18.905391756s ago: executing program 2 (id=1209): getsockopt$nfc_llcp(0xffffffffffffffff, 0x111, 0x0, 0x0, 0x90aa62107f0000) r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xfffffff, 0xfffffffd, 0x1011b, r1, 0x0, &(0x7f00000000c0)={0x9b0971, 0x3, '\x00', @string=&(0x7f0000000080)=0x4}}) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_io_uring_setup(0x110, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x3, 0x80}, &(0x7f0000000180)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000300)=[0xffffffffffffffff], 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)=[r5], 0x1}) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000005e80)={'#! ', './file0', [], 0xa, "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"}, 0x2a9) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f00000000c0)) write(r0, &(0x7f0000005d40)="58e83c", 0x3) 18.096743554s ago: executing program 1 (id=1210): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="380100001a00010000f70000fddbdf25fc02580000f4ffffffffffffff0000000000000000000000000000000000000040080006000300030000800000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003300000000000000000000020000ffffe0000002fffffffffffffffffdffffffffffffff000000000000000001040000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00010000000000000000004800010073686132353600"/230], 0x138}}, 0x20000000) 17.910254806s ago: executing program 2 (id=1211): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f00000003c0)={0x0, 0xfad6, 0x1000, 0x2, 0x285}, &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmsg(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x42d681a14bc7351c) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3e, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f030e00cce814002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) connect$packet(r4, &(0x7f0000000000)={0x1f, 0xf8, 0x0, 0x1, 0x2, 0x6, @broadcast}, 0x14) shutdown(r4, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x8041}}) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0x7fffffff, [0x8, 0x5, 0xca, 0x7fffffffffffffff, 0x16, 0xfff]}) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$pokeuser(0x6, r7, 0x355, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000280)=ANY=[@ANYRESOCT=r0], 0x0) write$6lowpan_enable(r10, &(0x7f00000001c0)='0', 0x1) r11 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r11, 0x4068aea3, &(0x7f0000000080)={0xbe, 0x0, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000a80)=[@text64={0x40, 0x0}], 0x1, 0x70, 0x0, 0x0) r12 = dup(r11) ioctl$KVM_SET_MSRS(r12, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000080000054d564b"]) ioctl$SOUND_MIXER_WRITE_RECSRC(r12, 0xc0044dff, &(0x7f0000000140)=0x19ed) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 17.439235142s ago: executing program 0 (id=1212): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x67) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={&(0x7f0000000200)="1c2d9ea53a2a", &(0x7f00000003c0)=""/220, &(0x7f00000004c0), &(0x7f0000000540), 0x1, r0}, 0x38) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r5) sendmsg$NFC_CMD_FW_DOWNLOAD(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r6, 0x1, 0xf0bd28, 0x10000000, {}, [@NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, 'cram\x00\x00\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x28}, 0x1, 0x200000000000000, 0x0, 0x2000805}, 0x10) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x123, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) r11 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r12) ioctl$IOCTL_GET_NCIDEV_IDX(r11, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r14], 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000100)=0x0) r16 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r16, 0x0, &(0x7f00000000c0)=0x0) r18 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r18) sendmsg$NFC_CMD_DEV_UP(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r19, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r15}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa30000280040001800300000000000000080000000000000004000000000000000800000000000000080000000000000018000280140001801100000000000000080000000000000018000a8014000700ff02000000000000000000000000000100000700ff02000000000000000000000000000100000700fe8000000000000000000000000000002800028024000180080000000000000008000000000000000800000000000000080000000000000004001c0000000a8000000700200100000000000000000000000000000000080000000000000008000000000000000700fe80000000000000000000000000000000000700ff02ffe8000000000000000000000001000007002001000000000000000000000000000000000700fc0100000000000000000000000000000000080000000000000008000000000004001c00"], 0xec}}, 0x0) 17.100494475s ago: executing program 1 (id=1213): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x6c, 0x30, 0x1, 0x70bd28, 0x0, {}, [{0x58, 0x1, [@m_skbmod={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xffffffff, 0x10001, 0xffffffffffffffff, 0x3c, 0x3}, 0x400000000a}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000300)={0x0, 0x0, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) lsm_get_self_attr(0x1feb7d2d596f2d07, 0x0, &(0x7f0000000000), 0x0) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x100}}, 0x0) 17.080323865s ago: executing program 1 (id=1214): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x228100) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) dup(r0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x7e3c, 0x3, 0x9, 0xfffffff9, 0x4bb, 0xfffffffe, 0x7, 0x1, 0xfefffffd}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000180)={0x300, 0x1, &(0x7f0000000340)=[r2], &(0x7f0000000040)=[0x1], &(0x7f0000000200), &(0x7f0000000240), 0x0, 0x7f}) 16.973892333s ago: executing program 2 (id=1215): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0x1, &(0x7f0000000140)={0x4000000000008, 0x9}, 0x0) timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x11, 0x800000000004}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) syz_emit_ethernet(0x76, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x4) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x101091, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4880) write$P9_RREADDIR(r4, &(0x7f0000000580)={0x90, 0x29, 0x1, {0x1, [{{0x2, 0x3}, 0x6, 0x10, 0x7, './file1'}, {{0x0, 0x2}, 0x810, 0x4, 0x10, './file0/../file1'}, {{0x40, 0x0, 0x2}, 0x80000000, 0x1, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x1, 0x96, 0x7, './file1'}]}}, 0x90) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@uuid_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@index_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480), 0x100) rmdir(&(0x7f0000000380)='./file0/../file0\x00') sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000180)=0x7) 16.76180039s ago: executing program 1 (id=1216): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x402, @loopback}], 0x1c) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x82) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[]) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [{0x2, 0x5}, {0x2, 0x1}], {0x4, 0x7}, [{}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc) openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f0000000040)='./file1\x00', 0x1f5) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000200, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vhost_msg_v2(r3, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x2, 0x4}}, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 16.267539771s ago: executing program 5 (id=1217): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000280), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000776b00000000000000000000950000009c00000018fa7b0c6771c2c558ae375ebaa03cce5a97818c5ea079e7b55d65056a6e5bb5a74364732c090f7cf437df6cb2383fa33b5cbda984dd8331895a88dd2a43"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000de1498403a090f05b7c2000000010902120001000000000904000000d8b96e00"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)=""/140, 0x8c}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476feff0400028008000a00", @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x45844}, 0x0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="120100009080e140fc044a500243010203010902120001000000000904"], 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000b80)={0x84, &(0x7f0000000680)=ANY=[@ANYBLOB="040f0100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, 0x0, 0x0) 15.99264413s ago: executing program 2 (id=1218): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0xfffffffffffffffc, {0x88, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1000000000000000, 0x0, 0x0, 0x0, 0x4000, 0x25daa903, 0xffffffffffffffff, r2, 0x1, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) (async) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21, 0xffffffff, 0x713bd388, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6}}, 0x50) (async) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='400:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\a\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0xdddd1000, 0x0, &(0x7f0000000040)}]}) (async) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) (async) socket$pppoe(0x18, 0x1, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0x2}]}}}]}, 0x3c}}, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x810, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xa, 0x50, 0x8, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0x3, 0xfa, 0x1, {0x22, 0xd85}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x3, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x0, 0x1, 0x8}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x2, 0x2f, 0x5c, 0x10, 0xf}, 0x60, &(0x7f0000000200)={0x5, 0xf, 0x60, 0x4, [@ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x5, 0xf, 0x2, [0x0, 0xc0c0, 0xff003f, 0x0]}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x40, 0xf00, 0xa, [0xffff1e, 0xff00, 0xcf, 0xc000, 0x3f00]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x51, 0x80, 0x6, 0x6, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4055cdf2f39c1a1730e863370d2dd098"}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2001}}, {0xa5, &(0x7f0000000340)=@string={0xa5, 0x3, "6fd10e16a80ddc410e45fe7afc8fa14c47065d768948b98f1cb6b9c02ba03ece98454d85886972ea1009b251cd86021e508c2b5bc141b2740aafcafc32a9c9f749782f6388570b295f46b9d63b8141b08fe1b6a8e56baa8083edd699faf12d1c3e1d465030dbcc9578ccea1d8e48f00a0e783336587d2ac8486578e1dc435246be8edef47062441c1b4c377ad46813c4077451302995ef1875df8cb3b1ef413944b0c7"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x400a}}, {0x3e, &(0x7f0000000440)=@string={0x3e, 0x3, "62034ab5bd5b150162ff3f681c8e91ff2ee58a5cc4fa2e61ba8ecf19ad04230437a0a78346d40c7245b95646c770899565751d3008bc00ddcc912206"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x410}}]}) syz_usb_control_io(r4, 0x0, &(0x7f00000000c0)={0x97, &(0x7f0000000040)=ANY=[@ANYBLOB="00000100000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r7, 0x80286722, &(0x7f0000000600)={&(0x7f0000000580)=""/109, 0x6d, 0x7, 0xd}) (async) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000040)={0x2, 0x1, 0x1, 0x0, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f0000000740)=0x1) (async) ioctl$vim2m_VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000200)=@userptr={0x0, 0x1, 0x4, 0x100004, 0x10, {}, {0x0, 0x2, 0x0, 0x0, 0xfd}, 0x0, 0x2, {0x0}}) (async) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) (async) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) inotify_add_watch(0xffffffffffffffff, 0x0, 0xaa) (async) sendmsg$kcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="44f48086a0952d025cc164e15e547371f8dbb6ab5caf2f88f38ce49484d2efb25da6be5b4d1e10ce3d0c28d1b055803b2b702e", 0x33}, {&(0x7f00000009c0)="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", 0xf8e}], 0x2}, 0x80) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\b@', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r4, 0x0, &(0x7f0000000900)={0x44, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000d80)={0x0, 0x0, 0xf, "13c8be000000000000000001000000"}, 0x0, 0x0, 0x0, 0x0}) 15.874897237s ago: executing program 4 (id=1219): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) r0 = userfaultfd(0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) socket$inet6(0xa, 0x3, 0xff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$kcm(0x29, 0x7, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x3516, 0x27, 0x4, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2102, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) 15.531732781s ago: executing program 4 (id=1220): r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000380)='syz1\x00', 0x1ff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000140)={0x0, 0x79af, 0x800, 0x8003, 0x55}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_MKDIRAT={0x25, 0x3, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x100, 0x0, 0x1}) io_uring_enter(r4, 0x627, 0x4c1, 0x43, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0x28}}, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x141302) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) prlimit64(0x0, 0x9, &(0x7f0000000240)={0x101, 0x9}, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r10, 0xc040aed5, &(0x7f0000000280)={0x10000, 0x108000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f00000002c0)) 2.226034732s ago: executing program 33 (id=1212): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x67) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={&(0x7f0000000200)="1c2d9ea53a2a", &(0x7f00000003c0)=""/220, &(0x7f00000004c0), &(0x7f0000000540), 0x1, r0}, 0x38) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(0xffffffffffffffff) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r5) sendmsg$NFC_CMD_FW_DOWNLOAD(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r6, 0x1, 0xf0bd28, 0x10000000, {}, [@NFC_ATTR_FIRMWARE_NAME={0xb, 0x14, 'cram\x00\x00\x00'}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x28}, 0x1, 0x200000000000000, 0x0, 0x2000805}, 0x10) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x123, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) r11 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r12) ioctl$IOCTL_GET_NCIDEV_IDX(r11, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r14], 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f0000000100)=0x0) r16 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r16, 0x0, &(0x7f00000000c0)=0x0) r18 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r18) sendmsg$NFC_CMD_DEV_UP(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r19, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x1c}}, 0x0) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r14}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r15}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r17}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000cc001a801800028014000700fe8000000000000000000000000000aa30000280040001800300000000000000080000000000000004000000000000000800000000000000080000000000000018000280140001801100000000000000080000000000000018000a8014000700ff02000000000000000000000000000100000700ff02000000000000000000000000000100000700fe8000000000000000000000000000002800028024000180080000000000000008000000000000000800000000000000080000000000000004001c0000000a8000000700200100000000000000000000000000000000080000000000000008000000000000000700fe80000000000000000000000000000000000700ff02ffe8000000000000000000000001000007002001000000000000000000000000000000000700fc0100000000000000000000000000000000080000000000000008000000000004001c00"], 0xec}}, 0x0) 1.099581859s ago: executing program 34 (id=1216): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x402, @loopback}], 0x1c) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x81, 0x0, 0x82) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000), 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[]) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {0x1, 0x2}, [{0x2, 0x5}, {0x2, 0x1}], {0x4, 0x7}, [{}], {0x10, 0x4}, {0x20, 0x7}}, 0x3c, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00'}) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x40000}, 0xc) openat$vmci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdir(&(0x7f0000000040)='./file1\x00', 0x1f5) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_QUOTAON(r3, 0xffffffff80000200, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vhost_msg_v2(r3, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x2, 0x4}}, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 1.058546873s ago: executing program 35 (id=1217): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000280), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000776b00000000000000000000950000009c00000018fa7b0c6771c2c558ae375ebaa03cce5a97818c5ea079e7b55d65056a6e5bb5a74364732c090f7cf437df6cb2383fa33b5cbda984dd8331895a88dd2a43"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000de1498403a090f05b7c2000000010902120001000000000904000000d8b96e00"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000080)=""/140, 0x8c}], 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476feff0400028008000a00", @ANYRES32], 0x48}, 0x1, 0x0, 0x0, 0x45844}, 0x0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="120100009080e140fc044a500243010203010902120001000000000904"], 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) syz_usb_control_io(r6, 0x0, &(0x7f0000000b80)={0x84, &(0x7f0000000680)=ANY=[@ANYBLOB="040f0100000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r6, 0x0, 0x0) 41.568649ms ago: executing program 36 (id=1218): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x78, 0x0, 0xfffffffffffffffc, {0x88, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1000000000000000, 0x0, 0x0, 0x0, 0x4000, 0x25daa903, 0xffffffffffffffff, r2, 0x1, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) (async) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21, 0xffffffff, 0x713bd388, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x40, 0x6}}, 0x50) (async) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000180)='400:\x00\x8e\xf7\xd4\t\xe1\xae\x19\xe5\xf7c\x84\x9c\x06\x00\x00\a\x11\x01\xf2 \xec\xbe#\'S\xc4\xbd\xb5\x1e\x98MM\x06\x1a\x7f5U\x18\x90\x99\xb2\xfa\')Z\x9ew\xae\xe8\xdd\b\t\xf0\xc4\xbfj\xb6\x88/)~\x93E\x1d4\xa7\xcb\xeb\x0f\xd4(\xb6>\x87\xc3\t\xb0\x80\xf7\xe6\x8b?\xa4\xb3\b\x00\x81\xbe\xea\x1f\xfe\xed\x9d\x1a\x8aQ\xafQ\x06\x0fJ\xc0\xc0=}\x7f\xaeB\xb1\xed\xa4\xf3c#\xbe\b\x1f\xa4L[\xfa\x01Uu\xe0\x8b\x94E\xda\xd9j\x93\xc8~\xd9\x82\x8f\xcam\x17\xa2\xed\xf3\xc3_h\xfc6\t\x96@\xaf\xe6\xd0!)\xc3\xcfe\xe1g\xe7\xe5F\xbdC\xd9$\x9b@\xaf\xc2j1p\xa9\xb2d\x92\x8fo\xcbg\x9fZ\xd7\xef\xb2z\xf5\x0fq\x7f\b\xc2\xa7\x90\xc5\xf5Y\xbc\xf1s\x93X\xb6\xeb\x86&\xa7\x14%B', 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000300)={0x1, 0x0, [{0xdddd1000, 0x0, &(0x7f0000000040)}]}) (async) r4 = syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000003005740ed0b0011c3ec000000010902120001000000000904"], 0x0) (async) socket$pppoe(0x18, 0x1, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8, 0x1c, 0x2}]}}}]}, 0x3c}}, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x810, 0x2, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xa, 0x50, 0x8, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x1, 0x5, {0x9, 0x21, 0x3, 0xfa, 0x1, {0x22, 0xd85}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x3, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x0, 0x1, 0x8}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x2, 0x2f, 0x5c, 0x10, 0xf}, 0x60, &(0x7f0000000200)={0x5, 0xf, 0x60, 0x4, [@ssp_cap={0x1c, 0x10, 0xa, 0x8, 0x4, 0x5, 0xf, 0x2, [0x0, 0xc0c0, 0xff003f, 0x0]}, @ssp_cap={0x20, 0x10, 0xa, 0x7, 0x5, 0x40, 0xf00, 0xa, [0xffff1e, 0xff00, 0xcf, 0xc000, 0x3f00]}, @wireless={0xb, 0x10, 0x1, 0x4, 0x51, 0x80, 0x6, 0x6, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "4055cdf2f39c1a1730e863370d2dd098"}]}, 0x7, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2001}}, {0xa5, &(0x7f0000000340)=@string={0xa5, 0x3, "6fd10e16a80ddc410e45fe7afc8fa14c47065d768948b98f1cb6b9c02ba03ece98454d85886972ea1009b251cd86021e508c2b5bc141b2740aafcafc32a9c9f749782f6388570b295f46b9d63b8141b08fe1b6a8e56baa8083edd699faf12d1c3e1d465030dbcc9578ccea1d8e48f00a0e783336587d2ac8486578e1dc435246be8edef47062441c1b4c377ad46813c4077451302995ef1875df8cb3b1ef413944b0c7"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x400a}}, {0x3e, &(0x7f0000000440)=@string={0x3e, 0x3, "62034ab5bd5b150162ff3f681c8e91ff2ee58a5cc4fa2e61ba8ecf19ad04230437a0a78346d40c7245b95646c770899565751d3008bc00ddcc912206"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x82c}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x410}}]}) syz_usb_control_io(r4, 0x0, &(0x7f00000000c0)={0x97, &(0x7f0000000040)=ANY=[@ANYBLOB="00000100000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r7, 0x80286722, &(0x7f0000000600)={&(0x7f0000000580)=""/109, 0x6d, 0x7, 0xd}) (async) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000040)={0x2, 0x1, 0x1, 0x0, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f0000000740)=0x1) (async) ioctl$vim2m_VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000200)=@userptr={0x0, 0x1, 0x4, 0x100004, 0x10, {}, {0x0, 0x2, 0x0, 0x0, 0xfd}, 0x0, 0x2, {0x0}}) (async) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) (async) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) inotify_add_watch(0xffffffffffffffff, 0x0, 0xaa) (async) sendmsg$kcm(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="44f48086a0952d025cc164e15e547371f8dbb6ab5caf2f88f38ce49484d2efb25da6be5b4d1e10ce3d0c28d1b055803b2b702e", 0x33}, {&(0x7f00000009c0)="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", 0xf8e}], 0x2}, 0x80) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\b@', 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) syz_usb_control_io$cdc_ncm(r4, 0x0, &(0x7f0000000900)={0x44, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000080)={0x2c, &(0x7f0000000d80)={0x0, 0x0, 0xf, "13c8be000000000000000001000000"}, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 37 (id=1220): r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000001280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000380)='syz1\x00', 0x1ff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000140)={0x0, 0x79af, 0x800, 0x8003, 0x55}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000100)=@IORING_OP_MKDIRAT={0x25, 0x3, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x100, 0x0, 0x1}) io_uring_enter(r4, 0x627, 0x4c1, 0x43, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000480)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={0x0, 0x28}}, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x141302) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) prlimit64(0x0, 0x9, &(0x7f0000000240)={0x101, 0x9}, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r10, 0xc040aed5, &(0x7f0000000280)={0x10000, 0x108000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f00000002c0)) kernel console output (not intermixed with test programs): z [ 255.416964][ T8474] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 255.664362][ T5879] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 255.716851][ T8474] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 255.888635][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.895891][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.922122][ T8474] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.952151][ T1208] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 255.965200][ T1208] usb 2-1: USB disconnect, device number 15 [ 256.450308][ T5879] usbhid 1-1:0.0: can't add hid device: -71 [ 256.459777][ T5879] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 256.495467][ T5879] usb 1-1: USB disconnect, device number 20 [ 257.727278][ T8507] can: request_module (can-proto-3) failed. [ 257.998995][ T8514] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 258.307273][ T42] usb 5-1: USB disconnect, device number 15 [ 258.499096][ T8519] 9pnet_fd: Insufficient options for proto=fd [ 258.845696][ T8519] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 259.787867][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 259.787882][ T30] audit: type=1326 audit(2000000173.320:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8531 comm="syz.0.718" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff30138e929 code=0x0 [ 260.201509][ T30] audit: type=1400 audit(2000000173.330:818): avc: denied { create } for pid=8538 comm="syz.4.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 260.241088][ T30] audit: type=1400 audit(2000000173.470:819): avc: denied { connect } for pid=8538 comm="syz.4.720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 260.280805][ T30] audit: type=1400 audit(2000000173.480:820): avc: denied { write } for pid=8538 comm="syz.4.720" path="socket:[17283]" dev="sockfs" ino=17283 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 260.318569][ T30] audit: type=1400 audit(2000000173.850:821): avc: denied { read write } for pid=8544 comm="syz.2.721" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 260.331715][ T8545] FAULT_INJECTION: forcing a failure. [ 260.331715][ T8545] name failslab, interval 1, probability 0, space 0, times 0 [ 260.376638][ T30] audit: type=1400 audit(2000000173.850:822): avc: denied { open } for pid=8544 comm="syz.2.721" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 260.376794][ T8545] CPU: 1 UID: 0 PID: 8545 Comm: syz.2.721 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 260.376814][ T8545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 260.376824][ T8545] Call Trace: [ 260.376830][ T8545] [ 260.376836][ T8545] dump_stack_lvl+0x16c/0x1f0 [ 260.376868][ T8545] should_fail_ex+0x512/0x640 [ 260.376893][ T8545] ? __kvmalloc_node_noprof+0x124/0x620 [ 260.376918][ T8545] should_failslab+0xc2/0x120 [ 260.376942][ T8545] __kvmalloc_node_noprof+0x137/0x620 [ 260.376962][ T8545] ? vmemdup_user+0x25/0xe0 [ 260.376987][ T8545] ? vmemdup_user+0x25/0xe0 [ 260.377006][ T8545] vmemdup_user+0x25/0xe0 [ 260.377026][ T8545] setxattr_copy+0x148/0x210 [ 260.377051][ T8545] path_setxattrat+0x104/0x2a0 [ 260.377072][ T8545] ? __pfx_path_setxattrat+0x10/0x10 [ 260.377097][ T8545] ? ksys_write+0x190/0x250 [ 260.377134][ T8545] ? fput+0x70/0xf0 [ 260.377148][ T8545] ? ksys_write+0x1ac/0x250 [ 260.377166][ T8545] ? __pfx_ksys_write+0x10/0x10 [ 260.377188][ T8545] __x64_sys_setxattr+0xc6/0x140 [ 260.377208][ T8545] ? do_syscall_64+0x91/0x4c0 [ 260.377238][ T8545] ? lockdep_hardirqs_on+0x7c/0x110 [ 260.377262][ T8545] do_syscall_64+0xcd/0x4c0 [ 260.377287][ T8545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.377305][ T8545] RIP: 0033:0x7f959c38e929 [ 260.377320][ T8545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.377336][ T8545] RSP: 002b:00007f959d1f5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 260.377354][ T8545] RAX: ffffffffffffffda RBX: 00007f959c5b5fa0 RCX: 00007f959c38e929 [ 260.377364][ T8545] RDX: 00002000000008c0 RSI: 0000200000000500 RDI: 00002000000004c0 [ 260.377374][ T8545] RBP: 00007f959d1f5090 R08: 0000000000000003 R09: 0000000000000000 [ 260.377383][ T8545] R10: 0000000000000024 R11: 0000000000000246 R12: 0000000000000001 [ 260.377392][ T8545] R13: 0000000000000000 R14: 00007f959c5b5fa0 R15: 00007ffcf08c7ad8 [ 260.377414][ T8545] [ 260.611466][ T42] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 260.798481][ T30] audit: type=1400 audit(2000000173.850:823): avc: denied { mount } for pid=8544 comm="syz.2.721" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 260.803899][ T42] usb 4-1: Using ep0 maxpacket: 32 [ 261.069983][ T30] audit: type=1400 audit(2000000173.910:824): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 261.091581][ T30] audit: type=1400 audit(2000000173.970:825): avc: denied { create } for pid=8547 comm="syz.4.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 261.135351][ T30] audit: type=1400 audit(2000000173.970:826): avc: denied { write } for pid=8547 comm="syz.4.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 261.279330][ T42] usb 4-1: unable to get BOS descriptor or descriptor too short [ 261.288798][ T42] usb 4-1: too many configurations: 44, using maximum allowed: 8 [ 261.332494][ T42] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 261.340161][ T42] usb 4-1: can't read configurations, error -71 [ 262.131323][ T5879] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 262.291581][ T5879] usb 1-1: Using ep0 maxpacket: 8 [ 262.300256][ T5879] usb 1-1: config 0 has an invalid interface number: 150 but max is 0 [ 262.308815][ T5879] usb 1-1: config 0 has an invalid interface number: 112 but max is 0 [ 262.317453][ T5879] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 262.332525][ T5879] usb 1-1: config 0 has 3 interfaces, different from the descriptor's value: 1 [ 262.346286][ T5879] usb 1-1: config 0 has no interface number 0 [ 262.354284][ T5879] usb 1-1: config 0 has no interface number 1 [ 262.360795][ T5879] usb 1-1: config 0 has no interface number 2 [ 262.367197][ T5879] usb 1-1: config 0 interface 150 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 262.391402][ T5879] usb 1-1: too many endpoints for config 0 interface 112 altsetting 233: 104, using maximum allowed: 30 [ 262.405751][ T5879] usb 1-1: config 0 interface 112 altsetting 233 has 1 endpoint descriptor, different from the interface descriptor's value: 104 [ 262.419633][ T5879] usb 1-1: config 0 interface 150 has no altsetting 0 [ 262.429603][ T5879] usb 1-1: config 0 interface 112 has no altsetting 0 [ 262.436703][ T5879] usb 1-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 262.448798][ T5879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.464818][ T5879] usb 1-1: config 0 descriptor?? [ 262.799384][ T8563] overlay: ./file0 is not a directory [ 262.874040][ T5879] usb 1-1: string descriptor 0 read error: -71 [ 262.890526][ T5879] usb 1-1: USB disconnect, device number 21 [ 263.080337][ T8579] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 263.086914][ T8579] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 263.099153][ T8579] vhci_hcd vhci_hcd.0: Device attached [ 263.118577][ T8579] vhci_hcd vhci_hcd.0: port 0 already used [ 263.395950][ T5886] usb 38-1: SetAddress Request (2) to port 0 [ 263.405908][ T5886] usb 38-1: new SuperSpeed USB device number 2 using vhci_hcd [ 263.533238][ T8586] netlink: 'syz.0.733': attribute type 1 has an invalid length. [ 263.838214][ T8580] vhci_hcd: connection reset by peer [ 263.846749][ T13] vhci_hcd: stop threads [ 263.854392][ T13] vhci_hcd: release socket [ 263.859346][ T13] vhci_hcd: disconnect device [ 264.488151][ T8556] netlink: 16 bytes leftover after parsing attributes in process `syz.4.725'. [ 264.532475][ T8587] bond0: entered promiscuous mode [ 264.537555][ T8587] bond0: entered allmulticast mode [ 264.559248][ T8587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.767970][ T8594] IPv6: sit1: Disabled Multicast RS [ 264.799813][ T8594] sit1: entered allmulticast mode [ 265.502717][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 265.502786][ T30] audit: type=1400 audit(2000000178.710:846): avc: denied { read write } for pid=8592 comm="syz.3.735" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 265.707970][ T30] audit: type=1400 audit(2000000178.710:847): avc: denied { open } for pid=8592 comm="syz.3.735" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 265.938020][ T30] audit: type=1400 audit(2000000178.790:848): avc: denied { map } for pid=8592 comm="syz.3.735" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 266.107834][ T30] audit: type=1400 audit(2000000179.640:849): avc: denied { write } for pid=8602 comm="syz.2.737" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 266.261245][ T30] audit: type=1400 audit(2000000179.710:850): avc: denied { create } for pid=8604 comm="syz.4.740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 266.282688][ T8610] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 266.544366][ T30] audit: type=1400 audit(2000000179.810:851): avc: denied { shutdown } for pid=8605 comm="syz.0.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 266.561340][ T5908] IPVS: starting estimator thread 0... [ 266.651217][ T30] audit: type=1400 audit(2000000179.810:852): avc: denied { getopt } for pid=8605 comm="syz.0.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 266.670789][ T8614] IPVS: using max 49 ests per chain, 117600 per kthread [ 266.721412][ T30] audit: type=1400 audit(2000000179.810:853): avc: denied { connect } for pid=8605 comm="syz.0.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 266.903556][ T5974] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 266.932973][ T30] audit: type=1400 audit(2000000179.810:854): avc: denied { name_connect } for pid=8605 comm="syz.0.738" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 267.101231][ T5974] usb 4-1: device descriptor read/64, error -71 [ 267.124835][ T8622] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 267.164236][ T30] audit: type=1400 audit(2000000179.810:855): avc: denied { setopt } for pid=8605 comm="syz.0.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 267.341351][ T5974] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 267.666251][ T5974] usb 4-1: device descriptor read/64, error -71 [ 268.211238][ T8638] vivid-001: kernel_thread() failed [ 268.271519][ T5974] usb usb4-port1: attempt power cycle [ 268.721358][ T5974] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 268.795761][ T5974] usb 4-1: device descriptor read/8, error -71 [ 269.091764][ T5974] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 269.215224][ T5974] usb 4-1: device descriptor read/8, error -71 [ 269.341920][ T5974] usb usb4-port1: unable to enumerate USB device [ 269.400872][ T5886] usb 38-1: device descriptor read/8, error -110 [ 269.574918][ T8663] netlink: 'syz.0.755': attribute type 6 has an invalid length. [ 270.758215][ T5886] usb usb38-port1: attempt power cycle [ 271.064124][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 271.064139][ T30] audit: type=1400 audit(2000000184.600:882): avc: denied { read write } for pid=8674 comm="syz.0.759" name="video3" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 271.114519][ T30] audit: type=1400 audit(2000000184.630:883): avc: denied { open } for pid=8674 comm="syz.0.759" path="/dev/video3" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 271.721806][ T30] audit: type=1400 audit(2000000184.780:884): avc: denied { bind } for pid=8669 comm="syz.3.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 271.741545][ T30] audit: type=1400 audit(2000000184.780:885): avc: denied { name_bind } for pid=8669 comm="syz.3.757" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 271.768647][ T30] audit: type=1400 audit(2000000184.780:886): avc: denied { node_bind } for pid=8669 comm="syz.3.757" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 271.824992][ T30] audit: type=1400 audit(2000000184.780:887): avc: denied { setopt } for pid=8669 comm="syz.3.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 271.881331][ T30] audit: type=1400 audit(2000000184.780:888): avc: denied { write } for pid=8669 comm="syz.3.757" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 271.988756][ T5886] usb usb38-port1: unable to enumerate USB device [ 272.021503][ T30] audit: type=1400 audit(2000000185.360:889): avc: denied { ioctl } for pid=8688 comm="syz.0.763" path="socket:[19497]" dev="sockfs" ino=19497 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 272.059863][ T30] audit: type=1400 audit(2000000185.510:890): avc: denied { mount } for pid=8692 comm="syz.0.766" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 272.195753][ T30] audit: type=1400 audit(2000000185.720:891): avc: denied { ioctl } for pid=8697 comm="syz.4.767" path="socket:[18635]" dev="sockfs" ino=18635 ioctlcmd=0x8953 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 274.010400][ T8731] netlink: 4 bytes leftover after parsing attributes in process `syz.0.780'. [ 275.008829][ T8738] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 276.383318][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 276.383336][ T30] audit: type=1400 audit(2000000189.920:901): avc: denied { getopt } for pid=8751 comm="syz.2.786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 276.525961][ T30] audit: type=1400 audit(2000000190.060:902): avc: denied { getopt } for pid=8721 comm="syz.1.774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 277.190060][ T30] audit: type=1400 audit(2000000190.720:903): avc: denied { watch } for pid=8759 comm="syz.2.788" path="/156" dev="tmpfs" ino=841 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 277.250999][ T30] audit: type=1400 audit(2000000190.720:904): avc: denied { watch_sb } for pid=8759 comm="syz.2.788" path="/156" dev="tmpfs" ino=841 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 277.471420][ T8765] netlink: 12 bytes leftover after parsing attributes in process `syz.2.790'. [ 277.511223][ T8765] netlink: 40 bytes leftover after parsing attributes in process `syz.2.790'. [ 277.847103][ T30] audit: type=1400 audit(2000000191.300:905): avc: denied { connect } for pid=8761 comm="syz.4.789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 278.141408][ T30] audit: type=1400 audit(2000000191.300:906): avc: denied { write } for pid=8761 comm="syz.4.789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 278.205436][ T30] audit: type=1400 audit(2000000191.730:907): avc: denied { create } for pid=8770 comm="syz.0.794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 278.333866][ T30] audit: type=1400 audit(2000000191.810:908): avc: denied { mount } for pid=8772 comm="syz.1.793" name="/" dev="autofs" ino=18780 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 278.441205][ T30] audit: type=1400 audit(2000000191.970:909): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 278.574186][ T8787] sp0: Synchronizing with TNC [ 279.211547][ T30] audit: type=1400 audit(2000000192.350:910): avc: denied { listen } for pid=8783 comm="syz.3.797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 279.316082][ T8785] [U] è [ 282.266424][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 282.266440][ T30] audit: type=1400 audit(2000000195.800:929): avc: denied { ioctl } for pid=8847 comm="syz.4.822" path="socket:[19758]" dev="sockfs" ino=19758 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 282.333161][ T30] audit: type=1400 audit(2000000195.830:930): avc: denied { write } for pid=8847 comm="syz.4.822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 282.379210][ T30] audit: type=1400 audit(2000000195.910:931): avc: denied { read write } for pid=8856 comm="syz.1.824" name="rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 282.436597][ T8861] netlink: 'syz.2.827': attribute type 1 has an invalid length. [ 282.452454][ T30] audit: type=1400 audit(2000000195.910:932): avc: denied { open } for pid=8856 comm="syz.1.824" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 282.509276][ T8861] 8021q: adding VLAN 0 to HW filter on device bond1 [ 282.657961][ T8865] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20004 - 0 [ 282.684482][ T30] audit: type=1400 audit(2000000196.210:933): avc: denied { bind } for pid=8868 comm="syz.0.830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 282.731251][ T8865] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20004 - 0 [ 282.740140][ T8865] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20004 - 0 [ 282.753243][ T8865] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20004 - 0 [ 282.842674][ T8865] bond1: (slave geneve2): making interface the new active one [ 282.850403][ T30] audit: type=1400 audit(2000000196.310:934): avc: denied { getopt } for pid=8870 comm="syz.3.831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 282.882624][ T8865] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 284.704531][ T8889] netlink: 8 bytes leftover after parsing attributes in process `syz.0.835'. [ 285.014020][ T8882] wireguard0: entered promiscuous mode [ 285.141890][ T8882] wireguard0: entered allmulticast mode [ 285.162419][ T8889] vlan2: entered allmulticast mode [ 285.167702][ T8889] : entered allmulticast mode [ 285.301877][ T30] audit: type=1326 audit(2000000198.820:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz.2.838" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f959c38e929 code=0x0 [ 285.325535][ T8889] bond_slave_0: entered allmulticast mode [ 285.567803][ T8889] bond_slave_1: entered allmulticast mode [ 285.615757][ T8900] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 285.647138][ T8900] batadv_slave_0: entered promiscuous mode [ 285.970374][ T8906] netlink: 120 bytes leftover after parsing attributes in process `syz.1.840'. [ 286.433426][ T1208] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 286.633179][ T30] audit: type=1400 audit(2000000200.170:936): avc: denied { getopt } for pid=8910 comm="syz.2.843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 286.637585][ T1208] usb 5-1: Using ep0 maxpacket: 32 [ 287.240193][ T1208] usb 5-1: config 0 has an invalid interface number: 146 but max is 0 [ 287.248534][ T1208] usb 5-1: config 0 has no interface number 0 [ 287.254753][ T1208] usb 5-1: config 0 interface 146 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 287.293237][ T1208] usb 5-1: config 0 interface 146 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 287.302700][ T8918] netlink: 277 bytes leftover after parsing attributes in process `syz.1.845'. [ 287.451171][ T1208] usb 5-1: config 0 interface 146 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 1024 [ 287.953163][ T30] audit: type=1400 audit(2000000201.490:937): avc: denied { read } for pid=8923 comm="syz.2.847" name="mice" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 287.982799][ T30] audit: type=1400 audit(2000000201.490:938): avc: denied { open } for pid=8923 comm="syz.2.847" path="/dev/input/mice" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 287.982797][ T1208] usb 5-1: config 0 interface 146 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 287.982834][ T1208] usb 5-1: config 0 interface 146 altsetting 0 has an endpoint descriptor with address 0xF2, changing to 0x82 [ 288.063739][ T1208] usb 5-1: config 0 interface 146 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 288.079999][ T1208] usb 5-1: config 0 interface 146 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 288.091209][ T1208] usb 5-1: config 0 interface 146 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 288.101422][ T1208] usb 5-1: config 0 interface 146 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 288.117035][ T1208] usb 5-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=62.95 [ 288.126529][ T1208] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.134991][ T1208] usb 5-1: Product: syz [ 288.145083][ T1208] usb 5-1: Manufacturer: syz [ 288.281716][ T1208] usb 5-1: SerialNumber: syz [ 288.296019][ T1208] usb 5-1: config 0 descriptor?? [ 288.302998][ T8904] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 288.391598][ T42] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 288.750657][ T1208] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 1 is not bulk. [ 288.760499][ T1208] microtek usb (rev 0.4.3): couldn't find an output bulk endpoint. Bailing out. [ 288.832407][ T1208] usb 5-1: USB disconnect, device number 16 [ 289.058899][ T8937] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 289.060017][ T42] usb 3-1: Using ep0 maxpacket: 16 [ 289.078975][ T42] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.116610][ T42] usb 3-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 289.234079][ T30] audit: type=1326 audit(2000000202.760:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8933 comm="syz.3.851" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f226f78e929 code=0x0 [ 289.591986][ T30] audit: type=1400 audit(2000000203.130:940): avc: denied { open } for pid=8941 comm="syz.1.853" path="/dev/ptyq7" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 289.616340][ T42] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.627011][ T42] usb 3-1: config 0 descriptor?? [ 289.632908][ T30] audit: type=1400 audit(2000000203.160:941): avc: denied { ioctl } for pid=8941 comm="syz.1.853" path="/dev/ptyq7" dev="devtmpfs" ino=126 ioctlcmd=0x5436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 289.667353][ T42] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input19 [ 289.841813][ T30] audit: type=1400 audit(2000000203.350:942): avc: denied { read } for pid=5176 comm="acpid" name="mouse1" dev="devtmpfs" ino=3013 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.864268][ C1] vkms_vblank_simulate: vblank timer overrun [ 289.877515][ T30] audit: type=1400 audit(2000000203.350:943): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=3013 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.931232][ T42] bcm5974 3-1:0.0: could not read from device [ 289.967278][ T42] input: failed to attach handler mousedev to device input19, error: -5 [ 289.982891][ T42] usb 3-1: USB disconnect, device number 18 [ 290.007635][ T30] audit: type=1400 audit(2000000203.540:944): avc: denied { write } for pid=8949 comm="syz.4.856" path="socket:[19114]" dev="sockfs" ino=19114 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 290.031377][ C1] vkms_vblank_simulate: vblank timer overrun [ 290.096572][ T30] audit: type=1400 audit(2000000203.630:945): avc: denied { ioctl } for pid=8954 comm="syz.4.859" path="socket:[19900]" dev="sockfs" ino=19900 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.145828][ T8955] kthread_run failed with err -4 [ 290.209516][ T8960] netlink: 12 bytes leftover after parsing attributes in process `syz.1.858'. [ 290.367582][ T30] audit: type=1400 audit(2000000203.900:946): avc: denied { read write } for pid=8962 comm="syz.4.860" name="uinput" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 291.024476][ T8971] netlink: 16 bytes leftover after parsing attributes in process `syz.1.862'. [ 291.027497][ T8976] netlink: 'syz.2.865': attribute type 1 has an invalid length. [ 291.526123][ T8991] ptrace attach of "./syz-executor exec"[5825] was attempted by "./syz-executor exec"[8991] [ 291.551668][ T42] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 291.776411][ T42] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 291.814742][ T42] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.836805][ T42] usb 2-1: config 0 descriptor?? [ 291.854769][ T42] gspca_main: mars-2.14.0 probing 093a:050f [ 291.942351][ T5908] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 292.182649][ T5908] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.241629][ T5908] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.263221][ T5908] usb 4-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 292.336097][ T9009] netlink: 12 bytes leftover after parsing attributes in process `syz.1.868'. [ 292.353082][ T9009] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.363015][ T9009] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 292.703410][ T5908] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.716449][ T5908] usb 4-1: config 0 descriptor?? [ 293.056383][ T8993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.193805][ T8993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.626890][ T5908] aquacomputer_d5next 0003:0C70:F00E.000A: unknown main item tag 0x2 [ 295.151183][ T5974] usb 2-1: USB disconnect, device number 16 [ 295.268791][ T5908] aquacomputer_d5next 0003:0C70:F00E.000A: hidraw0: USB HID v0.00 Device [HID 0c70:f00e] on usb-dummy_hcd.3-1/input0 [ 295.354016][ T5908] usb 4-1: USB disconnect, device number 15 [ 295.445820][ T30] kauditd_printk_skb: 52 callbacks suppressed [ 295.445836][ T30] audit: type=1400 audit(2000000208.980:999): avc: denied { create } for pid=9027 comm="syz.3.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 295.494503][ T30] audit: type=1400 audit(2000000209.020:1000): avc: denied { ioctl } for pid=9012 comm="syz.2.878" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20089 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 295.731376][ T9033] netlink: 2 bytes leftover after parsing attributes in process `syz.3.883'. [ 295.764372][ T30] audit: type=1400 audit(2000000209.280:1001): avc: denied { setopt } for pid=9027 comm="syz.3.883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 296.245957][ T30] audit: type=1400 audit(2000000209.290:1002): avc: denied { ioctl } for pid=9027 comm="syz.3.883" path="socket:[19418]" dev="sockfs" ino=19418 ioctlcmd=0x8b1a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 296.274575][ T9027] delete_channel: no stack [ 296.531890][ T30] audit: type=1400 audit(2000000209.870:1003): avc: denied { create } for pid=9031 comm="syz.0.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 296.691509][ T30] audit: type=1400 audit(2000000209.870:1004): avc: denied { write } for pid=9031 comm="syz.0.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 296.803353][ T30] audit: type=1400 audit(2000000209.920:1005): avc: denied { create } for pid=9031 comm="syz.0.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 296.868192][ T30] audit: type=1400 audit(2000000209.930:1006): avc: denied { bind } for pid=9031 comm="syz.0.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 296.927812][ T30] audit: type=1400 audit(2000000209.930:1007): avc: denied { write } for pid=9031 comm="syz.0.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 296.971448][ T9049] netlink: 24 bytes leftover after parsing attributes in process `syz.4.887'. [ 297.061237][ T30] audit: type=1400 audit(2000000209.980:1008): avc: denied { relabelfrom } for pid=9024 comm="syz.1.882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 298.103812][ T9059] netlink: 'syz.3.890': attribute type 1 has an invalid length. [ 298.455154][ T9062] binder_alloc: 9061: binder_alloc_buf, no vma [ 298.648730][ T9066] netlink: 56 bytes leftover after parsing attributes in process `syz.2.893'. [ 298.709311][ T9073] trusted_key: syz.2.893 sent an empty control message without MSG_MORE. [ 299.916193][ T9082] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 300.328643][ T9077] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 300.459768][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 300.466172][ T30] audit: type=1326 audit(2000000213.990:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9084 comm="syz.0.897" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff30138e929 code=0x0 [ 302.754694][ T30] audit: type=1400 audit(2000000216.290:1035): avc: denied { create } for pid=9096 comm="syz.3.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 303.431473][ T42] usb 3-1: new full-speed USB device number 19 using dummy_hcd [ 303.670253][ T42] usb 3-1: config 0 has an invalid interface number: 27 but max is 0 [ 303.694443][ T42] usb 3-1: config 0 has no interface number 0 [ 303.701718][ T42] usb 3-1: config 0 interface 27 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 303.728323][ T42] usb 3-1: config 0 interface 27 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 303.804266][ T42] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 303.824235][ T42] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.951288][ T5886] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 304.981926][ T42] usb 3-1: config 0 descriptor?? [ 305.171293][ T5886] usb 2-1: Using ep0 maxpacket: 16 [ 305.255635][ T30] audit: type=1400 audit(2000000218.640:1036): avc: denied { ioctl } for pid=9113 comm="syz.4.906" path="/dev/vbi6" dev="devtmpfs" ino=994 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 305.281176][ T30] audit: type=1400 audit(2000000218.640:1037): avc: denied { read write } for pid=9113 comm="syz.4.906" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 305.283094][ T5886] usb 2-1: config 0 interface 0 altsetting 254 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.304658][ T30] audit: type=1400 audit(2000000218.640:1038): avc: denied { open } for pid=9113 comm="syz.4.906" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 305.416173][ T30] audit: type=1400 audit(2000000218.940:1039): avc: denied { mounton } for pid=9113 comm="syz.4.906" path="/178/file0" dev="tmpfs" ino=950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 305.458809][ T42] uclogic 0003:256C:006D.000B: interface is invalid, ignoring [ 305.490558][ T5886] usb 2-1: config 0 interface 0 has no altsetting 0 [ 305.490618][ T30] audit: type=1400 audit(2000000218.950:1040): avc: denied { write } for pid=9113 comm="syz.4.906" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 305.550506][ T9119] xt_connbytes: Forcing CT accounting to be enabled [ 305.572122][ T5886] usb 2-1: New USB device found, idVendor=1532, idProduct=011d, bcdDevice= 0.00 [ 305.585401][ T9119] Cannot find set identified by id 0 to match [ 305.620919][ T5886] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.640101][ T30] audit: type=1400 audit(2000000218.950:1041): avc: denied { unmount } for pid=9113 comm="syz.4.906" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 305.812340][ T5974] usb 3-1: USB disconnect, device number 19 [ 306.003689][ T9118] can: request_module (can-proto-3) failed. [ 306.038345][ T5886] usb 2-1: config 0 descriptor?? [ 306.110352][ T30] audit: type=1400 audit(2000000219.100:1042): avc: denied { create } for pid=9117 comm="syz.3.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 306.130255][ T30] audit: type=1400 audit(2000000219.230:1043): avc: denied { connect } for pid=9117 comm="syz.3.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 306.179840][ T30] audit: type=1400 audit(2000000219.230:1044): avc: denied { append } for pid=9117 comm="syz.3.907" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 306.366025][ T30] audit: type=1400 audit(2000000219.270:1045): avc: denied { create } for pid=9117 comm="syz.3.907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 306.521205][ T9128] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 306.531816][ T9128] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 306.666105][ T30] audit: type=1400 audit(2000000219.280:1046): avc: denied { ioctl } for pid=9117 comm="syz.3.907" path="socket:[20769]" dev="sockfs" ino=20769 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 306.713878][ T30] audit: type=1400 audit(2000000219.710:1047): avc: denied { sys_module } for pid=9117 comm="syz.3.907" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 307.354120][ T30] audit: type=1400 audit(2000000219.870:1048): avc: denied { create } for pid=9104 comm="syz.1.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 307.432826][ T30] audit: type=1400 audit(2000000219.870:1049): avc: denied { connect } for pid=9104 comm="syz.1.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 308.091483][ T9148] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 308.426932][ T5886] usbhid 2-1:0.0: can't add hid device: -71 [ 308.447554][ T5886] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 309.871689][ T5886] usb 2-1: USB disconnect, device number 17 [ 310.766988][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 310.767000][ T30] audit: type=1400 audit(2000000224.300:1061): avc: denied { read } for pid=9171 comm="syz.1.923" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 311.249331][ T30] audit: type=1400 audit(2000000224.300:1062): avc: denied { open } for pid=9171 comm="syz.1.923" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 311.272466][ T30] audit: type=1400 audit(2000000224.400:1063): avc: denied { prog_load } for pid=9167 comm="syz.0.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 311.278634][ T9177] 9pnet: p9_errstr2errno: server reported unknown error ¤ÑÅl0î [ 311.603891][ T30] audit: type=1400 audit(2000000224.400:1064): avc: denied { bpf } for pid=9167 comm="syz.0.921" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 311.738038][ T9183] netlink: 'syz.0.924': attribute type 1 has an invalid length. [ 311.886634][ T30] audit: type=1400 audit(2000000224.420:1065): avc: denied { perfmon } for pid=9167 comm="syz.0.921" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 312.015810][ T9172] netlink: 16 bytes leftover after parsing attributes in process `syz.1.923'. [ 312.035039][ T30] audit: type=1400 audit(2000000224.430:1066): avc: denied { create } for pid=9167 comm="syz.0.921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 312.074105][ T9185] bond1: entered promiscuous mode [ 312.587849][ T9185] bond1: entered allmulticast mode [ 312.614807][ T9185] 8021q: adding VLAN 0 to HW filter on device bond1 [ 312.685880][ T9188] netlink: 2 bytes leftover after parsing attributes in process `syz.3.925'. [ 312.701212][ T30] audit: type=1400 audit(2000000224.460:1067): avc: denied { mounton } for pid=9167 comm="syz.0.921" path="/215/file0" dev="tmpfs" ino=1159 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 312.742360][ T9181] delete_channel: no stack [ 312.842530][ T9172] netlink: 4 bytes leftover after parsing attributes in process `syz.1.923'. [ 312.898253][ T30] audit: type=1400 audit(2000000224.810:1068): avc: denied { ioctl } for pid=9171 comm="syz.1.923" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 312.937049][ T30] audit: type=1400 audit(2000000224.880:1069): avc: denied { ioctl } for pid=9163 comm="syz.4.919" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20940 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 312.975187][ T30] audit: type=1400 audit(2000000225.120:1070): avc: denied { read write } for pid=5828 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 313.539786][ T9172] team0 (unregistering): Port device team_slave_0 removed [ 313.567188][ T9172] team0 (unregistering): Port device team_slave_1 removed [ 313.779125][ T9207] netlink: 'syz.3.930': attribute type 1 has an invalid length. [ 313.871179][ T5886] usb 1-1: new full-speed USB device number 22 using dummy_hcd [ 314.053152][ T5886] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1022, setting to 64 [ 314.073645][ T5886] usb 1-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.00 [ 314.085860][ T5886] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.098658][ T5886] usb 1-1: config 0 descriptor?? [ 314.137766][ T9205] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 314.675856][ T5886] usbhid 1-1:0.0: can't add hid device: -71 [ 314.689482][ T5886] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 314.704163][ T5886] usb 1-1: USB disconnect, device number 22 [ 315.869110][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 315.869127][ T30] audit: type=1400 audit(2000000229.400:1105): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 316.078401][ T30] audit: type=1400 audit(2000000229.470:1106): avc: denied { create } for pid=9230 comm="syz.1.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 316.528463][ T30] audit: type=1400 audit(2000000229.690:1107): avc: denied { create } for pid=9230 comm="syz.1.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 316.564512][ T30] audit: type=1400 audit(2000000229.700:1108): avc: denied { connect } for pid=9230 comm="syz.1.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 316.634771][ T30] audit: type=1400 audit(2000000230.160:1109): avc: denied { create } for pid=9237 comm="syz.4.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 316.718111][ T30] audit: type=1400 audit(2000000230.170:1110): avc: denied { write } for pid=9237 comm="syz.4.939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 316.795607][ T30] audit: type=1400 audit(2000000230.250:1111): avc: denied { setopt } for pid=9239 comm="syz.1.940" lport=64 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 316.841143][ T30] audit: type=1400 audit(2000000230.250:1112): avc: denied { read write } for pid=9237 comm="syz.4.939" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 317.042903][ T30] audit: type=1400 audit(2000000230.250:1113): avc: denied { open } for pid=9237 comm="syz.4.939" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 317.248270][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.255256][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.285815][ T30] audit: type=1400 audit(2000000230.250:1114): avc: denied { module_request } for pid=9239 comm="syz.1.940" kmod="ip6t_" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 319.362908][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 319.375977][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 319.386075][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 319.396025][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 319.403513][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 319.419554][ T5827] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 319.426883][ T5827] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 319.442149][ T5827] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 319.463009][ T5827] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 319.470518][ T5827] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 319.860111][ T9268] lo speed is unknown, defaulting to 1000 [ 320.458381][ T9277] delete_channel: no stack [ 320.492715][ T9283] netlink: 2 bytes leftover after parsing attributes in process `syz.1.953'. [ 321.085968][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 321.086003][ T30] audit: type=1400 audit(2000000234.570:1123): avc: denied { connect } for pid=9295 comm="syz.2.958" lport=135 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 321.524545][ T5836] Bluetooth: hci3: command tx timeout [ 321.568558][ T30] audit: type=1400 audit(2000000234.600:1124): avc: denied { write } for pid=9295 comm="syz.2.958" path="socket:[22026]" dev="sockfs" ino=22026 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 321.768024][ T9268] chnl_net:caif_netlink_parms(): no params data found [ 322.563440][ T9311] netlink: 2 bytes leftover after parsing attributes in process `syz.2.961'. [ 322.589470][ T30] audit: type=1400 audit(2000000236.120:1125): avc: denied { mount } for pid=9301 comm="syz.1.959" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 322.688715][ T9308] delete_channel: no stack [ 322.870533][ T9268] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.897520][ T30] audit: type=1400 audit(2000000236.430:1126): avc: denied { read write } for pid=9318 comm="syz.2.962" name="video1" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 322.921340][ T9268] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.928665][ T9268] bridge_slave_0: entered allmulticast mode [ 322.943947][ T9268] bridge_slave_0: entered promiscuous mode [ 323.107461][ T30] audit: type=1400 audit(2000000236.430:1127): avc: denied { open } for pid=9318 comm="syz.2.962" path="/dev/video1" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 323.356224][ T9268] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.363659][ T30] audit: type=1400 audit(2000000236.880:1128): avc: denied { write } for pid=9318 comm="syz.2.962" name="route" dev="proc" ino=4026532834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 323.388388][ T9268] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.403669][ T9268] bridge_slave_1: entered allmulticast mode [ 323.414079][ T9268] bridge_slave_1: entered promiscuous mode [ 323.535741][ T9268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.601483][ T5836] Bluetooth: hci3: command tx timeout [ 323.691354][ T30] audit: type=1400 audit(2000000237.140:1129): avc: denied { create } for pid=9325 comm="syz.0.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 323.754179][ T30] audit: type=1400 audit(2000000237.140:1130): avc: denied { connect } for pid=9325 comm="syz.0.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 323.755133][ T9268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.823812][ T30] audit: type=1400 audit(2000000237.140:1131): avc: denied { bind } for pid=9325 comm="syz.0.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.602866][ T30] audit: type=1400 audit(2000000237.140:1132): avc: denied { write } for pid=9325 comm="syz.0.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.715386][ T9326] can: request_module (can-proto-3) failed. [ 324.843209][ T9268] team0: Port device team_slave_0 added [ 324.864128][ T9268] team0: Port device team_slave_1 added [ 325.093544][ T9268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.100827][ T9268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.903531][ T5836] Bluetooth: hci3: command tx timeout [ 326.014201][ T9352] 9pnet: p9_errstr2errno: server reported unknown error ¤ÑÅl0 [ 326.037769][ T9268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 326.161797][ T9344] delete_channel: no stack [ 326.203650][ T9351] netlink: 2 bytes leftover after parsing attributes in process `syz.0.970'. [ 326.329170][ T9268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.336257][ T9268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.362304][ T9268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.801547][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 326.801566][ T30] audit: type=1400 audit(2000000240.090:1137): avc: denied { getopt } for pid=9356 comm="syz.4.973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 326.966008][ T9268] hsr_slave_0: entered promiscuous mode [ 326.972243][ T9268] hsr_slave_1: entered promiscuous mode [ 326.991732][ T9268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 327.002762][ T9268] Cannot create hsr debugfs directory [ 327.049697][ T30] audit: type=1400 audit(2000000240.480:1138): avc: denied { create } for pid=9363 comm="syz.2.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 327.140743][ T30] audit: type=1400 audit(2000000240.490:1139): avc: denied { connect } for pid=9363 comm="syz.2.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 327.546544][ T30] audit: type=1400 audit(2000000240.490:1140): avc: denied { getopt } for pid=9363 comm="syz.2.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 327.608881][ T30] audit: type=1400 audit(2000000240.660:1141): avc: denied { read } for pid=9358 comm="syz.1.971" name="sg0" dev="devtmpfs" ino=777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.676096][ T30] audit: type=1400 audit(2000000240.660:1142): avc: denied { open } for pid=9358 comm="syz.1.971" path="/dev/sg0" dev="devtmpfs" ino=777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.801236][ T30] audit: type=1400 audit(2000000240.660:1143): avc: denied { map } for pid=9358 comm="syz.1.971" path="/dev/sg0" dev="devtmpfs" ino=777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.891588][ T30] audit: type=1400 audit(2000000240.660:1144): avc: denied { execute } for pid=9358 comm="syz.1.971" path="/dev/sg0" dev="devtmpfs" ino=777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.921471][ T5836] Bluetooth: hci3: command tx timeout [ 328.287724][ T30] audit: type=1400 audit(2000000240.660:1145): avc: denied { ioctl } for pid=9358 comm="syz.1.971" path="/dev/sg0" dev="devtmpfs" ino=777 ioctlcmd=0x2201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 328.321905][ T9268] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 328.347069][ T9268] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 328.373382][ T9384] netlink: 16 bytes leftover after parsing attributes in process `syz.0.980'. [ 328.388624][ T9268] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 328.425844][ T9268] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 328.815552][ T9268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.919177][ T9268] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.003033][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.010356][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.102003][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.109185][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.215981][ T9268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.258846][ T9268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.268225][ T30] audit: type=1400 audit(2000000242.790:1146): avc: denied { read write } for pid=9404 comm="syz.0.985" name="rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 330.013173][ T9426] befs: (nullb0): No write support. Marking filesystem read-only [ 330.024895][ T9426] befs: (nullb0): invalid magic header [ 331.540108][ T9268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.657203][ T9268] veth0_vlan: entered promiscuous mode [ 332.679421][ T9460] netlink: 16 bytes leftover after parsing attributes in process `syz.1.998'. [ 333.204751][ T9268] veth1_vlan: entered promiscuous mode [ 333.551179][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 333.551223][ T30] audit: type=1400 audit(2000000247.080:1160): avc: denied { create } for pid=9465 comm="syz.0.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 333.911252][ T30] audit: type=1400 audit(2000000247.080:1161): avc: denied { write } for pid=9465 comm="syz.0.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 333.959124][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.991463][ T30] audit: type=1400 audit(2000000247.080:1162): avc: denied { nlmsg_write } for pid=9465 comm="syz.0.1000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 334.024645][ T30] audit: type=1400 audit(2000000247.470:1163): avc: denied { create } for pid=9467 comm="syz.1.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 334.058496][ T9268] veth0_macvtap: entered promiscuous mode [ 334.185114][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.236687][ T9268] veth1_macvtap: entered promiscuous mode [ 334.341500][ T5974] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 334.674548][ T5974] usb 2-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 334.891880][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.920215][ T5974] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.949524][ T5974] usb 2-1: config 0 descriptor?? [ 334.952222][ T9268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.982010][ T5974] gspca_main: mars-2.14.0 probing 093a:050f [ 335.016451][ T30] audit: type=1400 audit(2000000248.540:1164): avc: denied { read } for pid=9483 comm="syz.0.1006" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 335.049193][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.065855][ T30] audit: type=1400 audit(2000000248.540:1165): avc: denied { open } for pid=9483 comm="syz.0.1006" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 335.099772][ T9268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.141751][ T9268] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.169792][ T9268] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.188773][ T9268] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.293550][ T9268] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.301605][ T5908] usb 2-1: USB disconnect, device number 18 [ 335.344032][ T30] audit: type=1400 audit(2000000248.820:1166): avc: denied { mounton } for pid=9467 comm="syz.1.1001" path="/syzcgroup/unified/syz1" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 335.380697][ T30] audit: type=1400 audit(2000000248.820:1167): avc: denied { mount } for pid=9467 comm="syz.1.1001" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 335.609503][ T7459] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.618216][ T12] bridge_slave_1: left allmulticast mode [ 335.633320][ T12] bridge_slave_1: left promiscuous mode [ 335.639409][ T7459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.652734][ T9497] rdma_rxe: rxe_newlink: failed to add lo [ 335.669108][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.749230][ T30] audit: type=1400 audit(2000000249.180:1168): avc: denied { create } for pid=9493 comm="syz.2.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 335.901391][ T42] usb 3-1: new full-speed USB device number 20 using dummy_hcd [ 335.928932][ T30] audit: type=1400 audit(2000000249.190:1169): avc: denied { write } for pid=9493 comm="syz.2.1010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 335.958650][ T12] bridge_slave_0: left allmulticast mode [ 335.968580][ T12] bridge_slave_0: left promiscuous mode [ 335.991024][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.085869][ T42] usb 3-1: config 0 has an invalid interface number: 113 but max is 0 [ 336.110120][ T42] usb 3-1: config 0 has no interface number 0 [ 336.151689][ T42] usb 3-1: config 0 interface 113 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 336.204289][ T42] usb 3-1: config 0 interface 113 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 336.238054][ T42] usb 3-1: config 0 interface 113 has no altsetting 0 [ 336.282513][ T42] usb 3-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 336.312846][ T42] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.341639][ T42] usb 3-1: Product: syz [ 336.349183][ T42] usb 3-1: Manufacturer: syz [ 336.355259][ T42] usb 3-1: SerialNumber: syz [ 336.383207][ T42] usb 3-1: config 0 descriptor?? [ 336.410955][ T42] pn533_usb 3-1:0.113: NFC: Could not find bulk-in or bulk-out endpoint [ 336.552495][ T9515] netlink: 'syz.1.1015': attribute type 1 has an invalid length. [ 336.695375][ T5974] usb 3-1: USB disconnect, device number 20 [ 337.107483][ T12]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 337.119093][ T12]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 337.130585][ T12]  (unregistering): Released all slaves [ 337.160602][ T9513] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1015'. [ 337.302954][ T1151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.357996][ T1151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.632204][ T9544] netlink: 'syz.5.944': attribute type 1 has an invalid length. [ 338.734160][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 338.734176][ T30] audit: type=1400 audit(2000000252.270:1187): avc: denied { name_bind } for pid=9547 comm="syz.0.1024" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 338.791228][ T12] hsr_slave_0: left promiscuous mode [ 338.797355][ T12] hsr_slave_1: left promiscuous mode [ 338.811904][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.819422][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 338.830463][ T30] audit: type=1400 audit(2000000252.270:1188): avc: denied { node_bind } for pid=9547 comm="syz.0.1024" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 338.922433][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 338.929913][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 339.338140][ T12] veth1_macvtap: left promiscuous mode [ 339.366209][ T12] veth0_macvtap: left promiscuous mode [ 339.379873][ T9563] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 339.387702][ T9563] UDF-fs: Scanning with blocksize 512 failed [ 339.394096][ T9563] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 339.401580][ T9563] UDF-fs: Scanning with blocksize 1024 failed [ 339.408136][ T9563] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 339.415619][ T9563] UDF-fs: Scanning with blocksize 2048 failed [ 339.421930][ T9563] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 339.429395][ T9563] UDF-fs: Scanning with blocksize 4096 failed [ 339.475860][ T30] audit: type=1400 audit(2000000253.010:1189): avc: denied { connect } for pid=9562 comm="syz.4.1029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 339.502633][ T9563] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1029'. [ 339.511991][ T12] veth1_vlan: left promiscuous mode [ 339.575916][ T12] veth0_vlan: left promiscuous mode [ 339.603153][ T30] audit: type=1400 audit(2000000253.040:1190): avc: denied { write } for pid=9562 comm="syz.4.1029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 340.750691][ T30] audit: type=1400 audit(2000000254.190:1191): avc: denied { read write } for pid=9584 comm="syz.0.1035" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 340.781012][ T30] audit: type=1400 audit(2000000254.190:1192): avc: denied { open } for pid=9584 comm="syz.0.1035" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 341.185280][ T30] audit: type=1400 audit(2000000254.230:1193): avc: denied { append } for pid=9584 comm="syz.0.1035" name="video7" dev="devtmpfs" ino=952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 341.225747][ T30] audit: type=1326 audit(2000000254.420:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9582 comm="syz.5.1034" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd4d2d8e929 code=0x0 [ 341.777054][ T12] team0 (unregistering): Port device team_slave_1 removed [ 341.952819][ T12] team0 (unregistering): Port device team_slave_0 removed [ 342.337141][ T30] audit: type=1400 audit(2000000255.870:1195): avc: denied { ioctl } for pid=9609 comm="syz.2.1039" path="socket:[24202]" dev="sockfs" ino=24202 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 342.820980][ T30] audit: type=1400 audit(2000000256.350:1196): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 342.984561][ T9616] can: request_module (can-proto-3) failed. [ 343.935582][ T30] audit: type=1400 audit(2000000257.460:1197): avc: denied { relabelfrom } for pid=9595 comm="syz.5.1037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 343.990381][ T30] audit: type=1400 audit(2000000257.460:1198): avc: denied { relabelto } for pid=9595 comm="syz.5.1037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 344.482978][ T30] audit: type=1400 audit(2000000258.000:1199): avc: denied { shutdown } for pid=9642 comm="syz.4.1049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 344.503374][ T30] audit: type=1400 audit(2000000258.010:1200): avc: denied { getopt } for pid=9642 comm="syz.4.1049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 344.523674][ T30] audit: type=1400 audit(2000000258.010:1201): avc: denied { connect } for pid=9642 comm="syz.4.1049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 344.543611][ T5984] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 344.561507][ T30] audit: type=1400 audit(2000000258.010:1202): avc: denied { name_connect } for pid=9642 comm="syz.4.1049" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 344.610734][ T30] audit: type=1400 audit(2000000258.140:1203): avc: denied { create } for pid=9635 comm="syz.1.1047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 344.735707][ T5984] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.750276][ T5984] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.771373][ T5984] usb 3-1: New USB device found, idVendor=054c, idProduct=024b, bcdDevice= 0.00 [ 344.780520][ T5984] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.799223][ T5984] usb 3-1: config 0 descriptor?? [ 345.597106][ T9649] delete_channel: no stack [ 345.663593][ T5984] sony 0003:054C:024B.000C: unexpected long global item [ 345.676867][ T5984] sony 0003:054C:024B.000C: parse failed [ 345.691896][ T5984] sony 0003:054C:024B.000C: probe with driver sony failed with error -22 [ 345.912303][ T5984] usb 3-1: USB disconnect, device number 21 [ 346.484693][ T9660] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1052'. [ 346.588700][ T30] audit: type=1400 audit(2000000260.120:1204): avc: denied { mount } for pid=9661 comm="syz.2.1053" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 346.650400][ T30] audit: type=1400 audit(2000000260.120:1205): avc: denied { create } for pid=9661 comm="syz.2.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 346.781656][ T30] audit: type=1400 audit(2000000260.120:1206): avc: denied { bind } for pid=9661 comm="syz.2.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 347.561638][ T9] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 347.712774][ T9] usb 3-1: config 252 has an invalid interface number: 107 but max is 0 [ 347.721479][ T9] usb 3-1: config 252 has no interface number 0 [ 347.727784][ T9] usb 3-1: config 252 interface 107 altsetting 0 has an endpoint descriptor with address 0x6B, changing to 0xB [ 347.760283][ T9] usb 3-1: config 252 interface 107 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 347.789447][ T9] usb 3-1: config 252 interface 107 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 347.819178][ T9] usb 3-1: config 252 interface 107 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 347.863115][ T9] usb 3-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=d7.67 [ 347.880010][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.896613][ T9] usb 3-1: Product: syz [ 348.351720][ T9] usb 3-1: Manufacturer: syz [ 348.356318][ T9] usb 3-1: SerialNumber: syz [ 348.383483][ T9] usbtouchscreen 3-1:252.107: probe with driver usbtouchscreen failed with error -90 [ 348.598758][ T9669] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 348.629917][ T9669] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.728332][ T5937] usb 3-1: USB disconnect, device number 22 [ 349.039734][ T9652] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1050'. [ 349.729149][ T9691] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 349.917135][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 349.917152][ T30] audit: type=1400 audit(2000000263.210:1211): avc: denied { write } for pid=9688 comm="syz.4.1062" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 349.966488][ T9693] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1063'. [ 350.035456][ T30] audit: type=1400 audit(2000000263.210:1212): avc: denied { open } for pid=9688 comm="syz.4.1062" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 350.481600][ T5937] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 350.866735][ T9704] FAULT_INJECTION: forcing a failure. [ 350.866735][ T9704] name failslab, interval 1, probability 0, space 0, times 0 [ 350.956455][ T9704] CPU: 1 UID: 0 PID: 9704 Comm: syz.4.1067 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 350.956481][ T9704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 350.956491][ T9704] Call Trace: [ 350.956497][ T9704] [ 350.956504][ T9704] dump_stack_lvl+0x16c/0x1f0 [ 350.956536][ T9704] should_fail_ex+0x512/0x640 [ 350.956560][ T9704] ? __mutex_trylock_common+0xe9/0x250 [ 350.956590][ T9704] should_failslab+0xc2/0x120 [ 350.956616][ T9704] __kmalloc_cache_noprof+0x6a/0x3e0 [ 350.956639][ T9704] ? gsm_send.isra.0+0x57/0x7f0 [ 350.956661][ T9704] gsm_send.isra.0+0x57/0x7f0 [ 350.956681][ T9704] ? tty_ioctl+0x522/0x1640 [ 350.956708][ T9704] gsm_queue+0x4a4/0x880 [ 350.956731][ T9704] gsm1_receive+0x6eb/0xbf0 [ 350.956754][ T9704] gsmld_receive_buf+0x1e1/0x310 [ 350.956781][ T9704] ? __pfx_gsm1_receive+0x10/0x10 [ 350.956799][ T9704] ? __pfx_gsmld_receive_buf+0x10/0x10 [ 350.956823][ T9704] tty_ioctl+0x580/0x1640 [ 350.956847][ T9704] ? __pfx_tty_ioctl+0x10/0x10 [ 350.956871][ T9704] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 350.956906][ T9704] ? hook_file_ioctl_common+0x145/0x410 [ 350.956929][ T9704] ? selinux_file_ioctl+0x180/0x270 [ 350.956951][ T9704] ? selinux_file_ioctl+0xb4/0x270 [ 350.956975][ T9704] ? __pfx_tty_ioctl+0x10/0x10 [ 350.956999][ T9704] __x64_sys_ioctl+0x18e/0x210 [ 350.957021][ T9704] do_syscall_64+0xcd/0x4c0 [ 350.957050][ T9704] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.957067][ T9704] RIP: 0033:0x7f7acc18e929 [ 350.957083][ T9704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.957100][ T9704] RSP: 002b:00007f7accfa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 350.957118][ T9704] RAX: ffffffffffffffda RBX: 00007f7acc3b5fa0 RCX: 00007f7acc18e929 [ 350.957129][ T9704] RDX: 0000200000000000 RSI: 0000000000005412 RDI: 0000000000000003 [ 350.957139][ T9704] RBP: 00007f7accfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 350.957150][ T9704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 350.957159][ T9704] R13: 0000000000000000 R14: 00007f7acc3b5fa0 R15: 00007fff1a2ad318 [ 350.957190][ T9704] [ 351.176810][ C1] vkms_vblank_simulate: vblank timer overrun [ 351.425116][ T5937] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 351.434324][ T5937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.442618][ T5937] usb 1-1: Product: syz [ 351.446853][ T5937] usb 1-1: Manufacturer: syz [ 351.461181][ T5937] usb 1-1: SerialNumber: syz [ 351.477333][ T5937] usb 1-1: config 0 descriptor?? [ 351.495982][ T5937] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 023 [ 351.514947][ T30] audit: type=1400 audit(2000000265.030:1213): avc: denied { setopt } for pid=9705 comm="syz.5.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 351.561175][ T30] audit: type=1400 audit(2000000265.040:1214): avc: denied { ioctl } for pid=9705 comm="syz.5.1068" path="socket:[24493]" dev="sockfs" ino=24493 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 351.707128][ T5937] (null): failure setting delay to 10us [ 351.715872][ T5937] i2c-tiny-usb 1-1:0.0: probe with driver i2c-tiny-usb failed with error -5 [ 351.741840][ T5937] usb 1-1: USB disconnect, device number 23 [ 351.751187][ T5974] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 351.924054][ T5974] usb 6-1: Using ep0 maxpacket: 32 [ 351.974259][ T5974] usb 6-1: config 0 has an invalid interface number: 146 but max is 0 [ 351.982768][ T30] audit: type=1400 audit(2000000265.500:1215): avc: denied { setopt } for pid=9708 comm="syz.4.1069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 352.006138][ T5974] usb 6-1: config 0 has no interface number 0 [ 352.006280][ T30] audit: type=1400 audit(2000000265.510:1216): avc: denied { connect } for pid=9708 comm="syz.4.1069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 352.022256][ T9717] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1069'. [ 352.094845][ T5974] usb 6-1: config 0 interface 146 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 352.113270][ T30] audit: type=1400 audit(2000000265.610:1217): avc: denied { mount } for pid=9711 comm="syz.2.1070" name="/" dev="configfs" ino=1096 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 352.213280][ T5974] usb 6-1: config 0 interface 146 altsetting 0 has an endpoint descriptor with address 0xE3, changing to 0x83 [ 352.225415][ T5974] usb 6-1: config 0 interface 146 altsetting 0 endpoint 0x83 has invalid maxpacket 33307, setting to 1024 [ 352.237948][ T30] audit: type=1400 audit(2000000265.610:1218): avc: denied { mounton } for pid=9711 comm="syz.2.1070" path="/219/file0" dev="configfs" ino=1096 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 352.265723][ T5974] usb 6-1: config 0 interface 146 altsetting 0 bulk endpoint 0x83 has invalid maxpacket 1024 [ 352.292768][ T5974] usb 6-1: config 0 interface 146 altsetting 0 has an endpoint descriptor with address 0xF2, changing to 0x82 [ 352.311312][ T30] audit: type=1400 audit(2000000265.620:1219): avc: denied { mount } for pid=9711 comm="syz.2.1070" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 352.361518][ T5974] usb 6-1: config 0 interface 146 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 352.417682][ T5974] usb 6-1: config 0 interface 146 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 352.446078][ T30] audit: type=1400 audit(2000000265.620:1220): avc: denied { read } for pid=9711 comm="syz.2.1070" name="/" dev="configfs" ino=1096 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 352.488018][ T5974] usb 6-1: config 0 interface 146 altsetting 0 endpoint 0x1 has invalid maxpacket 26159, setting to 1024 [ 352.538942][ T5974] usb 6-1: config 0 interface 146 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 352.571397][ T5974] usb 6-1: config 0 interface 146 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 3 [ 352.592540][ T5974] usb 6-1: New USB device found, idVendor=05da, idProduct=009a, bcdDevice=62.95 [ 352.601867][ T5974] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.609921][ T5974] usb 6-1: Product: syz [ 352.614260][ T5974] usb 6-1: Manufacturer: syz [ 352.631905][ T5974] usb 6-1: SerialNumber: syz [ 352.652359][ T5974] usb 6-1: config 0 descriptor?? [ 352.669837][ T9706] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 352.677160][ T9706] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 352.686726][ T5974] microtek usb (rev 0.4.3): will this work? Response EP is not usually 3 [ 352.701243][ T5974] microtek usb (rev 0.4.3): will this work? Image data EP is not usually 2 [ 352.741947][ T5974] scsi host1: microtekX6 [ 353.233964][ T42] usb 6-1: USB disconnect, device number 2 [ 353.564489][ T9753] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 353.793960][ T5974] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 353.986763][ T5974] usb 1-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 354.003648][ T5836] Bluetooth: hci3: command tx timeout [ 354.138360][ T5974] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.150782][ T5974] usb 1-1: config 0 descriptor?? [ 354.158530][ T5974] gspca_main: mars-2.14.0 probing 093a:050f [ 354.271221][ T5937] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 354.851147][ T5937] usb 2-1: Using ep0 maxpacket: 16 [ 354.945680][ T9766] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1076'. [ 355.028353][ T9767] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 355.038592][ T9767] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 355.277910][ T5937] usb 2-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 355.351238][ T5937] usb 2-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 355.365898][ T5937] usb 2-1: Manufacturer: syz [ 355.401397][ T5937] usb 2-1: config 0 descriptor?? [ 355.863838][ T5937] usb 2-1: Cannot retrieve CPort count: 0 [ 355.894922][ T5937] usb 2-1: Cannot retrieve CPort count: -5 [ 356.046582][ T5937] es2_ap_driver 2-1:0.0: probe with driver es2_ap_driver failed with error -5 [ 356.226194][ T9777] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1085'. [ 356.609061][ T9] usb 1-1: USB disconnect, device number 24 [ 357.138169][ T9783] lo speed is unknown, defaulting to 1000 [ 357.665824][ T5974] usb 2-1: USB disconnect, device number 19 [ 357.732233][ T9789] FAULT_INJECTION: forcing a failure. [ 357.732233][ T9789] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 357.770048][ T9789] CPU: 0 UID: 0 PID: 9789 Comm: syz.0.1088 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 357.770076][ T9789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 357.770086][ T9789] Call Trace: [ 357.770093][ T9789] [ 357.770100][ T9789] dump_stack_lvl+0x16c/0x1f0 [ 357.770135][ T9789] should_fail_ex+0x512/0x640 [ 357.770164][ T9789] _copy_from_user+0x2e/0xd0 [ 357.770192][ T9789] ax25_rt_ioctl+0x394/0x1190 [ 357.770213][ T9789] ? __pfx_ax25_rt_ioctl+0x10/0x10 [ 357.770247][ T9789] ? bpf_lsm_capable+0x9/0x10 [ 357.770266][ T9789] ? security_capable+0x7e/0x260 [ 357.770292][ T9789] ax25_ioctl+0x979/0xb20 [ 357.770313][ T9789] ? lockdep_hardirqs_on+0x7c/0x110 [ 357.770344][ T9789] ? __pfx_ax25_ioctl+0x10/0x10 [ 357.770366][ T9789] ? find_held_lock+0x2b/0x80 [ 357.770394][ T9789] ? tomoyo_path_number_perm+0x18d/0x580 [ 357.770425][ T9789] sock_do_ioctl+0x118/0x280 [ 357.770446][ T9789] ? __pfx_sock_do_ioctl+0x10/0x10 [ 357.770471][ T9789] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 357.770496][ T9789] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 357.770521][ T9789] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 357.770549][ T9789] sock_ioctl+0x227/0x6b0 [ 357.770568][ T9789] ? __pfx_sock_ioctl+0x10/0x10 [ 357.770584][ T9789] ? hook_file_ioctl_common+0x145/0x410 [ 357.770609][ T9789] ? selinux_file_ioctl+0x180/0x270 [ 357.770631][ T9789] ? selinux_file_ioctl+0xb4/0x270 [ 357.770655][ T9789] ? __pfx_sock_ioctl+0x10/0x10 [ 357.770675][ T9789] __x64_sys_ioctl+0x18e/0x210 [ 357.770698][ T9789] do_syscall_64+0xcd/0x4c0 [ 357.770726][ T9789] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.770745][ T9789] RIP: 0033:0x7ff30138e929 [ 357.770761][ T9789] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.770777][ T9789] RSP: 002b:00007ff302198038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.770797][ T9789] RAX: ffffffffffffffda RBX: 00007ff3015b5fa0 RCX: 00007ff30138e929 [ 357.770809][ T9789] RDX: 0000200000000140 RSI: 000000000000890b RDI: 0000000000000004 [ 357.770819][ T9789] RBP: 00007ff302198090 R08: 0000000000000000 R09: 0000000000000000 [ 357.770829][ T9789] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 357.770840][ T9789] R13: 0000000000000000 R14: 00007ff3015b5fa0 R15: 00007ffc86e6d9b8 [ 357.770865][ T9789] [ 358.278565][ T9794] FAULT_INJECTION: forcing a failure. [ 358.278565][ T9794] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 358.503492][ T9794] CPU: 0 UID: 0 PID: 9794 Comm: syz.1.1089 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 358.503521][ T9794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 358.503531][ T9794] Call Trace: [ 358.503538][ T9794] [ 358.503544][ T9794] dump_stack_lvl+0x16c/0x1f0 [ 358.503577][ T9794] should_fail_ex+0x512/0x640 [ 358.503605][ T9794] _copy_to_user+0x32/0xd0 [ 358.503631][ T9794] simple_read_from_buffer+0xcb/0x170 [ 358.503654][ T9794] proc_fail_nth_read+0x197/0x270 [ 358.503678][ T9794] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 358.503698][ T9794] ? rw_verify_area+0xcf/0x680 [ 358.503716][ T9794] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 358.503734][ T9794] vfs_read+0x1e1/0xc60 [ 358.503758][ T9794] ? __pfx___mutex_lock+0x10/0x10 [ 358.503784][ T9794] ? __pfx_vfs_read+0x10/0x10 [ 358.503809][ T9794] ? __fget_files+0x20e/0x3c0 [ 358.503838][ T9794] ksys_read+0x12a/0x250 [ 358.503857][ T9794] ? __pfx_ksys_read+0x10/0x10 [ 358.503878][ T9794] ? fput+0x70/0xf0 [ 358.503896][ T9794] do_syscall_64+0xcd/0x4c0 [ 358.503924][ T9794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 358.503942][ T9794] RIP: 0033:0x7fa70ad8d33c [ 358.503956][ T9794] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 358.503973][ T9794] RSP: 002b:00007fa70bca0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 358.503989][ T9794] RAX: ffffffffffffffda RBX: 00007fa70afb5fa0 RCX: 00007fa70ad8d33c [ 358.503998][ T9794] RDX: 000000000000000f RSI: 00007fa70bca00a0 RDI: 0000000000000004 [ 358.504008][ T9794] RBP: 00007fa70bca0090 R08: 0000000000000000 R09: 0000000000000000 [ 358.504018][ T9794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 358.504028][ T9794] R13: 0000000000000000 R14: 00007fa70afb5fa0 R15: 00007fff0a2e7aa8 [ 358.504052][ T9794] [ 359.058993][ T9803] input: syz0 as /devices/virtual/input/input21 [ 359.070679][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 359.079330][ T30] audit: type=1400 audit(2000000272.480:1229): avc: denied { ioctl } for pid=9800 comm="syz.2.1093" path="/dev/uinput" dev="devtmpfs" ino=921 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 359.456631][ T30] audit: type=1400 audit(2000000272.990:1230): avc: denied { read } for pid=5176 comm="acpid" name="js0" dev="devtmpfs" ino=3033 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 359.661263][ T30] audit: type=1400 audit(2000000272.990:1231): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=3033 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 359.871806][ T30] audit: type=1400 audit(2000000272.990:1232): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=3033 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 361.236031][ T30] audit: type=1400 audit(2000000274.760:1233): avc: denied { remount } for pid=9810 comm="syz.1.1094" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 362.979993][ T9833] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1100'. [ 363.068540][ T30] audit: type=1400 audit(2000000276.600:1234): avc: denied { bind } for pid=9836 comm="syz.2.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 363.088288][ C0] vkms_vblank_simulate: vblank timer overrun [ 363.265019][ T30] audit: type=1400 audit(2000000276.600:1235): avc: denied { write } for pid=9836 comm="syz.2.1102" path="socket:[25667]" dev="sockfs" ino=25667 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 363.288774][ C0] vkms_vblank_simulate: vblank timer overrun [ 363.395491][ T30] audit: type=1400 audit(2000000276.730:1236): avc: denied { create } for pid=9836 comm="syz.2.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 363.415524][ T30] audit: type=1400 audit(2000000276.730:1237): avc: denied { setopt } for pid=9836 comm="syz.2.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 363.435355][ T30] audit: type=1400 audit(2000000276.730:1238): avc: denied { map } for pid=9836 comm="syz.2.1102" path="socket:[24684]" dev="sockfs" ino=24684 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 363.458400][ C0] vkms_vblank_simulate: vblank timer overrun [ 364.475041][ T1208] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 365.133544][ T1208] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 365.156900][ T1208] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 365.224969][ T1208] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 366.027653][ T1208] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.056092][ T9849] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 366.127464][ T1208] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 366.362209][ T5984] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 366.622539][ T5984] usb 6-1: Using ep0 maxpacket: 16 [ 366.727004][ T9849] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 366.827102][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 366.827149][ T30] audit: type=1400 audit(2000000280.320:1241): avc: denied { getopt } for pid=9860 comm="syz.5.1108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 367.057857][ T9864] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 367.110707][ T9849] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 367.167354][ T9864] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 367.326945][ T42] usb 5-1: USB disconnect, device number 17 [ 367.791255][ T9875] can: request_module (can-proto-3) failed. [ 367.831724][ T42] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 368.540070][ T5984] usb 6-1: unable to get BOS descriptor or descriptor too short [ 368.549205][ T5984] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 368.563016][ T5984] usb 6-1: can't read configurations, error -71 [ 368.661522][ T9892] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1115'. [ 368.837011][ T9892] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1115'. [ 368.966559][ T30] audit: type=1326 audit(2000000282.490:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.1117" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f959c38e929 code=0x0 [ 369.998259][ T30] audit: type=1400 audit(2000000283.480:1243): avc: denied { prog_load } for pid=9902 comm="syz.0.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 370.030758][ T42] usb 5-1: device descriptor read/64, error -71 [ 370.056999][ T30] audit: type=1400 audit(2000000283.480:1244): avc: denied { bpf } for pid=9902 comm="syz.0.1118" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 370.361226][ T42] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 370.379168][ T30] audit: type=1400 audit(2000000283.480:1245): avc: denied { perfmon } for pid=9902 comm="syz.0.1118" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 370.424739][ T30] audit: type=1400 audit(2000000283.490:1246): avc: denied { mounton } for pid=9902 comm="syz.0.1118" path="/268/file0" dev="tmpfs" ino=1431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 370.501165][ T30] audit: type=1400 audit(2000000283.550:1247): avc: denied { ioctl } for pid=9890 comm="syz.4.1115" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 370.577251][ T30] audit: type=1400 audit(2000000283.570:1248): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 370.616729][ T30] audit: type=1400 audit(2000000283.570:1249): avc: denied { open } for pid=5822 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 370.650886][ T30] audit: type=1400 audit(2000000283.570:1250): avc: denied { ioctl } for pid=5822 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 370.719137][ T42] usb 5-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=93.1e [ 370.732160][ T42] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.743198][ T42] usb 5-1: Product: syz [ 370.747420][ T42] usb 5-1: Manufacturer: syz [ 370.763059][ T42] usb 5-1: SerialNumber: syz [ 370.778686][ T42] usb 5-1: config 0 descriptor?? [ 370.901443][ T5879] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 371.819005][ T5879] usb 1-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 374.134303][ T5879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.673890][ T5879] usb 1-1: config 0 descriptor?? [ 374.781233][ T5879] usb 1-1: can't set config #0, error -71 [ 374.788521][ T5879] usb 1-1: USB disconnect, device number 25 [ 374.851460][ T42] usb 5-1: can't set config #0, error -71 [ 374.861328][ T42] usb 5-1: USB disconnect, device number 19 [ 374.955391][ T9933] fuse: Unknown parameter '0000000000000000000300000000000000000003' [ 374.968557][ T9932] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1127'. [ 375.043572][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 375.043594][ T30] audit: type=1400 audit(2000000288.580:1292): avc: denied { create } for pid=9910 comm="syz.2.1121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 375.097240][ T30] audit: type=1400 audit(2000000288.580:1293): avc: denied { map_create } for pid=9936 comm="syz.5.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 375.151774][ T30] audit: type=1400 audit(2000000288.580:1294): avc: denied { map_read map_write } for pid=9936 comm="syz.5.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 375.208305][ T30] audit: type=1400 audit(2000000288.610:1295): avc: denied { read } for pid=9936 comm="syz.5.1131" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 375.277603][ T30] audit: type=1400 audit(2000000288.610:1296): avc: denied { open } for pid=9936 comm="syz.5.1131" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 375.342037][ T5879] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 375.961625][ T5879] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.973331][ T30] audit: type=1400 audit(2000000288.610:1297): avc: denied { ioctl } for pid=9936 comm="syz.5.1131" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 376.030530][ T5879] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 376.124323][ T5879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.151341][ T30] audit: type=1400 audit(2000000288.770:1298): avc: denied { create } for pid=9943 comm="syz.2.1134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 376.215132][ T30] audit: type=1400 audit(2000000288.780:1299): avc: denied { getopt } for pid=9943 comm="syz.2.1134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 376.276587][ T5879] usb 1-1: config 0 descriptor?? [ 376.323191][ T30] audit: type=1400 audit(2000000288.840:1300): avc: denied { read } for pid=9943 comm="syz.2.1134" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 376.346341][ T30] audit: type=1400 audit(2000000288.840:1301): avc: denied { open } for pid=9943 comm="syz.2.1134" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 376.484358][ T9961] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 376.591149][ T5984] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 376.651025][ T5879] usbhid 1-1:0.0: can't add hid device: -71 [ 376.680673][ T5879] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 376.742075][ T5879] usb 1-1: USB disconnect, device number 26 [ 377.221121][ T5984] usb 5-1: Using ep0 maxpacket: 32 [ 377.331351][ T5879] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 377.379242][ T5984] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 377.388177][ T5984] usb 5-1: config 0 has no interface number 0 [ 377.396741][ T5984] usb 5-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 377.413062][ T5984] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.431252][ T5984] usb 5-1: Product: syz [ 377.435455][ T5984] usb 5-1: Manufacturer: syz [ 377.440040][ T5984] usb 5-1: SerialNumber: syz [ 377.446953][ T5984] usb 5-1: config 0 descriptor?? [ 377.457456][ T5984] usb 5-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 377.466608][ T5984] usb 5-1: selecting invalid altsetting 1 [ 377.472423][ T5984] usb 5-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 377.490653][ T5984] usb 5-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 377.501192][ T5984] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 377.503397][ T5879] usb 1-1: Using ep0 maxpacket: 16 [ 377.510087][ T5984] usb 5-1: media controller created [ 377.525495][ T5879] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 377.533980][ T5984] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 377.538635][ T5879] usb 1-1: New USB device found, idVendor=0458, idProduct=5016, bcdDevice= 0.00 [ 377.558295][ T5879] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.569319][ T5879] usb 1-1: config 0 descriptor?? [ 377.674580][ T9954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 377.691621][ T9954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 377.807468][ T9929] input: syz0 as /devices/virtual/input/input22 [ 377.829838][ T5984] usb 5-1: dvb_usb_ce6230: usb_control_msg() failed=-32 [ 377.855330][ T5984] zl10353_read_register: readreg error (reg=127, ret==-32) [ 377.905310][ T5879] usbhid 1-1:0.0: can't add hid device: -71 [ 377.922445][ T5879] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 378.903200][ T5879] usb 1-1: USB disconnect, device number 27 [ 379.178369][ T9954] usb 5-1: dvb_usb_ce6230: usb_control_msg() failed=-110 [ 379.931898][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.956867][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.979519][ T9974] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1140'. [ 379.992655][ T9973] delete_channel: no stack [ 380.201287][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 380.201337][ T30] audit: type=1400 audit(2000000293.520:1323): avc: denied { setopt } for pid=9973 comm="syz.2.1140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 380.422531][ T30] audit: type=1400 audit(2000000293.530:1324): avc: denied { ioctl } for pid=9973 comm="syz.2.1140" path="socket:[24972]" dev="sockfs" ino=24972 ioctlcmd=0x8b1a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 380.422736][ T5984] usb 5-1: USB disconnect, device number 20 [ 380.474776][ T30] audit: type=1400 audit(2000000293.640:1325): avc: denied { getopt } for pid=9975 comm="syz.0.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 380.511845][ T30] audit: type=1400 audit(2000000293.810:1326): avc: denied { name_bind } for pid=9977 comm="syz.1.1142" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 380.554282][ T30] audit: type=1400 audit(2000000293.830:1327): avc: denied { node_bind } for pid=9977 comm="syz.1.1142" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 381.625571][ T30] audit: type=1400 audit(2000000294.440:1328): avc: denied { write } for pid=9985 comm="syz.0.1145" name="wireless" dev="proc" ino=4026532880 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 381.828025][ T5879] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 381.981171][ T5879] usb 3-1: Using ep0 maxpacket: 8 [ 382.132260][ T5886] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 382.426134][ T5886] usb 6-1: New USB device found, idVendor=093a, idProduct=050f, bcdDevice=c2.b7 [ 382.473971][ T5886] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.594456][ T5886] usb 6-1: config 0 descriptor?? [ 382.695603][ T5886] gspca_main: mars-2.14.0 probing 093a:050f [ 382.889092][ T5879] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 383.060129][ T5879] usb 3-1: config 179 has no interface number 0 [ 383.067141][ T5879] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 383.068504][T10004] FAULT_INJECTION: forcing a failure. [ 383.068504][T10004] name failslab, interval 1, probability 0, space 0, times 0 [ 383.104386][ T5879] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 383.554252][T10010] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1147'. [ 383.647045][T10011] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 383.655752][T10011] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 383.682062][T10004] CPU: 1 UID: 0 PID: 10004 Comm: syz.4.1150 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 383.682102][T10004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.682113][T10004] Call Trace: [ 383.682120][T10004] [ 383.682128][T10004] dump_stack_lvl+0x16c/0x1f0 [ 383.682163][T10004] should_fail_ex+0x512/0x640 [ 383.682188][T10004] ? __kmalloc_noprof+0xbf/0x510 [ 383.682213][T10004] ? cond_policydb_dup+0x11a/0x750 [ 383.682232][T10004] should_failslab+0xc2/0x120 [ 383.682258][T10004] __kmalloc_noprof+0xd2/0x510 [ 383.682288][T10004] cond_policydb_dup+0x11a/0x750 [ 383.682308][T10004] ? security_set_bools+0x115/0x6c0 [ 383.682338][T10004] ? __asan_memcpy+0x3c/0x60 [ 383.682361][T10004] security_set_bools+0x13f/0x6c0 [ 383.682397][T10004] ? sel_commit_bools_write+0x25c/0x420 [ 383.682420][T10004] sel_commit_bools_write+0x36e/0x420 [ 383.682441][T10004] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 383.682470][T10004] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 383.682490][T10004] vfs_write+0x2a0/0x1150 [ 383.682523][T10004] ? __pfx_vfs_write+0x10/0x10 [ 383.682543][T10004] ? find_held_lock+0x2b/0x80 [ 383.682568][T10004] ? __fget_files+0x204/0x3c0 [ 383.682601][T10004] ? __fget_files+0x20e/0x3c0 [ 383.682622][T10004] ? __fget_files+0x1c0/0x3c0 [ 383.682653][T10004] __x64_sys_pwrite64+0x1eb/0x250 [ 383.682676][T10004] ? __pfx___x64_sys_pwrite64+0x10/0x10 [ 383.682708][T10004] do_syscall_64+0xcd/0x4c0 [ 383.682737][T10004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.682754][T10004] RIP: 0033:0x7f7acc18e929 [ 383.682769][T10004] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.682785][T10004] RSP: 002b:00007f7accfa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 383.682803][T10004] RAX: ffffffffffffffda RBX: 00007f7acc3b5fa0 RCX: 00007f7acc18e929 [ 383.682815][T10004] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 383.682826][T10004] RBP: 00007f7accfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 383.682835][T10004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.682845][T10004] R13: 0000000000000000 R14: 00007f7acc3b5fa0 R15: 00007fff1a2ad318 [ 383.682869][T10004] [ 383.690860][ T30] audit: type=1326 audit(2000000296.740:1329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10001 comm="syz.1.1149" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa70ad8e929 code=0x0 [ 383.938230][ C1] vkms_vblank_simulate: vblank timer overrun [ 383.952649][ T5879] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 383.975687][ T5879] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 384.001137][ T5879] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 384.031313][ T5879] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 384.036053][T10017] input: syz0 as /devices/virtual/input/input23 [ 384.050812][ T5879] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.120157][T10023] can: request_module (can-proto-3) failed. [ 384.133264][ T5879] usb 3-1: can't set config #179, error -71 [ 384.145576][ T5879] usb 3-1: USB disconnect, device number 23 [ 384.194711][T10023] raw_sendmsg: syz.2.1155 forgot to set AF_INET. Fix it! [ 384.221048][ T30] audit: type=1400 audit(2000000297.610:1330): avc: denied { create } for pid=10020 comm="syz.4.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 384.274828][ T30] audit: type=1400 audit(2000000297.610:1331): avc: denied { create } for pid=10022 comm="syz.2.1155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 384.319022][ T30] audit: type=1400 audit(2000000297.640:1332): avc: denied { setopt } for pid=10020 comm="syz.4.1154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 384.339064][ C1] vkms_vblank_simulate: vblank timer overrun [ 384.371319][ T42] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 384.446356][T10033] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1158'. [ 385.001368][ T42] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 385.024874][ T42] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 385.170741][ T5879] usb 6-1: USB disconnect, device number 5 [ 385.293950][ T42] usb 2-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 385.396135][ T42] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.477075][ T42] usb 2-1: config 0 descriptor?? [ 385.510360][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 385.510376][ T30] audit: type=1400 audit(2000000299.040:1359): avc: denied { create } for pid=10041 comm="syz.5.1162" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 385.559369][ T30] audit: type=1400 audit(2000000299.070:1360): avc: denied { ioctl } for pid=10041 comm="syz.5.1162" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=25027 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 385.589367][ T30] audit: type=1400 audit(2000000299.090:1361): avc: denied { mount } for pid=10041 comm="syz.5.1162" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 385.613990][ T30] audit: type=1400 audit(2000000299.090:1362): avc: denied { write } for pid=10041 comm="syz.5.1162" path="/dev/vhci" dev="devtmpfs" ino=1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 385.640485][ T30] audit: type=1400 audit(2000000299.090:1363): avc: denied { create } for pid=10041 comm="syz.5.1162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 385.716614][ T30] audit: type=1400 audit(2000000299.090:1364): avc: denied { audit_write } for pid=10041 comm="syz.5.1162" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 386.161139][ T5974] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 386.167802][ T5974] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 386.216067][ T5836] Bluetooth: hci3: command 0x0c1a tx timeout [ 386.245051][ T30] audit: type=1400 audit(2000000299.410:1365): avc: denied { map_read map_write } for pid=10038 comm="syz.2.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 386.265518][ T42] hid-led 0003:0FC5:B080.000D: probe with driver hid-led failed with error -71 [ 386.311461][ T42] usb 2-1: USB disconnect, device number 20 [ 386.357197][ T30] audit: type=1400 audit(2000000299.510:1366): avc: denied { create } for pid=10038 comm="syz.2.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 386.480601][ T30] audit: type=1400 audit(2000000299.520:1367): avc: denied { listen } for pid=10038 comm="syz.2.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 386.585557][ T30] audit: type=1400 audit(2000000299.520:1368): avc: denied { accept } for pid=10038 comm="syz.2.1161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 386.701214][ T5920] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 386.871519][ T5920] usb 1-1: Using ep0 maxpacket: 8 [ 386.886946][ T5920] usb 1-1: config 0 has an invalid interface number: 55 but max is 0 [ 386.903041][T10065] 9pnet_fd: Insufficient options for proto=fd [ 386.905612][ T5920] usb 1-1: config 0 has no interface number 0 [ 386.933049][ T5920] usb 1-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 386.968019][ T5920] usb 1-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 386.990036][ T5920] usb 1-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 387.011160][ T5920] usb 1-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 387.029325][ T5920] usb 1-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 387.051116][ T5920] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.064849][T10071] bond0: entered promiscuous mode [ 387.070183][T10071] bond0: entered allmulticast mode [ 387.073068][ T5920] usb 1-1: config 0 descriptor?? [ 387.078161][T10071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 387.105985][ T5920] ldusb 1-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 387.221309][ T5886] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 387.488309][ T9] usb 1-1: USB disconnect, device number 28 [ 387.505111][ T9] ldusb 1-1:0.55: LD USB Device #0 now disconnected [ 387.511828][ T5886] usb 3-1: Using ep0 maxpacket: 16 [ 387.553285][ T5886] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 387.571922][ T5886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 387.888656][ T5886] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 387.897919][ T5886] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.203619][ T5886] usb 3-1: Product: syz [ 388.207810][ T5886] usb 3-1: Manufacturer: syz [ 388.335359][ T5886] usb 3-1: SerialNumber: syz [ 388.345983][ T5886] usb 3-1: config 0 descriptor?? [ 388.381679][ T5886] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 388.421137][ T5886] em28xx 3-1:0.0: Audio interface 0 found (Vendor Class) [ 388.437341][T10088] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1176'. [ 389.190914][ T5886] em28xx 3-1:0.0: unknown em28xx chip ID (51) [ 389.387322][ T5886] em28xx 3-1:0.0: Config register raw data: 0xfffffffb [ 389.401696][ T5886] em28xx 3-1:0.0: AC97 chip type couldn't be determined [ 389.408697][ T5886] em28xx 3-1:0.0: No AC97 audio processor [ 389.456544][ T5886] usb 3-1: USB disconnect, device number 24 [ 389.472179][ T5886] em28xx 3-1:0.0: Disconnecting em28xx [ 389.482947][ T5886] em28xx 3-1:0.0: Freeing device [ 389.838338][T10105] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1180'. [ 390.819926][T10102] delete_channel: no stack [ 391.254591][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 391.254610][ T30] audit: type=1400 audit(2000000304.120:1413): avc: denied { connect } for pid=10106 comm="syz.4.1181" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 391.396018][ T30] audit: type=1400 audit(2000000304.930:1414): avc: denied { write } for pid=10111 comm="syz.5.1182" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 391.541003][T10119] kernel read not supported for file /eth0 (pid: 10119 comm: syz.2.1185) [ 391.551613][ T30] audit: type=1800 audit(2000000305.080:1415): pid=10119 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.1185" name="eth0" dev="mqueue" ino=25190 res=0 errno=0 [ 392.405212][ T30] audit: type=1400 audit(2000000305.940:1416): avc: denied { setopt } for pid=10137 comm="syz.5.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 392.495613][ T30] audit: type=1400 audit(2000000305.940:1417): avc: denied { bind } for pid=10137 comm="syz.5.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 392.533390][ T30] audit: type=1400 audit(2000000305.940:1418): avc: denied { name_bind } for pid=10137 comm="syz.5.1190" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 392.587575][ T30] audit: type=1400 audit(2000000305.940:1419): avc: denied { node_bind } for pid=10137 comm="syz.5.1190" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 392.619610][ T30] audit: type=1400 audit(2000000305.970:1420): avc: denied { read write } for pid=10137 comm="syz.5.1190" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 392.696010][ T30] audit: type=1400 audit(2000000305.970:1421): avc: denied { open } for pid=10137 comm="syz.5.1190" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 392.821999][ T30] audit: type=1400 audit(2000000305.980:1422): avc: denied { read } for pid=10137 comm="syz.5.1190" name="vhost-net" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 393.082411][T10148] tmpfs: Unknown parameter 'smackfstransmute' [ 394.520412][T10158] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1195'. [ 394.729733][T10152] delete_channel: no stack [ 395.039940][T10165] FAULT_INJECTION: forcing a failure. [ 395.039940][T10165] name failslab, interval 1, probability 0, space 0, times 0 [ 395.053723][T10165] CPU: 0 UID: 0 PID: 10165 Comm: syz.4.1201 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 395.053753][T10165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 395.053763][T10165] Call Trace: [ 395.053768][T10165] [ 395.053775][T10165] dump_stack_lvl+0x16c/0x1f0 [ 395.053808][T10165] should_fail_ex+0x512/0x640 [ 395.053838][T10165] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 395.053864][T10165] should_failslab+0xc2/0x120 [ 395.053890][T10165] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 395.053912][T10165] ? hashtab_duplicate+0x220/0x5d0 [ 395.053940][T10165] hashtab_duplicate+0x220/0x5d0 [ 395.053962][T10165] ? __pfx_cond_bools_copy+0x10/0x10 [ 395.053984][T10165] ? __pfx_cond_bools_destroy+0x10/0x10 [ 395.054003][T10165] cond_policydb_dup+0x155/0x750 [ 395.054021][T10165] ? security_set_bools+0x115/0x6c0 [ 395.054039][T10165] ? __asan_memcpy+0x3c/0x60 [ 395.054053][T10165] security_set_bools+0x13f/0x6c0 [ 395.054075][T10165] ? sel_commit_bools_write+0x25c/0x420 [ 395.054090][T10165] sel_commit_bools_write+0x36e/0x420 [ 395.054102][T10165] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 395.054118][T10165] ? __pfx_sel_commit_bools_write+0x10/0x10 [ 395.054130][T10165] vfs_write+0x2a0/0x1150 [ 395.054148][T10165] ? __pfx_vfs_write+0x10/0x10 [ 395.054160][T10165] ? find_held_lock+0x2b/0x80 [ 395.054174][T10165] ? __fget_files+0x204/0x3c0 [ 395.054192][T10165] ? __fget_files+0x20e/0x3c0 [ 395.054205][T10165] ? __fget_files+0x1c0/0x3c0 [ 395.054224][T10165] __x64_sys_pwrite64+0x1eb/0x250 [ 395.054239][T10165] ? __pfx___x64_sys_pwrite64+0x10/0x10 [ 395.054258][T10165] do_syscall_64+0xcd/0x4c0 [ 395.054276][T10165] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.054287][T10165] RIP: 0033:0x7f7acc18e929 [ 395.054298][T10165] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.054309][T10165] RSP: 002b:00007f7accfa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000012 [ 395.054319][T10165] RAX: ffffffffffffffda RBX: 00007f7acc3b5fa0 RCX: 00007f7acc18e929 [ 395.054326][T10165] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000005 [ 395.054333][T10165] RBP: 00007f7accfa7090 R08: 0000000000000000 R09: 0000000000000000 [ 395.054339][T10165] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 395.054345][T10165] R13: 0000000000000000 R14: 00007f7acc3b5fa0 R15: 00007fff1a2ad318 [ 395.054359][T10165] [ 395.761204][ T5879] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 395.907023][T10181] FAULT_INJECTION: forcing a failure. [ 395.907023][T10181] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 395.914031][T10179] fuse: Unknown parameter 'd' [ 395.925619][ T5879] usb 1-1: Using ep0 maxpacket: 32 [ 395.951267][T10181] CPU: 1 UID: 0 PID: 10181 Comm: syz.5.1206 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 395.951295][T10181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 395.951307][T10181] Call Trace: [ 395.951313][T10181] [ 395.951320][T10181] dump_stack_lvl+0x16c/0x1f0 [ 395.951350][T10181] should_fail_ex+0x512/0x640 [ 395.951375][T10181] _copy_to_user+0x32/0xd0 [ 395.951400][T10181] simple_read_from_buffer+0xcb/0x170 [ 395.951424][T10181] proc_fail_nth_read+0x197/0x270 [ 395.951445][T10181] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 395.951466][T10181] ? rw_verify_area+0xcf/0x680 [ 395.951483][T10181] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 395.951502][T10181] vfs_read+0x1e1/0xc60 [ 395.951525][T10181] ? __pfx___mutex_lock+0x10/0x10 [ 395.951550][T10181] ? __pfx_vfs_read+0x10/0x10 [ 395.951575][T10181] ? __fget_files+0x20e/0x3c0 [ 395.951605][T10181] ksys_read+0x12a/0x250 [ 395.951625][T10181] ? __pfx_ksys_read+0x10/0x10 [ 395.951647][T10181] ? fput+0x70/0xf0 [ 395.951665][T10181] do_syscall_64+0xcd/0x4c0 [ 395.951705][T10181] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 395.951722][T10181] RIP: 0033:0x7fd4d2d8d33c [ 395.951737][T10181] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 395.951753][T10181] RSP: 002b:00007fd4d3c0c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 395.951769][T10181] RAX: ffffffffffffffda RBX: 00007fd4d2fb5fa0 RCX: 00007fd4d2d8d33c [ 395.951779][T10181] RDX: 000000000000000f RSI: 00007fd4d3c0c0a0 RDI: 0000000000000003 [ 395.951788][T10181] RBP: 00007fd4d3c0c090 R08: 0000000000000000 R09: 0000000000000000 [ 395.951798][T10181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 395.951808][T10181] R13: 0000000000000000 R14: 00007fd4d2fb5fa0 R15: 00007ffee86f3218 [ 395.951832][T10181] [ 396.143948][ C1] vkms_vblank_simulate: vblank timer overrun [ 396.315108][ T5879] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 396.325378][ T5879] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 396.338937][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 396.338957][ T30] audit: type=1400 audit(2000000309.720:1444): avc: denied { create } for pid=10176 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 396.379029][ T30] audit: type=1400 audit(2000000309.720:1445): avc: denied { bind } for pid=10176 comm="syz.1.1204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 396.401528][ T5879] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 396.410688][ T5879] usb 1-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 396.435959][ T5879] usb 1-1: Product: syz [ 396.451117][ T5879] usb 1-1: Manufacturer: syz [ 396.461175][ T5879] usb 1-1: SerialNumber: syz [ 396.475787][ T5879] appletouch 1-1:1.0: Could not find int-in endpoint [ 396.491132][ T5879] appletouch 1-1:1.0: probe with driver appletouch failed with error -5 [ 396.492773][ T5984] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 396.511260][ T5879] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 396.679339][ T30] audit: type=1400 audit(2000000310.210:1446): avc: denied { write } for pid=10159 comm="syz.0.1197" path="socket:[25258]" dev="sockfs" ino=25258 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 396.711451][ T42] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 396.741182][ T5984] usb 6-1: Using ep0 maxpacket: 16 [ 396.752469][ T5984] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 396.846081][ T5984] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 396.954719][ T5984] usb 6-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid wMaxPacketSize 0 [ 397.038807][ T5984] usb 6-1: config 0 interface 0 has no altsetting 0 [ 397.112465][ T5984] usb 6-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 397.153194][ T1208] usb 1-1: USB disconnect, device number 29 [ 397.166809][ T5984] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.183253][ T5984] usb 6-1: Product: syz [ 397.191669][ T5984] usb 6-1: Manufacturer: syz [ 397.201528][ T5984] usb 6-1: SerialNumber: syz [ 397.215595][ T5984] usb 6-1: config 0 descriptor?? [ 397.452055][ T5984] input: syz syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input24 [ 397.481031][ T42] usb 5-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 397.500454][ T42] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.518726][ T30] audit: type=1400 audit(2000000311.050:1447): avc: denied { create } for pid=10194 comm="syz.2.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 397.649070][ T30] audit: type=1400 audit(2000000311.050:1448): avc: denied { read } for pid=10194 comm="syz.2.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 397.875915][T10183] synaptics_usb 6-1:0.0: synusb_open - usb_submit_urb failed, error: -90 [ 397.894276][ T42] usb 5-1: config 0 descriptor?? [ 397.900269][ T30] audit: type=1400 audit(2000000311.120:1449): avc: denied { ioctl } for pid=10194 comm="syz.2.1211" path="socket:[26688]" dev="sockfs" ino=26688 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 397.925201][ C1] vkms_vblank_simulate: vblank timer overrun [ 397.933898][ T42] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 397.941716][ T30] audit: type=1400 audit(2000000311.130:1450): avc: denied { setopt } for pid=10194 comm="syz.2.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 397.986585][ T30] audit: type=1400 audit(2000000311.130:1451): avc: denied { connect } for pid=10194 comm="syz.2.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 398.014179][T10202] can0: slcan on ttyS3. [ 398.026198][ T30] audit: type=1400 audit(2000000311.150:1452): avc: denied { shutdown } for pid=10194 comm="syz.2.1211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 398.056315][ T5937] usb 6-1: USB disconnect, device number 6 [ 398.086622][ T30] audit: type=1400 audit(2000000311.370:1453): avc: denied { read } for pid=10182 comm="syz.5.1207" name="mice" dev="devtmpfs" ino=917 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 398.204907][T10202] can0 (unregistered): slcan off ttyS3. [ 398.376878][ T42] cpia1 5-1:0.0: unexpected state after lo power cmd: 00 [ 398.585431][ T42] gspca_cpia1: usb_control_msg 01, error -71 [ 398.591684][ T42] cpia1 5-1:0.0: only firmware version 1 is supported (got: 0) [ 398.602843][ T42] usb 5-1: USB disconnect, device number 21 [ 398.705470][T10222] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 398.713987][T10222] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 399.423800][T10234] fuse: Bad value for 'fd' [ 413.472252][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 413.472270][ T30] audit: type=1400 audit(2000000327.010:1514): avc: denied { create } for pid=10246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 440.084986][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.091481][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.525837][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.532328][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 558.491511][ T31] INFO: task kworker/1:4:5879 blocked for more than 143 seconds. [ 558.499309][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 558.505247][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 558.513995][ T31] task:kworker/1:4 state:D stack:23976 pid:5879 tgid:5879 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 558.526076][ T31] Workqueue: events rfkill_sync_work [ 558.531443][ T31] Call Trace: [ 558.534719][ T31] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 558.537653][ T31] __schedule+0x116a/0x5de0 [ 558.542182][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 558.547157][ T30] audit: type=1400 audit(2000000472.080:1515): avc: denied { write } for pid=5808 comm="syz-executor" path="pipe:[3838]" dev="pipefs" ino=3838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 558.570409][ T31] ? __pfx___schedule+0x10/0x10 [ 558.575345][ T31] ? find_held_lock+0x2b/0x80 [ 558.580045][ T31] ? schedule+0x2d7/0x3a0 [ 558.584504][ T31] schedule+0xe7/0x3a0 [ 558.588615][ T31] schedule_preempt_disabled+0x13/0x30 [ 558.601276][ T31] __mutex_lock+0x6c7/0xb90 [ 558.605833][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 558.610430][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 558.635648][ T31] ? trace_contention_end+0xdd/0x130 [ 558.641200][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 558.646289][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 558.650897][ T31] ? mark_held_locks+0x49/0x80 [ 558.657647][ T31] nfc_dev_down+0x2d/0x2e0 [ 558.662204][ T31] nfc_rfkill_set_block+0x39/0xe0 [ 558.667495][ T31] ? __pfx_nfc_rfkill_set_block+0x10/0x10 [ 558.673566][ T31] rfkill_set_block+0x1fe/0x550 [ 558.678456][ T31] rfkill_sync+0x10a/0x1c0 [ 558.682917][ T31] rfkill_sync_work+0x27/0x40 [ 558.687606][ T31] process_one_work+0x9cf/0x1b70 [ 558.692580][ T31] ? __pfx_process_one_work+0x10/0x10 [ 558.697951][ T31] ? assign_work+0x1a0/0x250 [ 558.702571][ T31] worker_thread+0x6c8/0xf10 [ 558.707147][ T31] ? __kthread_parkme+0x19e/0x250 [ 558.712218][ T31] ? __pfx_worker_thread+0x10/0x10 [ 558.717323][ T31] kthread+0x3c5/0x780 [ 558.721572][ T31] ? __pfx_kthread+0x10/0x10 [ 558.726204][ T31] ? rcu_is_watching+0x12/0xc0 [ 558.730966][ T31] ? __pfx_kthread+0x10/0x10 [ 558.735635][ T31] ret_from_fork+0x5d4/0x6f0 [ 558.740226][ T31] ? __pfx_kthread+0x10/0x10 [ 558.744849][ T31] ret_from_fork_asm+0x1a/0x30 [ 558.749626][ T31] [ 558.752732][ T31] INFO: task kworker/1:5:5920 blocked for more than 143 seconds. [ 558.760437][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 558.766504][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 558.775219][ T31] task:kworker/1:5 state:D stack:24696 pid:5920 tgid:5920 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 558.791816][ T31] Workqueue: events rfkill_global_led_trigger_worker [ 558.798558][ T31] Call Trace: [ 558.801864][ T31] [ 558.804786][ T31] __schedule+0x116a/0x5de0 [ 558.809275][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 558.814229][ T31] ? __pfx___schedule+0x10/0x10 [ 558.819066][ T31] ? find_held_lock+0x2b/0x80 [ 558.823762][ T31] ? schedule+0x2d7/0x3a0 [ 558.828076][ T31] schedule+0xe7/0x3a0 [ 558.832184][ T31] schedule_preempt_disabled+0x13/0x30 [ 558.837645][ T31] __mutex_lock+0x6c7/0xb90 [ 558.842183][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 558.848545][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 558.853605][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 558.859398][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 558.865216][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 558.871589][ T31] rfkill_global_led_trigger_worker+0x1b/0x160 [ 558.877741][ T31] process_one_work+0x9cf/0x1b70 [ 558.882693][ T31] ? __pfx_process_one_work+0x10/0x10 [ 558.888046][ T31] ? assign_work+0x1a0/0x250 [ 558.892667][ T31] worker_thread+0x6c8/0xf10 [ 558.897271][ T31] ? __kthread_parkme+0x19e/0x250 [ 558.902509][ T31] ? __pfx_worker_thread+0x10/0x10 [ 558.907613][ T31] kthread+0x3c5/0x780 [ 558.911688][ T31] ? __pfx_kthread+0x10/0x10 [ 558.916255][ T31] ? rcu_is_watching+0x12/0xc0 [ 558.921016][ T31] ? __pfx_kthread+0x10/0x10 [ 558.925599][ T31] ret_from_fork+0x5d4/0x6f0 [ 558.930174][ T31] ? __pfx_kthread+0x10/0x10 [ 558.934778][ T31] ret_from_fork_asm+0x1a/0x30 [ 558.939551][ T31] [ 558.942728][ T31] INFO: task syz.0.1212:10200 blocked for more than 143 seconds. [ 558.950456][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 558.957272][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 558.969006][ T31] task:syz.0.1212 state:D stack:25512 pid:10200 tgid:10200 ppid:5825 task_flags:0x400040 flags:0x00004004 [ 558.980966][ T31] Call Trace: [ 558.984275][ T31] [ 558.987198][ T31] __schedule+0x116a/0x5de0 [ 558.991718][ T31] ? finish_task_switch.isra.0+0x221/0xc10 [ 558.997510][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 559.002736][ T31] ? __lock_acquire+0x622/0x1c90 [ 559.007687][ T31] ? __pfx___schedule+0x10/0x10 [ 559.012646][ T31] ? find_held_lock+0x2b/0x80 [ 559.017332][ T31] ? schedule+0x2d7/0x3a0 [ 559.021686][ T31] schedule+0xe7/0x3a0 [ 559.025770][ T31] schedule_timeout+0x257/0x290 [ 559.030601][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 559.035973][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 559.041369][ T31] __wait_for_common+0x2fc/0x4e0 [ 559.046313][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 559.051783][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 559.057229][ T31] ? __flush_work+0x4d0/0xcc0 [ 559.061934][ T31] __flush_work+0x7d7/0xcc0 [ 559.066468][ T31] ? __pfx___flush_work+0x10/0x10 [ 559.071512][ T31] ? __pfx_wq_barrier_func+0x10/0x10 [ 559.076809][ T31] ? __pfx___might_resched+0x10/0x10 [ 559.082146][ T31] __cancel_work_sync+0x10c/0x130 [ 559.087171][ T31] rfkill_unregister+0x95/0x2c0 [ 559.092035][ T31] nfc_unregister_device+0x94/0x330 [ 559.097214][ T31] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 559.102978][ T31] virtual_ncidev_close+0x4b/0xa0 [ 559.108019][ T31] __fput+0x3ff/0xb70 [ 559.112035][ T31] task_work_run+0x14d/0x240 [ 559.116627][ T31] ? __pfx_task_work_run+0x10/0x10 [ 559.122031][ T31] exit_to_user_mode_loop+0xeb/0x110 [ 559.127334][ T31] do_syscall_64+0x3f6/0x4c0 [ 559.131945][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.137817][ T31] RIP: 0033:0x7ff30138e929 [ 559.142242][ T31] RSP: 002b:00007ffc86e6db18 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 559.150652][ T31] RAX: 0000000000000000 RBX: 00007ff3015b7ba0 RCX: 00007ff30138e929 [ 559.158696][ T31] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 559.166691][ T31] RBP: 00007ff3015b7ba0 R08: 00000000000001fc R09: 0000001b86e6de0f [ 559.174736][ T31] R10: 00007ff3015b7ac0 R11: 0000000000000246 R12: 00000000000615c3 [ 559.182730][ T31] R13: 00007ff3015b6400 R14: ffffffffffffffff R15: 00007ffc86e6dc30 [ 559.190704][ T31] [ 559.193785][ T31] INFO: task syz.0.1212:10209 blocked for more than 144 seconds. [ 559.201840][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 559.207870][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 559.219100][ T31] task:syz.0.1212 state:D stack:27400 pid:10209 tgid:10200 ppid:5825 task_flags:0x400040 flags:0x00004006 [ 559.232310][ T31] Call Trace: [ 559.235604][ T31] [ 559.238517][ T31] __schedule+0x116a/0x5de0 [ 559.243114][ T31] ? __lock_acquire+0x622/0x1c90 [ 559.248039][ T31] ? __pfx___schedule+0x10/0x10 [ 559.252979][ T31] ? find_held_lock+0x2b/0x80 [ 559.257658][ T31] ? schedule+0x2d7/0x3a0 [ 559.261994][ T31] schedule+0xe7/0x3a0 [ 559.266047][ T31] schedule_preempt_disabled+0x13/0x30 [ 559.271536][ T31] __mutex_lock+0x6c7/0xb90 [ 559.276042][ T31] ? rfkill_register+0x3a/0xb40 [ 559.280904][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 559.285997][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 559.291394][ T31] ? __init_waitqueue_head+0xca/0x150 [ 559.296767][ T31] ? rfkill_register+0x3a/0xb40 [ 559.301634][ T31] rfkill_register+0x3a/0xb40 [ 559.306294][ T31] nfc_register_device+0x11f/0x3c0 [ 559.311412][ T31] nci_register_device+0x7f1/0xb80 [ 559.316534][ T31] ? __pfx_nci_register_device+0x10/0x10 [ 559.322226][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 559.327601][ T31] virtual_ncidev_open+0x141/0x220 [ 559.332712][ T31] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 559.338322][ T31] misc_open+0x35d/0x420 [ 559.342620][ T31] ? __pfx_misc_open+0x10/0x10 [ 559.347395][ T31] chrdev_open+0x231/0x6a0 [ 559.351874][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 559.356814][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 559.363670][ T31] do_dentry_open+0x741/0x1c10 [ 559.368424][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 559.373381][ T31] vfs_open+0x82/0x3f0 [ 559.377427][ T31] path_openat+0x1de4/0x2cb0 [ 559.382035][ T31] ? __pfx_path_openat+0x10/0x10 [ 559.386991][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 559.392015][ T31] do_filp_open+0x20b/0x470 [ 559.396561][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 559.401689][ T31] ? alloc_fd+0x471/0x7d0 [ 559.406045][ T31] do_sys_openat2+0x11b/0x1d0 [ 559.410702][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 559.415908][ T31] ? find_held_lock+0x2b/0x80 [ 559.420568][ T31] ? handle_mm_fault+0x2ab/0xd10 [ 559.425513][ T31] __x64_sys_openat+0x174/0x210 [ 559.430345][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 559.435720][ T31] ? do_user_addr_fault+0x843/0x1370 [ 559.440992][ T31] do_syscall_64+0xcd/0x4c0 [ 559.445525][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.451443][ T31] RIP: 0033:0x7ff30138e929 [ 559.455854][ T31] RSP: 002b:00007ff302177038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 559.464287][ T31] RAX: ffffffffffffffda RBX: 00007ff3015b6080 RCX: 00007ff30138e929 [ 559.472371][ T31] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 559.480327][ T31] RBP: 00007ff301410b39 R08: 0000000000000000 R09: 0000000000000000 [ 559.488362][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 559.496347][ T31] R13: 0000000000000001 R14: 00007ff3015b6080 R15: 00007ffc86e6d9b8 [ 559.504372][ T31] [ 559.507407][ T31] INFO: task syz.0.1212:10216 blocked for more than 144 seconds. [ 559.515549][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 559.521467][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 559.530124][ T31] task:syz.0.1212 state:D stack:28712 pid:10216 tgid:10200 ppid:5825 task_flags:0x400040 flags:0x00004004 [ 559.542067][ T31] Call Trace: [ 559.545338][ T31] [ 559.548252][ T31] __schedule+0x116a/0x5de0 [ 559.552768][ T31] ? __lock_acquire+0x622/0x1c90 [ 559.557691][ T31] ? __pfx___schedule+0x10/0x10 [ 559.562567][ T31] ? find_held_lock+0x2b/0x80 [ 559.567246][ T31] ? schedule+0x2d7/0x3a0 [ 559.571576][ T31] schedule+0xe7/0x3a0 [ 559.575627][ T31] schedule_preempt_disabled+0x13/0x30 [ 559.581271][ T31] __mutex_lock+0x6c7/0xb90 [ 559.585784][ T31] ? misc_open+0x63/0x420 [ 559.590108][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 559.595183][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 559.600206][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 559.605850][ T31] ? __pfx_misc_open+0x10/0x10 [ 559.610598][ T31] ? misc_open+0x63/0x420 [ 559.614993][ T31] misc_open+0x63/0x420 [ 559.619151][ T31] ? __pfx_misc_open+0x10/0x10 [ 559.623927][ T31] chrdev_open+0x231/0x6a0 [ 559.628345][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 559.633314][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 559.640097][ T31] do_dentry_open+0x741/0x1c10 [ 559.644878][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 559.649821][ T31] vfs_open+0x82/0x3f0 [ 559.653889][ T31] path_openat+0x1de4/0x2cb0 [ 559.658467][ T31] ? __pfx_path_openat+0x10/0x10 [ 559.663407][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 559.668337][ T31] do_filp_open+0x20b/0x470 [ 559.672847][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 559.677881][ T31] ? alloc_fd+0x471/0x7d0 [ 559.682292][ T31] do_sys_openat2+0x11b/0x1d0 [ 559.686974][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 559.692275][ T31] ? find_held_lock+0x2b/0x80 [ 559.696941][ T31] __x64_sys_openat+0x174/0x210 [ 559.701808][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 559.707191][ T31] do_syscall_64+0xcd/0x4c0 [ 559.711697][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.717565][ T31] RIP: 0033:0x7ff30138e929 [ 559.722022][ T31] RSP: 002b:00007ff302135038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 559.730445][ T31] RAX: ffffffffffffffda RBX: 00007ff3015b6240 RCX: 00007ff30138e929 [ 559.738460][ T31] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 559.746477][ T31] RBP: 00007ff301410b39 R08: 0000000000000000 R09: 0000000000000000 [ 559.754464][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 559.762714][ T31] R13: 0000000000000000 R14: 00007ff3015b6240 R15: 00007ffc86e6d9b8 [ 559.770706][ T31] [ 559.773747][ T31] INFO: task syz.1.1216:10225 blocked for more than 144 seconds. [ 559.781520][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 559.787413][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 559.796258][ T31] task:syz.1.1216 state:D stack:28216 pid:10225 tgid:10224 ppid:5818 task_flags:0x400040 flags:0x00004004 [ 559.808352][ T31] Call Trace: [ 559.811657][ T31] [ 559.814570][ T31] __schedule+0x116a/0x5de0 [ 559.819077][ T31] ? audit_log_end+0x14a/0x2b0 [ 559.823847][ T31] ? __lock_acquire+0x622/0x1c90 [ 559.828773][ T31] ? __pfx___schedule+0x10/0x10 [ 559.833648][ T31] ? find_held_lock+0x2b/0x80 [ 559.838313][ T31] ? schedule+0x2d7/0x3a0 [ 559.842712][ T31] schedule+0xe7/0x3a0 [ 559.846779][ T31] schedule_preempt_disabled+0x13/0x30 [ 559.852242][ T31] __mutex_lock+0x6c7/0xb90 [ 559.856732][ T31] ? misc_open+0x63/0x420 [ 559.861065][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 559.866106][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 559.871144][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 559.876769][ T31] ? __pfx_misc_open+0x10/0x10 [ 559.881570][ T31] ? misc_open+0x63/0x420 [ 559.885894][ T31] misc_open+0x63/0x420 [ 559.890027][ T31] ? __pfx_misc_open+0x10/0x10 [ 559.894834][ T31] chrdev_open+0x231/0x6a0 [ 559.899248][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 559.904200][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 559.911242][ T31] do_dentry_open+0x741/0x1c10 [ 559.916011][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 559.920936][ T31] vfs_open+0x82/0x3f0 [ 559.925050][ T31] path_openat+0x1de4/0x2cb0 [ 559.929643][ T31] ? __pfx_path_openat+0x10/0x10 [ 559.934589][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 559.939527][ T31] do_filp_open+0x20b/0x470 [ 559.944085][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 559.949131][ T31] ? alloc_fd+0x471/0x7d0 [ 559.953463][ T31] do_sys_openat2+0x11b/0x1d0 [ 559.958130][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 559.963326][ T31] ? putname+0x154/0x1a0 [ 559.967654][ T31] __x64_sys_openat+0x174/0x210 [ 559.972506][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 559.977864][ T31] do_syscall_64+0xcd/0x4c0 [ 559.982391][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 559.988296][ T31] RIP: 0033:0x7fa70ad8e929 [ 559.992710][ T31] RSP: 002b:00007fa70bca0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 560.005036][ T31] RAX: ffffffffffffffda RBX: 00007fa70afb5fa0 RCX: 00007fa70ad8e929 [ 560.013054][ T31] RDX: 0000000000000042 RSI: 0000200000000040 RDI: ffffffffffffff9c [ 560.021028][ T31] RBP: 00007fa70ae10b39 R08: 0000000000000000 R09: 0000000000000000 [ 560.028990][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 560.037094][ T31] R13: 0000000000000000 R14: 00007fa70afb5fa0 R15: 00007fff0a2e7aa8 [ 560.045087][ T31] [ 560.048094][ T31] INFO: task syz.1.1216:10228 blocked for more than 144 seconds. [ 560.055832][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 560.061743][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 560.070398][ T31] task:syz.1.1216 state:D stack:27736 pid:10228 tgid:10224 ppid:5818 task_flags:0x400140 flags:0x00004004 [ 560.082343][ T31] Call Trace: [ 560.085615][ T31] [ 560.088530][ T31] __schedule+0x116a/0x5de0 [ 560.093054][ T31] ? __lock_acquire+0x622/0x1c90 [ 560.097979][ T31] ? __pfx___schedule+0x10/0x10 [ 560.102863][ T31] ? find_held_lock+0x2b/0x80 [ 560.107535][ T31] ? schedule+0x2d7/0x3a0 [ 560.111891][ T31] schedule+0xe7/0x3a0 [ 560.116002][ T31] schedule_preempt_disabled+0x13/0x30 [ 560.121511][ T31] __mutex_lock+0x6c7/0xb90 [ 560.126070][ T31] ? misc_open+0x63/0x420 [ 560.130383][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 560.135430][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 560.140436][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 560.146191][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.150951][ T31] ? misc_open+0x63/0x420 [ 560.155299][ T31] misc_open+0x63/0x420 [ 560.159442][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.164356][ T31] chrdev_open+0x231/0x6a0 [ 560.168791][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.173743][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 560.180495][ T31] do_dentry_open+0x741/0x1c10 [ 560.185272][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.190200][ T31] vfs_open+0x82/0x3f0 [ 560.194301][ T31] path_openat+0x1de4/0x2cb0 [ 560.198885][ T31] ? __pfx_path_openat+0x10/0x10 [ 560.203830][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 560.208777][ T31] do_filp_open+0x20b/0x470 [ 560.213303][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 560.218322][ T31] ? alloc_fd+0x471/0x7d0 [ 560.222685][ T31] do_sys_openat2+0x11b/0x1d0 [ 560.227386][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 560.232641][ T31] __x64_sys_openat+0x174/0x210 [ 560.237486][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 560.243277][ T31] do_syscall_64+0xcd/0x4c0 [ 560.247800][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.253790][ T31] RIP: 0033:0x7fa70ad8e929 [ 560.258195][ T31] RSP: 002b:00007fa70bc7f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 560.266613][ T31] RAX: ffffffffffffffda RBX: 00007fa70afb6080 RCX: 00007fa70ad8e929 [ 560.274610][ T31] RDX: 0000000000000002 RSI: 0000200000000280 RDI: ffffffffffffff9c [ 560.282590][ T31] RBP: 00007fa70ae10b39 R08: 0000000000000000 R09: 0000000000000000 [ 560.290556][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 560.298531][ T31] R13: 0000000000000000 R14: 00007fa70afb6080 R15: 00007fff0a2e7aa8 [ 560.306528][ T31] [ 560.309539][ T31] INFO: task syz.1.1216:10229 blocked for more than 145 seconds. [ 560.317261][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 560.323144][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 560.331830][ T31] task:syz.1.1216 state:D stack:26008 pid:10229 tgid:10224 ppid:5818 task_flags:0x400140 flags:0x00004004 [ 560.343827][ T31] Call Trace: [ 560.347102][ T31] [ 560.350015][ T31] __schedule+0x116a/0x5de0 [ 560.354539][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 560.359719][ T31] ? audit_log_end+0x14a/0x2b0 [ 560.364598][ T31] ? __lock_acquire+0x622/0x1c90 [ 560.369525][ T31] ? __pfx___schedule+0x10/0x10 [ 560.374383][ T31] ? find_held_lock+0x2b/0x80 [ 560.379043][ T31] ? schedule+0x2d7/0x3a0 [ 560.383418][ T31] schedule+0xe7/0x3a0 [ 560.387503][ T31] schedule_preempt_disabled+0x13/0x30 [ 560.392984][ T31] __mutex_lock+0x6c7/0xb90 [ 560.397475][ T31] ? misc_open+0x63/0x420 [ 560.401840][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 560.406871][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 560.411912][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 560.417523][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.422309][ T31] ? misc_open+0x63/0x420 [ 560.426640][ T31] misc_open+0x63/0x420 [ 560.430774][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.435544][ T31] chrdev_open+0x231/0x6a0 [ 560.439944][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.444895][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 560.451662][ T31] do_dentry_open+0x741/0x1c10 [ 560.456410][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.461366][ T31] vfs_open+0x82/0x3f0 [ 560.465442][ T31] path_openat+0x1de4/0x2cb0 [ 560.470019][ T31] ? __pfx_path_openat+0x10/0x10 [ 560.475080][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 560.480023][ T31] do_filp_open+0x20b/0x470 [ 560.484797][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 560.489858][ T31] ? alloc_fd+0x471/0x7d0 [ 560.494237][ T31] do_sys_openat2+0x11b/0x1d0 [ 560.498925][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 560.504199][ T31] __x64_sys_openat+0x174/0x210 [ 560.509049][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 560.514436][ T31] do_syscall_64+0xcd/0x4c0 [ 560.518924][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.524823][ T31] RIP: 0033:0x7fa70ad8e929 [ 560.529216][ T31] RSP: 002b:00007fa70bc5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 560.537637][ T31] RAX: ffffffffffffffda RBX: 00007fa70afb6160 RCX: 00007fa70ad8e929 [ 560.545627][ T31] RDX: 0000000000000002 RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 560.553618][ T31] RBP: 00007fa70ae10b39 R08: 0000000000000000 R09: 0000000000000000 [ 560.561613][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 560.569591][ T31] R13: 0000000000000000 R14: 00007fa70afb6160 R15: 00007fff0a2e7aa8 [ 560.577570][ T31] [ 560.580594][ T31] INFO: task syz.5.1217:10227 blocked for more than 145 seconds. [ 560.588417][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 560.594301][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 560.602985][ T31] task:syz.5.1217 state:D stack:26520 pid:10227 tgid:10226 ppid:9268 task_flags:0x400140 flags:0x00004004 [ 560.614991][ T31] Call Trace: [ 560.618262][ T31] [ 560.621216][ T31] __schedule+0x116a/0x5de0 [ 560.625727][ T31] ? __lock_acquire+0x622/0x1c90 [ 560.630737][ T31] ? __pfx___schedule+0x10/0x10 [ 560.635602][ T31] ? find_held_lock+0x2b/0x80 [ 560.640259][ T31] ? schedule+0x2d7/0x3a0 [ 560.644593][ T31] schedule+0xe7/0x3a0 [ 560.648657][ T31] schedule_preempt_disabled+0x13/0x30 [ 560.654117][ T31] __mutex_lock+0x6c7/0xb90 [ 560.658605][ T31] ? misc_open+0x63/0x420 [ 560.662955][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 560.668083][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 560.673145][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 560.678775][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.683555][ T31] ? misc_open+0x63/0x420 [ 560.687865][ T31] misc_open+0x63/0x420 [ 560.692110][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.696853][ T31] chrdev_open+0x231/0x6a0 [ 560.701290][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.706238][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 560.713039][ T31] do_dentry_open+0x741/0x1c10 [ 560.717821][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.722788][ T31] vfs_open+0x82/0x3f0 [ 560.726855][ T31] path_openat+0x1de4/0x2cb0 [ 560.731470][ T31] ? __pfx_path_openat+0x10/0x10 [ 560.736408][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 560.741377][ T31] do_filp_open+0x20b/0x470 [ 560.745885][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 560.750903][ T31] ? alloc_fd+0x471/0x7d0 [ 560.755251][ T31] do_sys_openat2+0x11b/0x1d0 [ 560.759905][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 560.765114][ T31] ? find_held_lock+0x2b/0x80 [ 560.769773][ T31] ? handle_mm_fault+0x2ab/0xd10 [ 560.774725][ T31] __x64_sys_openat+0x174/0x210 [ 560.779556][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 560.784954][ T31] ? do_user_addr_fault+0x843/0x1370 [ 560.790245][ T31] do_syscall_64+0xcd/0x4c0 [ 560.794757][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.800632][ T31] RIP: 0033:0x7fd4d2d8d290 [ 560.805325][ T31] RSP: 002b:00007fd4d3c09ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 560.813820][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fd4d2d8d290 [ 560.821844][ T31] RDX: 0000000000000002 RSI: 00007fd4d2e10814 RDI: 00000000ffffff9c [ 560.829819][ T31] RBP: 00007fd4d2e10814 R08: 0000000000000000 R09: 0000000000000000 [ 560.837802][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 560.845778][ T31] R13: 0000000000000024 R14: 0000200000000080 R15: 00007ffee86f3218 [ 560.854195][ T31] [ 560.857200][ T31] INFO: task syz.2.1218:10233 blocked for more than 145 seconds. [ 560.864902][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 560.870766][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 560.879429][ T31] task:syz.2.1218 state:D stack:27768 pid:10233 tgid:10232 ppid:5822 task_flags:0x400040 flags:0x00004004 [ 560.891371][ T31] Call Trace: [ 560.894642][ T31] [ 560.897553][ T31] __schedule+0x116a/0x5de0 [ 560.902174][ T31] ? __lock_acquire+0x622/0x1c90 [ 560.907116][ T31] ? __pfx___schedule+0x10/0x10 [ 560.912149][ T31] ? find_held_lock+0x2b/0x80 [ 560.916823][ T31] ? schedule+0x2d7/0x3a0 [ 560.921161][ T31] schedule+0xe7/0x3a0 [ 560.925227][ T31] schedule_preempt_disabled+0x13/0x30 [ 560.930668][ T31] __mutex_lock+0x6c7/0xb90 [ 560.935221][ T31] ? misc_open+0x63/0x420 [ 560.939575][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 560.944631][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 560.949643][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 560.955280][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.960026][ T31] ? misc_open+0x63/0x420 [ 560.964431][ T31] misc_open+0x63/0x420 [ 560.968570][ T31] ? __pfx_misc_open+0x10/0x10 [ 560.973338][ T31] chrdev_open+0x231/0x6a0 [ 560.977755][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.982701][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 560.989463][ T31] do_dentry_open+0x741/0x1c10 [ 560.994248][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 560.999174][ T31] vfs_open+0x82/0x3f0 [ 561.003266][ T31] path_openat+0x1de4/0x2cb0 [ 561.007843][ T31] ? __pfx_path_openat+0x10/0x10 [ 561.012783][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 561.017708][ T31] do_filp_open+0x20b/0x470 [ 561.022409][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 561.027449][ T31] ? alloc_fd+0x471/0x7d0 [ 561.031791][ T31] do_sys_openat2+0x11b/0x1d0 [ 561.036446][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 561.045413][ T31] ? putname+0x154/0x1a0 [ 561.049737][ T31] __x64_sys_openat+0x174/0x210 [ 561.054655][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 561.060019][ T31] do_syscall_64+0xcd/0x4c0 [ 561.064534][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.070410][ T31] RIP: 0033:0x7f959c38e929 [ 561.074925][ T31] RSP: 002b:00007f959d1f5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 561.083383][ T31] RAX: ffffffffffffffda RBX: 00007f959c5b5fa0 RCX: 00007f959c38e929 [ 561.091388][ T31] RDX: 0000000000000042 RSI: 0000200000002080 RDI: ffffffffffffff9c [ 561.099358][ T31] RBP: 00007f959c410b39 R08: 0000000000000000 R09: 0000000000000000 [ 561.107359][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 561.115344][ T31] R13: 0000000000000000 R14: 00007f959c5b5fa0 R15: 00007ffcf08c7ad8 [ 561.123327][ T31] [ 561.126327][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 561.135475][ T31] INFO: task syz.4.1220:10243 blocked for more than 146 seconds. [ 561.143216][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 561.149094][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 561.157789][ T31] task:syz.4.1220 state:D stack:27368 pid:10243 tgid:10241 ppid:5833 task_flags:0x400040 flags:0x00004004 [ 561.169776][ T31] Call Trace: [ 561.173084][ T31] [ 561.176013][ T31] __schedule+0x116a/0x5de0 [ 561.180500][ T31] ? kvm_sched_clock_read+0x11/0x20 [ 561.185705][ T31] ? sched_clock+0x38/0x60 [ 561.190108][ T31] ? __lock_acquire+0x622/0x1c90 [ 561.195079][ T31] ? __pfx___schedule+0x10/0x10 [ 561.199916][ T31] ? find_held_lock+0x2b/0x80 [ 561.204607][ T31] ? schedule+0x2d7/0x3a0 [ 561.208922][ T31] schedule+0xe7/0x3a0 [ 561.213018][ T31] schedule_preempt_disabled+0x13/0x30 [ 561.218496][ T31] __mutex_lock+0x6c7/0xb90 [ 561.223019][ T31] ? misc_open+0x63/0x420 [ 561.227330][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 561.232362][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 561.237718][ T31] ? preempt_schedule_common+0x44/0xc0 [ 561.243309][ T31] ? __pfx_misc_open+0x10/0x10 [ 561.248057][ T31] ? misc_open+0x63/0x420 [ 561.252384][ T31] misc_open+0x63/0x420 [ 561.256518][ T31] ? __pfx_misc_open+0x10/0x10 [ 561.261293][ T31] chrdev_open+0x231/0x6a0 [ 561.265727][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 561.270650][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 561.277455][ T31] do_dentry_open+0x741/0x1c10 [ 561.282655][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 561.287624][ T31] vfs_open+0x82/0x3f0 [ 561.291739][ T31] path_openat+0x1de4/0x2cb0 [ 561.296337][ T31] ? __pfx_path_openat+0x10/0x10 [ 561.301285][ T31] ? __lock_acquire+0xb8a/0x1c90 [ 561.306234][ T31] do_filp_open+0x20b/0x470 [ 561.310734][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 561.315773][ T31] ? alloc_fd+0x471/0x7d0 [ 561.320089][ T31] do_sys_openat2+0x11b/0x1d0 [ 561.324788][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 561.330018][ T31] __x64_sys_openat+0x174/0x210 [ 561.334927][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 561.340307][ T31] do_syscall_64+0xcd/0x4c0 [ 561.344831][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.350714][ T31] RIP: 0033:0x7f7acc18e929 [ 561.355228][ T31] RSP: 002b:00007f7accf53038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 561.363643][ T31] RAX: ffffffffffffffda RBX: 00007f7acc3b6080 RCX: 00007f7acc18e929 [ 561.371637][ T31] RDX: 0000000000000000 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 561.379608][ T31] RBP: 00007f7acc210b39 R08: 0000000000000000 R09: 0000000000000000 [ 561.387599][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 561.395632][ T31] R13: 0000000000000000 R14: 00007f7acc3b6080 R15: 00007fff1a2ad318 [ 561.403619][ T31] [ 561.406618][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 561.415635][ T31] INFO: task syz-executor:10246 blocked for more than 146 seconds. [ 561.423531][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 561.429408][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 561.438119][ T31] task:syz-executor state:D stack:28712 pid:10246 tgid:10246 ppid:1 task_flags:0x400040 flags:0x00004000 [ 561.450066][ T31] Call Trace: [ 561.453347][ T31] [ 561.456263][ T31] __schedule+0x116a/0x5de0 [ 561.460762][ T31] ? __lock_acquire+0x622/0x1c90 [ 561.465805][ T31] ? __pfx___schedule+0x10/0x10 [ 561.470644][ T31] ? find_held_lock+0x2b/0x80 [ 561.475333][ T31] ? schedule+0x2d7/0x3a0 [ 561.479666][ T31] schedule+0xe7/0x3a0 [ 561.483763][ T31] schedule_preempt_disabled+0x13/0x30 [ 561.489231][ T31] __mutex_lock+0x6c7/0xb90 [ 561.493748][ T31] ? misc_open+0x63/0x420 [ 561.498060][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 561.503083][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 561.508089][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 561.513733][ T31] ? __pfx_misc_open+0x10/0x10 [ 561.518478][ T31] ? misc_open+0x63/0x420 [ 561.522834][ T31] misc_open+0x63/0x420 [ 561.526990][ T31] ? __pfx_misc_open+0x10/0x10 [ 561.531772][ T31] chrdev_open+0x231/0x6a0 [ 561.536193][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 561.541152][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 561.548448][ T31] do_dentry_open+0x741/0x1c10 [ 561.553244][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 561.558208][ T31] vfs_open+0x82/0x3f0 [ 561.562326][ T31] path_openat+0x1de4/0x2cb0 [ 561.566919][ T31] ? __pfx___up_read+0x10/0x10 [ 561.571861][ T31] ? __pfx_path_openat+0x10/0x10 [ 561.576802][ T31] do_filp_open+0x20b/0x470 [ 561.581326][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 561.586347][ T31] ? rcu_is_watching+0x12/0xc0 [ 561.591166][ T31] ? alloc_fd+0x471/0x7d0 [ 561.595514][ T31] do_sys_openat2+0x11b/0x1d0 [ 561.600178][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 561.605390][ T31] ? fd_install+0x244/0x750 [ 561.609877][ T31] __x64_sys_openat+0x174/0x210 [ 561.614721][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 561.620074][ T31] ? do_user_addr_fault+0x843/0x1370 [ 561.625374][ T31] do_syscall_64+0xcd/0x4c0 [ 561.629887][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.635773][ T31] RIP: 0033:0x7fab5f18d211 [ 561.640164][ T31] RSP: 002b:00007fff1d5bf110 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 561.648589][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fab5f18d211 [ 561.656734][ T31] RDX: 0000000000000002 RSI: 00007fab5f211506 RDI: 00000000ffffff9c [ 561.664721][ T31] RBP: 00007fab5f211506 R08: 0000000000000000 R09: 00007fab5feed6c0 [ 561.672723][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 561.680690][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 561.688879][ T31] [ 561.691934][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 561.700941][ T31] INFO: task syz-executor:10249 blocked for more than 146 seconds. [ 561.708838][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 561.714730][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 561.723392][ T31] task:syz-executor state:D stack:28712 pid:10249 tgid:10249 ppid:1 task_flags:0x400040 flags:0x00004000 [ 561.735312][ T31] Call Trace: [ 561.738570][ T31] [ 561.741532][ T31] __schedule+0x116a/0x5de0 [ 561.746028][ T31] ? __lock_acquire+0x622/0x1c90 [ 561.750954][ T31] ? __pfx___schedule+0x10/0x10 [ 561.755813][ T31] ? find_held_lock+0x2b/0x80 [ 561.760494][ T31] ? schedule+0x2d7/0x3a0 [ 561.764904][ T31] schedule+0xe7/0x3a0 [ 561.768979][ T31] schedule_preempt_disabled+0x13/0x30 [ 561.774460][ T31] __mutex_lock+0x6c7/0xb90 [ 561.778952][ T31] ? misc_open+0x63/0x420 [ 561.783290][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 561.788303][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 561.793458][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 561.799076][ T31] ? __pfx_misc_open+0x10/0x10 [ 561.803875][ T31] ? misc_open+0x63/0x420 [ 561.808215][ T31] misc_open+0x63/0x420 [ 561.812406][ T31] ? __pfx_misc_open+0x10/0x10 [ 561.817188][ T31] chrdev_open+0x231/0x6a0 [ 561.821650][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 561.826589][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 561.833353][ T31] do_dentry_open+0x741/0x1c10 [ 561.838096][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 561.843239][ T31] vfs_open+0x82/0x3f0 [ 561.847314][ T31] path_openat+0x1de4/0x2cb0 [ 561.851917][ T31] ? __pfx___up_read+0x10/0x10 [ 561.856661][ T31] ? __pfx_path_openat+0x10/0x10 [ 561.861632][ T31] do_filp_open+0x20b/0x470 [ 561.866133][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 561.871152][ T31] ? rcu_is_watching+0x12/0xc0 [ 561.875905][ T31] ? alloc_fd+0x471/0x7d0 [ 561.880572][ T31] do_sys_openat2+0x11b/0x1d0 [ 561.885267][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 561.890456][ T31] ? fd_install+0x244/0x750 [ 561.894962][ T31] __x64_sys_openat+0x174/0x210 [ 561.899789][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 561.905275][ T31] ? do_user_addr_fault+0x843/0x1370 [ 561.910556][ T31] do_syscall_64+0xcd/0x4c0 [ 561.915173][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 561.921167][ T31] RIP: 0033:0x7fd6c4d8d211 [ 561.925588][ T31] RSP: 002b:00007fffe6e55ec0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 561.934079][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fd6c4d8d211 [ 561.942072][ T31] RDX: 0000000000000002 RSI: 00007fd6c4e11506 RDI: 00000000ffffff9c [ 561.950034][ T31] RBP: 00007fd6c4e11506 R08: 0000000000000000 R09: 00007fd6c5aed6c0 [ 561.958028][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 561.966023][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 561.973994][ T31] [ 561.976995][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 561.986004][ T31] INFO: task syz-executor:10250 blocked for more than 146 seconds. [ 561.993912][ T31] Not tainted 6.16.0-rc1-syzkaller #0 [ 561.999812][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 562.008498][ T31] task:syz-executor state:D stack:28712 pid:10250 tgid:10250 ppid:1 task_flags:0x400040 flags:0x00004000 [ 562.020502][ T31] Call Trace: [ 562.023785][ T31] [ 562.026715][ T31] __schedule+0x116a/0x5de0 [ 562.031256][ T31] ? __lock_acquire+0x622/0x1c90 [ 562.036217][ T31] ? __pfx___schedule+0x10/0x10 [ 562.041098][ T31] ? find_held_lock+0x2b/0x80 [ 562.045777][ T31] ? schedule+0x2d7/0x3a0 [ 562.050097][ T31] schedule+0xe7/0x3a0 [ 562.054166][ T31] schedule_preempt_disabled+0x13/0x30 [ 562.059606][ T31] __mutex_lock+0x6c7/0xb90 [ 562.064148][ T31] ? misc_open+0x63/0x420 [ 562.068461][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 562.073492][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 562.078499][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 562.086141][ T31] ? __pfx_misc_open+0x10/0x10 [ 562.090893][ T31] ? misc_open+0x63/0x420 [ 562.095214][ T31] misc_open+0x63/0x420 [ 562.099349][ T31] ? __pfx_misc_open+0x10/0x10 [ 562.104138][ T31] chrdev_open+0x231/0x6a0 [ 562.108571][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 562.113572][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 562.120338][ T31] do_dentry_open+0x741/0x1c10 [ 562.125197][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 562.130123][ T31] vfs_open+0x82/0x3f0 [ 562.134197][ T31] path_openat+0x1de4/0x2cb0 [ 562.138791][ T31] ? __pfx___up_read+0x10/0x10 [ 562.143583][ T31] ? __pfx_path_openat+0x10/0x10 [ 562.148534][ T31] do_filp_open+0x20b/0x470 [ 562.153042][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 562.158047][ T31] ? rcu_is_watching+0x12/0xc0 [ 562.162847][ T31] ? alloc_fd+0x471/0x7d0 [ 562.167181][ T31] do_sys_openat2+0x11b/0x1d0 [ 562.171861][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 562.177037][ T31] ? fd_install+0x244/0x750 [ 562.181554][ T31] __x64_sys_openat+0x174/0x210 [ 562.186397][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 562.191777][ T31] ? do_user_addr_fault+0x843/0x1370 [ 562.197062][ T31] do_syscall_64+0xcd/0x4c0 [ 562.201587][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 562.207502][ T31] RIP: 0033:0x7f4e27f8d211 [ 562.211934][ T31] RSP: 002b:00007ffdda58be90 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 562.220360][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f4e27f8d211 [ 562.228348][ T31] RDX: 0000000000000002 RSI: 00007f4e28011506 RDI: 00000000ffffff9c [ 562.236441][ T31] RBP: 00007f4e28011506 R08: 0000000000000000 R09: 00007f4e28ced6c0 [ 562.244463][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 562.252467][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 562.260442][ T31] [ 562.263465][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 562.272474][ T31] [ 562.272474][ T31] Showing all locks held in the system: [ 562.280188][ T31] 1 lock held by khungtaskd/31: [ 562.285082][ T31] #0: ffffffff8e5c4840 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 562.294961][ T31] 2 locks held by getty/5583: [ 562.299609][ T31] #0: ffff88803260d0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 562.309369][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 562.319478][ T31] 4 locks held by kworker/1:4/5879: [ 562.325303][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 562.335807][ T31] #1: ffffc900048afd10 ((work_completion)(&rfkill->sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 562.347642][ T31] #2: ffffffff907edd28 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_sync_work+0x1b/0x40 [ 562.357628][ T31] #3: ffff8880777d8100 (&dev->mutex){....}-{4:4}, at: nfc_dev_down+0x2d/0x2e0 [ 562.366659][ T31] 3 locks held by kworker/1:5/5920: [ 562.371862][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 562.382337][ T31] #1: ffffc900056dfd10 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 562.395248][ T31] #2: ffffffff907edd28 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_global_led_trigger_worker+0x1b/0x160 [ 562.406651][ T31] 1 lock held by syz.0.1212/10200: [ 562.411754][ T31] #0: ffff8880777d8100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x60/0x330 [ 562.421506][ T31] 3 locks held by syz.0.1212/10209: [ 562.426687][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.435157][ T31] #1: ffff888057794100 (&dev->mutex){....}-{4:4}, at: nfc_register_device+0x9a/0x3c0 [ 562.444734][ T31] #2: ffffffff907edd28 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 562.454753][ T31] 1 lock held by syz.0.1212/10216: [ 562.459836][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.468296][ T31] 1 lock held by syz.1.1216/10225: [ 562.473422][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.481951][ T31] 1 lock held by syz.1.1216/10228: [ 562.487068][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.495562][ T31] 1 lock held by syz.1.1216/10229: [ 562.500657][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.509106][ T31] 1 lock held by syz.5.1217/10227: [ 562.514208][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.522661][ T31] 1 lock held by syz.2.1218/10233: [ 562.527757][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.536211][ T31] 1 lock held by syz.4.1220/10243: [ 562.541332][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.549791][ T31] 1 lock held by syz-executor/10246: [ 562.555072][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.563624][ T31] 1 lock held by syz-executor/10249: [ 562.568881][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.577318][ T31] 1 lock held by syz-executor/10250: [ 562.582618][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.591108][ T31] 1 lock held by syz-executor/10253: [ 562.596391][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.604874][ T31] 1 lock held by syz-executor/10254: [ 562.610133][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.618574][ T31] 1 lock held by syz-executor/10260: [ 562.623851][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.632297][ T31] 1 lock held by syz-executor/10263: [ 562.637554][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.646157][ T31] 1 lock held by syz-executor/10264: [ 562.651472][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.659926][ T31] 1 lock held by syz-executor/10267: [ 562.665236][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.673799][ T31] 1 lock held by syz-executor/10268: [ 562.679056][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.687501][ T31] 1 lock held by syz-executor/10274: [ 562.692803][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.701310][ T31] 1 lock held by syz-executor/10277: [ 562.706596][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.715038][ T31] 1 lock held by syz-executor/10278: [ 562.720295][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.728813][ T31] 1 lock held by syz-executor/10281: [ 562.734146][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.742608][ T31] 1 lock held by syz-executor/10282: [ 562.747902][ T31] #0: ffffffff8f302368 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 562.756373][ T31] [ 562.758685][ T31] ============================================= [ 562.758685][ T31] [ 562.767146][ T31] NMI backtrace for cpu 0 [ 562.767159][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 562.767175][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 562.767183][ T31] Call Trace: [ 562.767188][ T31] [ 562.767194][ T31] dump_stack_lvl+0x116/0x1f0 [ 562.767218][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 562.767232][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 562.767250][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 562.767264][ T31] watchdog+0xf70/0x12c0 [ 562.767285][ T31] ? __pfx_watchdog+0x10/0x10 [ 562.767295][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 562.767313][ T31] ? __kthread_parkme+0x19e/0x250 [ 562.767329][ T31] ? __pfx_watchdog+0x10/0x10 [ 562.767341][ T31] kthread+0x3c5/0x780 [ 562.767350][ T31] ? __pfx_kthread+0x10/0x10 [ 562.767361][ T31] ? rcu_is_watching+0x12/0xc0 [ 562.767374][ T31] ? __pfx_kthread+0x10/0x10 [ 562.767384][ T31] ret_from_fork+0x5d4/0x6f0 [ 562.767399][ T31] ? __pfx_kthread+0x10/0x10 [ 562.767409][ T31] ret_from_fork_asm+0x1a/0x30 [ 562.767427][ T31] [ 562.767431][ T31] Sending NMI from CPU 0 to CPUs 1: [ 562.883503][ C1] NMI backtrace for cpu 1 [ 562.883518][ C1] CPU: 1 UID: 0 PID: 49 Comm: kworker/u8:3 Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 562.883541][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 562.883550][ C1] Workqueue: bat_events batadv_nc_worker [ 562.883577][ C1] RIP: 0010:__lock_acquire+0x469/0x1c90 [ 562.883601][ C1] Code: 54 24 28 90 e8 a8 48 40 03 0f b6 54 24 28 85 c0 74 10 44 8b 1d 78 e1 0f 0f 45 85 db 0f 84 db 05 00 00 90 31 c9 e9 8a fe ff ff <48> 63 44 24 10 48 0f a3 05 7a 48 3b 14 0f 82 7b ff ff ff 90 e8 6e [ 562.883615][ C1] RSP: 0018:ffffc90000ba79e8 EFLAGS: 00000046 [ 562.883626][ C1] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff95d96eb8 [ 562.883635][ C1] RDX: 0000000000000000 RSI: ffff88801c310b40 RDI: ffff88801c310000 [ 562.883643][ C1] RBP: ffff88801c310000 R08: 0000000000000000 R09: 0000000000000000 [ 562.883652][ C1] R10: 0000000000000050 R11: 0000000000000001 R12: ffff88801c310af0 [ 562.883660][ C1] R13: ffff88801c310b40 R14: 0000000000000002 R15: 0000000000000001 [ 562.883669][ C1] FS: 0000000000000000(0000) GS:ffff888124854000(0000) knlGS:0000000000000000 [ 562.883684][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 562.883693][ C1] CR2: 000055c8d2d72168 CR3: 000000000e382000 CR4: 00000000003526f0 [ 562.883703][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 562.883712][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 562.883721][ C1] Call Trace: [ 562.883726][ C1] [ 562.883737][ C1] lock_acquire+0x179/0x350 [ 562.883757][ C1] ? batadv_nc_worker+0x159/0x1030 [ 562.883775][ C1] ? batadv_nc_worker+0x895/0x1030 [ 562.883793][ C1] batadv_nc_worker+0x16a/0x1030 [ 562.883809][ C1] ? batadv_nc_worker+0x159/0x1030 [ 562.883825][ C1] ? x86_vector_alloc_irqs+0x4f/0xa60 [ 562.883843][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 562.883863][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 562.883882][ C1] ? rcu_is_watching+0x12/0xc0 [ 562.883899][ C1] process_one_work+0x9cf/0x1b70 [ 562.883916][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 562.883933][ C1] ? __pfx_process_one_work+0x10/0x10 [ 562.883948][ C1] ? assign_work+0x1a0/0x250 [ 562.883969][ C1] worker_thread+0x6c8/0xf10 [ 562.883986][ C1] ? __pfx_worker_thread+0x10/0x10 [ 562.883998][ C1] kthread+0x3c5/0x780 [ 562.884010][ C1] ? __pfx_kthread+0x10/0x10 [ 562.884022][ C1] ? rcu_is_watching+0x12/0xc0 [ 562.884037][ C1] ? __pfx_kthread+0x10/0x10 [ 562.884048][ C1] ret_from_fork+0x5d4/0x6f0 [ 562.884066][ C1] ? __pfx_kthread+0x10/0x10 [ 562.884077][ C1] ret_from_fork_asm+0x1a/0x30 [ 562.884095][ C1] [ 562.884644][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 563.148877][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc1-syzkaller #0 PREEMPT(full) [ 563.158934][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 563.168980][ T31] Call Trace: [ 563.172249][ T31] [ 563.175166][ T31] dump_stack_lvl+0x3d/0x1f0 [ 563.179753][ T31] panic+0x71c/0x800 [ 563.183652][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 563.189536][ T31] ? __pfx_panic+0x10/0x10 [ 563.193941][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 563.199305][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 563.205273][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 563.210637][ T31] ? watchdog+0xdda/0x12c0 [ 563.215041][ T31] ? watchdog+0xdcd/0x12c0 [ 563.219445][ T31] watchdog+0xdeb/0x12c0 [ 563.223679][ T31] ? __pfx_watchdog+0x10/0x10 [ 563.228394][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 563.233590][ T31] ? __kthread_parkme+0x19e/0x250 [ 563.238605][ T31] ? __pfx_watchdog+0x10/0x10 [ 563.243268][ T31] kthread+0x3c5/0x780 [ 563.247336][ T31] ? __pfx_kthread+0x10/0x10 [ 563.251924][ T31] ? rcu_is_watching+0x12/0xc0 [ 563.256674][ T31] ? __pfx_kthread+0x10/0x10 [ 563.261253][ T31] ret_from_fork+0x5d4/0x6f0 [ 563.265835][ T31] ? __pfx_kthread+0x10/0x10 [ 563.270412][ T31] ret_from_fork_asm+0x1a/0x30 [ 563.275175][ T31] [ 563.278378][ T31] Kernel Offset: disabled [ 563.282685][ T31] Rebooting in 86400 seconds..