last executing test programs: 14.522683946s ago: executing program 4 (id=240): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa8f94000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f00000007c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f0000004140)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f0000006580)=""/4104, 0x1008}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000440)=""/128, 0x80}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f0000000580)=""/227, 0xe3}, {&(0x7f00000037c0)=""/252, 0xfc}, {&(0x7f0000003b40)=""/180, 0xb4}], 0x9, &(0x7f0000003980)=""/175, 0xaf}, 0x1}, {{&(0x7f0000003a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003dc0)}, 0x3}, {{&(0x7f0000003e40)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/9, 0x9}, {&(0x7f0000003ec0)=""/198, 0xc6}, {&(0x7f0000005580)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/156, 0x9c}], 0x4, &(0x7f0000004080)=""/148, 0x94}, 0x7}], 0x3, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$kcm(0x21, 0x2, 0xa) io_setup(0x8, &(0x7f0000004200)=0x0) io_submit(r5, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x1, 0x0, r4, 0x0, 0x0, 0x8001, 0x0, 0x2}]) io_pgetevents(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003ac0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r8) syz_open_dev$usbfs(&(0x7f0000000100), 0x8000000000000001, 0x40) bind$unix(r7, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="4d7e2bbd7000fbdbdf252a0000000c00050000000000000000000a0009007770616e30000075e0000800743f266784a8fb6626b8305b2b592f00040000000500"], 0x44}, 0x4, 0x700000000000000, 0x0, 0x5}, 0x8850) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIGETBSZ(r10, 0x2, &(0x7f0000000400)) sendmsg$IPSET_CMD_ADD(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000003b00)={0x0}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) 12.703527937s ago: executing program 4 (id=245): r0 = socket(0x2a, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x541b, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) (async, rerun: 64) mount(&(0x7f0000000240)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='iso9660\x00', 0x44021, 0x0) (async, rerun: 64) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) (async, rerun: 64) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (rerun: 64) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) (async) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x0, 0xfa, @scatter={0x4, 0x0, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000340)=""/139, 0x8b}, {&(0x7f0000000400)=""/221, 0xdd}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000006, 0x10, r4, 0xcf032000) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, r4, 0x8, 0x0, 0xff9e, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8cd9df7287d7cbb, 0x0, 0x0, 0x10, 0x4}, 0x94) (async, rerun: 32) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000200071b1750bd030100000000009500000000000000bc26080000000000bf67000000000000070300000fff0700670200000300000016060a000ee600f0bf050000000000000f650000000000006507f4ff0200000007"], &(0x7f0000000100)='GPL\x00'}, 0x94) (async, rerun: 64) setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0x0) (rerun: 64) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000040)) (async, rerun: 64) getdents64(0xffffffffffffffff, &(0x7f0000000ac0)=""/4068, 0xfe4) (async, rerun: 64) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x25dfdbfe, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x9}]}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x9, 0x7, 0x5, 0x1}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x6c}}, 0x0) (async) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002000010000000000000000000220000000000000000000000500150002000000080009000000000008000b0005000000080017004e214e22080001"], 0x5c}}, 0x0) init_module(0x0, 0xa10, 0x0) 11.540080575s ago: executing program 1 (id=250): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x21, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x6}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x69577000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x4, 0x0, @fd_index=0x4}) io_uring_enter(r4, 0x627, 0x4c1, 0x9, 0x0, 0x0) 11.285095885s ago: executing program 1 (id=251): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2711, &(0x7f0000000600)=""/102389, &(0x7f0000000000)=0x18ff5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x200, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) sendmsg$nl_route_sched(r4, 0x0, 0x880) connect$inet(0xffffffffffffffff, &(0x7f0000001980)={0x2, 0x1, @loopback}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) write$tun(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64], 0x46) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r5) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x48, r6, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x48}}, 0x0) 11.109733926s ago: executing program 2 (id=252): socket$key(0xf, 0x3, 0x2) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0x7}, 0x18) pselect6(0x40, &(0x7f00000001c0)={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x5f8, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) connect$unix(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) keyctl$setperm(0x5, 0x0, 0x80000) keyctl$get_security(0x11, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x10}, 0xe) 9.764664529s ago: executing program 4 (id=255): syz_usb_connect(0x5, 0x24, &(0x7f0000002040)=ANY=[@ANYBLOB="12010000fe76181004160780a6af011703010902120001000000000904"], 0x0) syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@acquire={0x16c, 0x17, 0x1, 0xfffffffc, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @in=@multicast2, {@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {{@in=@local, @in=@dev, 0x0, 0x3, 0x2, 0x0, 0x2, 0x0, 0x20, 0x32}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x80000001}, {}, 0x4, 0x6e6bb8}, 0xfffffffe}, [@tmpl={0x44, 0x8, [{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}]}]}, 0x16c}}, 0x0) setregid(r1, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000002d00090027bd7000fedbdf250500000008000a"], 0x1c}}, 0x20000086) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000004a00010000000000000000000a"], 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) write(r5, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r6 = fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000006c80)='./file0\x00', &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000006d40)='./file0\x00', &(0x7f0000006d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006ec0)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x3f6229bf0c62c840}, 0xc, &(0x7f0000004a40)=[{&(0x7f0000001480)=ANY=[@ANYBLOB="10004f9eeef600030000000000000000"], 0x10}, {&(0x7f0000000200)={0x10e8, 0x16, 0x100, 0x70bd29, 0x25dfdbff, "", [@typed={0x14, 0x129, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @generic="5d8e01e7cd676eee43234b702013790bd80d87d846f18cb83a72f5f3f3db428c4f5acb7e4cfbcb89a689068ab05202df6e46d91ac2b8f4c8870129d3c84ef5080990503d4e11b9a2c5651b947f5d295cc6b4dbf3e3ca53d8bb9c805261fa82e49c26052f4eee433e931354288e63a0d7306a468c4e353846236f30e355ab2944272ce7", @nested={0x103e, 0x102, 0x0, 0x1, [@generic="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", @nested={0x4, 0x54}, @generic="db23d7ec629eb41b28d15ce3abc6c3f7b82bc1153a90ef1e3c374116c189347abd4536e0af12c5f8f8d52a5e9a871a10e5112c26213636855faae61171c455b5abf9c22007a1f15fc7cfdc1123c0", @nested={0x4, 0xda}, @typed={0x4, 0x107}]}]}, 0x10e8}, {&(0x7f0000002680)=ANY=[@ANYRESDEC=r1, @ANYRES32=0x0, @ANYBLOB="7bb2f9c7668eeb37040000000000000078600ba9e71f42de66cd992dcddeb59b20668f90e9801b20ed273721557e860bff9d2e79d8a1c4b4e786b4dc981400440000000000000002000000000000000001"], 0x258}, {&(0x7f0000008880)={0x114c, 0x3f, 0x200, 0x70bd25, 0x25dfdbfe, "", [@nested={0x113a, 0x93, 0x0, 0x1, [@typed={0x8, 0x10b, 0x0, 0x0, @pid=r6}, @nested={0x4, 0x112}, @generic="ea941d3118fcfefb095d5cd3cef4c414fcf163152ba49e09d7eb3fde0c7c3566a416e69bf931cc562d", @generic="a7d329ba5ce3bbb47eb9a392b3867fb432bfc4cd5e24c852313a4d2c4256a7bef38859626dd194eaf0a9f5de68ffb04e40e136526abcf662fb64eb8fd4cc4f0cf8daf7c4204dc655560f27c63e7d146652b441a7bdad3f99b99981215038c0befa2f9c14cb2090ed44fd9a817f9095c0c86965c073c5412bc12625c48878f0ce85eb15de5fa62ff3cca4e43806e4900c4ea392fe48d7d99f0274d382f708a024a93c8040125de1ef79f669c04b1f0602e6d7aeda87c3fa6128266fb85ab8b360c7657e20af4c9446126202de2dc167eed34afbdeaa0b5c2df52c5125d26b6c81ecda442640108118fe435553a4", @generic="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", @nested={0x4, 0xe8}, @typed={0xc, 0xd8, 0x0, 0x0, @u64}, @nested={0x4, 0x11e}]}]}, 0x114c}], 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0xf0, 0x4004815}, 0x1) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r9, &(0x7f0000006840)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x3, {0x5, 0x0, 0xd04, 0xfffffffffffffffc, 0x0, 0x100000, {0x0, 0x8, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x4, 0x4, 0x4, 0x2000, 0x101, r10, r11, 0xf0ee, 0xffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x1000, 0x100, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getuid() newfstatat(0xffffffffffffff9c, &(0x7f00000009c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r15, @ANYBLOB="00856f6fff0700303030303030303000303034303030302c3a6fd7002004c1da85c217b0757365725f69643d213d6185e8b1c18b30872cae45010b67efc7ff0fc3e521f0b64200e12995968e166c4001d33d2560536a5fbe3a4559de4a58540f070495cd29295416f9663e21b5b1291f5904235940f4734f35fd93fa24b89d56f49d343038356348d8512845c085ff7d029aad66b868fcc69d9881c5a514717cda3f923dab5091b2023afdc7b507ab21ff09933c08a182af50ed933c99e1e5f7ffffffffffffff3b7ef1e303801c9b488e3956c173692c6b5e7474d4338f880f68eba65c22f996e7fcc5449ee7de33f9b00045628a044e7a8542ffe48056bd823db629897c5358f1baf77a5185da0e20edb0c6cae814f6ec7e6dc7cfe3bb8212511760cabebd2b10ac7746c66ac720a7aafce0cbae5ffcc6800d8cd6a782a4a3207c3574f5fbbf85080ffe9ef1c81543606c74a3a75982", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r15, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r15, &(0x7f0000004200)={0x50, 0x0, r16, {0x7, 0x29, 0xfffffffe, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x10, 0x66}}, 0x50) syz_fuse_handle_req(r15, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x90, 0x0, 0x8, {0x1, 0xfffffffffffffffd, 0x2000, 0x1ffff, 0x6, 0x84, {0x4, 0x25, 0x7, 0x80000000, 0x4, 0xffff, 0x7d59, 0x5, 0x4, 0x8000, 0x7f, r17, r18, 0xcb, 0x6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000bc0)=[0xee01, 0xee01, 0x0]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002080)="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", 0x2000, &(0x7f0000000d40)={&(0x7f0000000000)={0x50, 0x0, 0xfb98, {0x7, 0x2b, 0x800, 0x20800, 0x4, 0x3b, 0x9, 0x1, 0x0, 0x0, 0x40, 0x8}}, 0x0, &(0x7f00000000c0)={0x18, 0x0, 0x5, {0xfffffffffffffff7}}, &(0x7f0000000140)={0x18, 0x0, 0x9, {0x10}}, &(0x7f0000000180)={0x18, 0x0, 0x9, {0x11}}, &(0x7f0000000240)={0x28, 0x0, 0x1000, {{0x7, 0x7}}}, &(0x7f0000000280)={0x60, 0x0, 0x8, {{0x6, 0x7, 0x6, 0x87d, 0x3, 0x6357, 0x3, 0x7398}}}, &(0x7f0000000300)={0x18, 0x0, 0x8, {0x6}}, &(0x7f0000000340)=ANY=[@ANYBLOB="230000000000000008000000000000002f646576050000000000000074726f6c432300"], &(0x7f0000000380)={0x20, 0xfffffffffffffff5, 0x9, {0x0, 0x1e}}, &(0x7f0000000400)={0x78, 0x0, 0x90a, {0x63, 0x1, 0x0, {0x5, 0xfffffffffffffff7, 0x5, 0x5, 0x4, 0xfff, 0x1000, 0x2, 0x2, 0x8000, 0xe, 0x0, r1, 0x200, 0x14}}}, &(0x7f0000000540)={0x90, 0x0, 0x2, {0x4, 0x1, 0x0, 0x2, 0x6, 0x0, {0x5, 0x9, 0x3, 0x4, 0x10, 0x800, 0x5, 0x9, 0xfffffff3, 0xa000, 0x9, r10, 0x0, 0x3, 0x4}}}, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000900)={0xa8, 0xffffffffffffffda, 0xdc6, [{{0x5, 0x3, 0x7, 0x2, 0x2, 0x5, {0x6, 0x3ff, 0x101, 0x26, 0x9, 0x4fd4, 0x1, 0x2, 0x4, 0x6000, 0x2, 0x0, r12, 0x5}}, {0x3, 0x1d, 0x0, 0x4}}]}, &(0x7f0000000ac0)={0xa0, 0x0, 0x7f, {{0x3, 0x3, 0x5, 0x0, 0x2, 0x1, {0x1, 0x7ff, 0x46, 0x5, 0xc, 0xb, 0xffff8000, 0x2, 0x693, 0xa000, 0xdc, r13, r14, 0x100, 0x8001}}, {0x0, 0x17}}}, &(0x7f0000000b80)={0x20, 0xbb15798e14f7ac7c, 0x602, {0xffff8001, 0x0, 0x85, 0x1}}, &(0x7f0000000c00)={0x130, 0x0, 0x8, {0x0, 0x6, 0x0, '\x00', {0x800, 0x3, 0x3, 0x5, r17, r19, 0x6000, '\x00', 0x7aa, 0x7ff, 0xffffffffffffffff, 0xe2, {0x5, 0x6}, {0x6f07e27e, 0x4}, {0x2, 0x7fffffff}, {0x9, 0x8}, 0x7, 0x1, 0x2, 0x800}}}}) 9.657635194s ago: executing program 2 (id=256): r0 = timerfd_create(0x8, 0x80000) timerfd_settime(r0, 0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x3938700}}, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000140), 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x10000000000100, 0x0, 0xa98}) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r2, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)=@ipv4_delrule={0x24, 0x21, 0x1, 0x70bd2c, 0x25dfdbfc, {0x2, 0x0, 0x14, 0x2, 0x0, 0x0, 0x0, 0x1, 0x8}, [@FRA_SRC={0x8, 0x2, @private=0xa010102}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 9.515820235s ago: executing program 2 (id=257): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x110, 0x1, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_TABLE_USERDATA={0x55, 0x6, "45635edd1217bdb150ea1604381d7250b0ada56e44b193e7f91457f3e673dfc2228e3057457f30bdc5ebea4acfed5b77f0c8a382ad81418639559a01791aca4fd8a3719499508e6154fffb11c4e87307fe"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0x64, 0x6, "ac4aaa05e323d9b1f2fafc05f3fc37ab3fe7248cd324a10a095097188ef7be51e5c7b69f8533bf3aaa2ad2cff12b1c0bafb734ae840f74b96d42d42d2b4a0c271e5a7edad2d722e879574b3037fe5a8e362220f07f3e729ab0bfce9af8a5fda2"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, 0x110}, 0x1, 0x0, 0x0, 0x800}, 0x20000044) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$setstatus(r1, 0x4, 0x2c00) ioctl$KVM_SET_CPUID2(r3, 0x4048aecb, &(0x7f0000000180)={0x4, 0x0, [{0x0, 0x0, 0x0, 0x6}, {0x0, 0x6}, {0x5e2796afef1a2f31, 0xffffffff, 0x0, 0x9, 0x1, 0x80000001, 0x8}, {0x80000001, 0xffffffff, 0x7, 0x8, 0x5, 0x110, 0x3}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000004340)=""/102376, 0x18fe8) getpid() bind$phonet(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, 0x0) r6 = io_uring_setup(0xad5, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x1000}) close(r6) r7 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, r6}, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x80}) io_uring_enter(r7, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) epoll_create1(0x0) 8.936950147s ago: executing program 2 (id=258): getpid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x4d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xe, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x5}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000a300)) ioctl$SIOCSIFHWADDR(r3, 0x8b19, &(0x7f0000000000)={'wlan0\x00', @random="7cf1e97c9e4f"}) 8.509077866s ago: executing program 1 (id=259): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000008c0)=""/175, 0xaf}, {&(0x7f0000000980)=""/119, 0x77}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000ac0)}, 0x1}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000000e00)=""/251, 0xfb}, {&(0x7f0000000cc0)=""/171, 0xab}, {&(0x7f0000000f00)=""/146, 0x92}, {&(0x7f0000000fc0)=""/170, 0xaa}, {&(0x7f0000000b00)=""/52, 0x34}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/144, 0x90}], 0x7, &(0x7f0000000c40)=""/49, 0x31}, 0x5}, {{&(0x7f00000021c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002240)=""/148, 0x94}, {&(0x7f0000002300)=""/61, 0x3d}, {&(0x7f00000028c0)=""/238, 0xee}, {&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f00000024c0)=""/221, 0xdd}, {&(0x7f00000025c0)=""/175, 0xaf}, {&(0x7f0000002680)=""/80, 0x50}, {&(0x7f0000005440)=""/4109, 0x100d}, {&(0x7f0000003700)=""/98, 0x62}, {&(0x7f0000002340)=""/97, 0x61}, {&(0x7f0000006480)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/244, 0xf4}, {&(0x7f00000029c0)=""/134, 0x86}], 0xd}, 0x1}, {{&(0x7f0000002700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004cc0)=[{&(0x7f00000038c0)=""/115, 0x73}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/211, 0xd3}, {&(0x7f0000004a40)=""/217, 0xd9}, {0x0}, {&(0x7f0000004c00)=""/105, 0x69}, {&(0x7f0000004c80)=""/40, 0x28}], 0x7, &(0x7f0000004d40)=""/4, 0x4}, 0x4}, {{&(0x7f0000004d80)=@tipc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004e00)=""/192, 0xc0}, {&(0x7f0000004ec0)}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000005040)=""/33, 0x21}, {&(0x7f0000005080)=""/38, 0x26}, {&(0x7f00000050c0)=""/249, 0xf9}], 0x6, &(0x7f0000005240)=""/126, 0x7e}, 0x5}], 0x5, 0x40000121, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x94) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000b80)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf250b00000020000180140002ec76657468305f746f5f626f6e64000000080003000000000004000180"], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x4010) socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() syz_open_dev$usbfs(0x0, 0x8, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = fsopen(&(0x7f0000000440)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 7.539087469s ago: executing program 4 (id=261): syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000480)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000005f00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd0600ffdbdb252100000008000300", @ANYRES32=r2, @ANYBLOB="0600eb00000800000400ec000a00060008021100000100000600f70000ff000008009e"], 0x44}, 0x1, 0x0, 0x0, 0x4048020}, 0x28000) 7.400979235s ago: executing program 0 (id=262): r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000640)=""/221, 0xdd}, {&(0x7f00000001c0)}, {&(0x7f00000001c0)=""/5, 0x5}], 0x5, &(0x7f00000007c0)=""/209, 0xd1}, 0x8001}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000008c0)=""/175, 0xaf}, {&(0x7f0000000980)=""/119, 0x77}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000ac0)}, 0x1}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000002140)=[{&(0x7f0000000e00)=""/251, 0xfb}, {&(0x7f0000000cc0)=""/171, 0xab}, {&(0x7f0000000f00)=""/146, 0x92}, {&(0x7f0000000fc0)=""/170, 0xaa}, {&(0x7f0000000b00)=""/52, 0x34}, {&(0x7f0000001080)=""/4096, 0x1000}, {&(0x7f0000002080)=""/144, 0x90}], 0x7, &(0x7f0000000c40)=""/49, 0x31}, 0x5}, {{&(0x7f00000021c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002240)=""/148, 0x94}, {&(0x7f0000002300)=""/61, 0x3d}, {&(0x7f00000028c0)=""/238, 0xee}, {&(0x7f00000000c0)=""/73, 0x49}, {&(0x7f00000024c0)=""/221, 0xdd}, {&(0x7f00000025c0)=""/175, 0xaf}, {&(0x7f0000002680)=""/80, 0x50}, {&(0x7f0000005440)=""/4109, 0x100d}, {&(0x7f0000003700)=""/98, 0x62}, {&(0x7f0000002340)=""/97, 0x61}, {&(0x7f0000006480)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/244, 0xf4}, {&(0x7f00000029c0)=""/134, 0x86}], 0xd}, 0x1}, {{&(0x7f0000002700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004cc0)=[{&(0x7f00000038c0)=""/115, 0x73}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/211, 0xd3}, {&(0x7f0000004a40)=""/217, 0xd9}, {0x0}, {&(0x7f0000004c00)=""/105, 0x69}, {&(0x7f0000004c80)=""/40, 0x28}], 0x7, &(0x7f0000004d40)=""/4, 0x4}, 0x4}, {{&(0x7f0000004d80)=@tipc, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004e00)=""/192, 0xc0}, {&(0x7f0000004ec0)}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000005040)=""/33, 0x21}, {&(0x7f0000005080)=""/38, 0x26}, {&(0x7f00000050c0)=""/249, 0xf9}], 0x6, &(0x7f0000005240)=""/126, 0x7e}, 0x5}], 0x6, 0x40000121, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x94) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000b80)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fedbdf250b00000020000180140002ec76657468305f746f5f626f6e64000000080003000000000004000180"], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x4010) socket$inet6_udplite(0xa, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() syz_open_dev$usbfs(0x0, 0x8, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = fsopen(&(0x7f0000000440)='ubifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 7.342650562s ago: executing program 1 (id=264): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x20, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4e1d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r3, 0x10, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000044000701fcffffff00000000017c00000c0002"], 0x20}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r7, 0x1, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r9, 0x4b68, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'lo\x00'}) 6.072670389s ago: executing program 2 (id=266): setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x100, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) mount$binderfs(0x0, &(0x7f0000000100)='./binderfs\x00', &(0x7f0000000140), 0x4800, &(0x7f0000000180)=ANY=[@ANYBLOB='defcontext=\"']) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x40900) syz_usb_disconnect(r2) syz_usb_connect(0x4, 0x24, &(0x7f0000000400)=ANY=[], 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x26) fanotify_init(0x200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0xf, 0xfffffe0000000001, 0xfa15, 0x1ff}, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/address_bits', 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x80000) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) 5.805811931s ago: executing program 1 (id=267): sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x40080) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xa83b, 0x200, 0x3, 0x4}, &(0x7f0000000340)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x5, 0x200000087}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x17, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000300000218110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000107400850000001700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4}, 0x50) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000680)={'syztnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x8, 0x9, {{0x1e, 0x4, 0x1, 0x3, 0x78, 0x67, 0x0, 0x7, 0x4, 0x0, @broadcast, @multicast1, {[@rr={0x7, 0x7, 0xb4, [@multicast1]}, @timestamp_prespec={0x44, 0x34, 0x4a, 0x3, 0x4, [{@rand_addr=0x640100fe, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x5}, {@broadcast, 0x8}, {@private=0xa010101}, {@multicast1, 0x3ff}]}, @lsrr={0x83, 0x1b, 0x78, [@private=0xa010102, @empty, @dev={0xac, 0x14, 0x14, 0x44}, @multicast2, @remote, @broadcast]}, @timestamp_prespec={0x44, 0x4, 0x1f, 0x3, 0x1}, @ssrr={0x89, 0x7, 0xa9, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x7, [@float={0x7, 0x0, 0x0, 0x10, 0x4}, @struct={0x6, 0x6, 0x0, 0x4, 0x1, 0x7, [{0x1, 0x2, 0x8}, {0x3, 0x3, 0xfffffffa}, {0x5, 0x1, 0x5}, {0x0, 0x5, 0xa508}, {0x9, 0x4, 0x4}, {0x6, 0x2, 0x7ff}]}]}, {0x0, [0x2e, 0x0, 0x2e, 0x30, 0x0]}}, &(0x7f00000008c0)=""/134, 0x7f, 0x86, 0x0, 0x3ff}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x19, &(0x7f0000000480)=ANY=[@ANYBLOB="18001100"/20, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018220000", @ANYRES32=r3, @ANYBLOB="0000000005000000180000000000000000000000020000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000580)='GPL\x00', 0xfffffff9, 0xa6, &(0x7f00000005c0)=""/166, 0x41100, 0x2, '\x00', r4, 0x0, r5, 0x8, &(0x7f00000009c0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0xa, 0x1ff, 0xe31d}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000a40), &(0x7f0000000a80)=[{0x5, 0x1, 0xc, 0xb}, {0x1, 0x3, 0xd, 0x4}, {0x4, 0x5, 0xe, 0x6}, {0x4, 0x2, 0x10, 0x8}, {0x0, 0x2, 0x7}, {0x1, 0x3, 0xb}], 0x10, 0x5}, 0x94) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x1) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) r10 = accept$netrom(r0, &(0x7f0000000000)={{}, [@bcast, @rose, @remote, @null, @remote, @netrom, @bcast, @default]}, &(0x7f0000000100)=0x48) setsockopt$netrom_NETROM_T4(r10, 0x103, 0x6, &(0x7f0000000240)=0x6, 0x4) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x80, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r9, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) syz_emit_ethernet(0x3e, &(0x7f0000001100)={@multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x8, 0x2b, 0x0, @private2, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) write$FUSE_INIT(r9, &(0x7f00000006c0)={0x50, 0x0, r11, {0x7, 0x1f, 0x4, 0x10000000, 0x0, 0xfffe, 0x0, 0xe6d7, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r9, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80101, 0x0) dup2(r12, r9) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x5, r12, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 5.769577959s ago: executing program 0 (id=268): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000580)={0x0, 0xfffffef4, r2, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000600)={r3, 0x3, 0x1, 0x5, 0x3, [0x0, 0x0, 0x0, 0x0], [0x80000001], [0x20, 0x1001000, 0xfffffffb, 0xffffffff], [0x1, 0x401, 0x9, 0x2]}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0xae, 0x3ff, 0x34325241, 0x0, [r4, 0x0, 0x0, r5], [0x2b8]}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) 5.254313096s ago: executing program 0 (id=269): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b1e20"], 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0905, 0x8000, '\x00', @p_u8=0x0}}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000001c0)=@ethtool_cmd={0x2e, 0x100008, 0x0, 0x8, 0xf, 0x3, 0x3, 0xfc, 0x0, 0x1, 0x0, 0x4000000, 0x0, 0xff, 0x0, 0xfffffeff}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x1000, 0x200, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) io_uring_enter(0xffffffffffffffff, 0x207a98, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000000400)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r4, 0x560a, &(0x7f0000001040)={0x0, 0x3, 0x0, 0x20, 0x2, "08000000f28f00"}) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x42400) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) fsopen(0x0, 0x0) read$FUSE(r1, &(0x7f0000000b40)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="5001000000000000dffe15df83ba7111"], 0x150) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 4.922652825s ago: executing program 3 (id=270): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000540)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x9c, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x5c, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_TARGET_INFO={0x2c, 0x3, "9ac420002e2eafb9fdd672bad09dfb78c7699c74e891a0c700"/40}, @NFTA_TARGET_REV={0x8}, @NFTA_TARGET_NAME={0xe, 0x1, 'IDLETIMER\x00'}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}, 0x1, 0x0, 0x0, 0x4000850}, 0x20040040) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuseblk(&(0x7f0000000240), &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1d", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grOup_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="07820100f200000010001277f0f39a72f1c83b8008000100"], 0x30}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats\x00') r4 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(r4, 0x0, 0x800) recvmmsg(r4, 0x0, 0x0, 0xfc0, 0x0) r6 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r6, &(0x7f0000000240)=""/209, 0xd1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x2, 0xfffffffe, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xffe0}, {0x0, 0x7}, {0x14, 0xd}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x4000000) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x2e40ab, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x1ff) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r9, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) 4.601669963s ago: executing program 3 (id=271): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0x4010744d, &(0x7f0000000040)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioprio_set$uid(0x3, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5b5d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}]}]}, @IFLA_ALT_IFNAME={0x14, 0x35, 'wg1\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x14}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x80000003, r1, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0900000081000000040000000080000052000000", @ANYRES32, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000a2b1471d93ecb9ac0800000009c295f8bf9a93554d8e544af12b22be3ab7cd41c8b14b3f5758d60000"], 0x50) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) 4.084090765s ago: executing program 4 (id=272): syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000280), 0x10) listen(r2, 0xfffffffe) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000680)='h', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x48800) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ftruncate(0xffffffffffffffff, 0x8800000) r5 = accept4$unix(r2, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200), 0x20100, 0x0) recvmmsg(r5, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x62}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x1, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xd8c, 0x3, 0x4, 0x101, 0x0, 0x800003, 0x80000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x5, 0x0, 0x7fffffff}, 0x0, 0x0) 3.411631714s ago: executing program 3 (id=273): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYRESDEC=r0, @ANYRES16=0x0, @ANYBLOB="14000200776c616e3100000000000000000000001400020063616966300000000000000000000000080003000300000030000180080003000000000008000100", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES32, @ANYBLOB="080003000300000008000100", @ANYRES32=r1, @ANYBLOB="50000180140002006272696467655f736c6176655f30000008000100", @ANYRES32=r1, @ANYBLOB="010b00000000fcffffff0f00000004000180680001801400020076657468305f746f5f6261746164760014000200697036746e6c3000000000000000000008000100", @ANYRES32=r1, @ANYBLOB="0800030002000000140002006970365f767469300000000000000000"], 0x100}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x15, 0x5, 0x0) connect$l2tp6(r4, &(0x7f0000000740)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x17}, 0x7}, 0x20) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x96}, 0x1c) syz_open_dev$vbi(0x0, 0x1, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000001a40)=""/102392, 0x18ff8) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f00000001c0), 0x402, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r6, 0xc0487c04, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000480), 0x5, 0x0, &(0x7f0000000cc0)=[{}, {}, {}, {}, {}], 0x0, 0x0, &(0x7f0000000280), 0x1, 0x0, &(0x7f00000006c0)=[{}]}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r7, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010028bd7000fbdbdf2501800d0001007564703a73797a32000000000c00028008000400ef430000"], 0x34}, 0x1, 0x0, 0x0, 0x48c05}, 0x4040140) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="38020000", @ANYRES16=r8, @ANYBLOB="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"/562], 0x238}, 0x1, 0x0, 0x0, 0xc000880}, 0x40480c4) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000040)={0x7, {{0x2, 0x4e20, @empty}}}, 0x88) sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) openat(r9, &(0x7f0000000240)='./file0\x00', 0x2000, 0x58) 2.889200976s ago: executing program 3 (id=274): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x820040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x7c80, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, &(0x7f00000001c0)='grpquota') creat(0x0, 0x188) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)=""/173) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) socket(0x10, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000340)={0xa, 0x5, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, 0xfffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x304}, "a6341a1a379332f5", "1fd33c81cf7995313c09de00fd6ded74", "62266bd8", "1e00040000000100"}, 0x28) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd87}, &(0x7f0000000240)=0x40) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) 2.289472618s ago: executing program 3 (id=275): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@gettaction={0x14, 0x32, 0x400, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20004801}, 0x20040000) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x105002, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="faffffff00"/20, @ANYRES32=r2, @ANYRES32, @ANYBLOB="0500000003000000050000000a0000000000000000200000000000002fbb331d22ba73824bcaa1513fb9f557662df3bb079cb12c741a840d9eb2f4e03511cab9a9f28e2b924a0bc437bd0cb2ce5eb64961ad0e3ed7df34049a864330069cbb3379ed99a8e355d110b125eb359ac4c60e2fbef8c62c101fee19c2259440c4106ac15241d6610c51c680e211cdf1e28af4"], 0x50) mmap(&(0x7f0000130000/0x4000)=nil, 0x4000, 0xb, 0x86b3a5fb1a6ca89f, 0xffffffffffffffff, 0xffffe000) mremap(&(0x7f0000fa4000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fa2000/0x1000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)=@null) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040a1d080211000000040000a118000200ff02000100000e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5e835913b06218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f52eb4edbb57a5025ccca9e00360d8bcc00400040fad95667e0060000000000000080bb9ad809d5e1cace81b341139fe3cd4032e8edb12d1d2eb0c0ed0bff", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 2.265855893s ago: executing program 0 (id=276): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x403, 0x300, 0xfe0f0000, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xffe}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x4c}}, 0x8000) 2.081428608s ago: executing program 1 (id=277): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4f3, 0x755, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x40, 0xb1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x101, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xc}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x20, 0xa, 0x7, {0x7, 0xf, "00f4000000"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x4, 0x3d, &(0x7f0000000080)=ANY=[@ANYRES8=r0, @ANYRES16=r0, @ANYRES16=r0], 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r1, 0x1, 0x25, 0x0, 0x0) 2.061304292s ago: executing program 2 (id=278): ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000280)={0x0, 0x804}) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffa000/0x4000)=nil) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x86) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) r2 = dup2(r1, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f000001aa40)=""/102400, 0x19000) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x81, 0xfffff034}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$TUNSETSTEERINGEBPF(r8, 0xb701, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') sendmmsg(r6, &(0x7f0000000180), 0x4000190, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 1.136962483s ago: executing program 4 (id=279): socket(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x3) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xc, 0x2031, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='sched_switch\x00', r4}, 0x18) inotify_init() r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x4, 0x4, 0x0, 0x0, 0x0, 0xad, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xfffffffd, [0x0, 0x80000000]}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x800}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="2801a4ff000000000100000001"], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) 729.462489ms ago: executing program 0 (id=280): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000ae000000b703000007000000850000000e000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000080) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) syz_open_dev$vbi(0x0, 0x0, 0x2) r2 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x1e3202, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) socket(0x840000000002, 0x3, 0xff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x931766f6319e2dc4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$TIOCSETD(r2, 0x5423, 0x0) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') read$FUSE(r3, &(0x7f0000000440)={0x2020}, 0x2020) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='mm_migrate_pages\x00', r0, 0x0, 0x5}, 0x18) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x8004000, 0x2) 239.853037ms ago: executing program 0 (id=281): r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4008040) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000004c00)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12000000070000000400", @ANYBLOB="5a9ce97ca6bb6fb4caaa087df785f5233879ffb86468fe6a7be85a9594369e3e1e0b090556290186a14590d6405481b7ce4844d81a03230212bf86bb6d2348ed0da06ada63bfed6c551d9ebe5cdca44afbff5473eca0f2ab5754dc75044b9faefe2ca9d7975cf76168130a21", @ANYBLOB="00ffffffe900000005000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r2], 0x50) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/61, 0x3d}], 0x1}, 0x5bc}], 0x2, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x80) unshare(0x20000400) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xe) listen(r3, 0x90004) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c90001"], 0x16) bpf$PROG_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x80}, {r3, 0x60}], 0x2, 0x0, 0x0, 0x0) 0s ago: executing program 3 (id=282): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "4fcb813dd28b42bee2b094a3de6dbfd30a74457bcd1cfd5feffe5c019f45d57f", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000180)={"000000149c0286e08ffad43c40fc0a000000ab65a29e23546aad0281b3aff5eb", r1, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002040), r3) ptrace(0x10, 0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_usb_connect(0x2, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000019792e20b4070a0102010102030109022b0001000000440904bd00023467c3000905000000000000000705e37e1b82e609050b02"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3000c003}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500), 0x42, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000000c0)={0x7, {{0xa, 0x4e20, 0x7, @mcast2, 0xa}}}, 0x88) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x8000, 0x0) mount(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='befs\x00', 0x0, 0x0) setreuid(0xee01, 0xffffffffffffffff) ioprio_set$uid(0x3, 0xee01, 0x2007) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002080)={0x34, r4, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x882}, 0x0) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.64' (ED25519) to the list of known hosts. [ 67.676180][ T30] audit: type=1400 audit(1759225209.062:62): avc: denied { mounton } for pid=5808 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.681895][ T5808] cgroup: Unknown subsys name 'net' [ 67.699103][ T30] audit: type=1400 audit(1759225209.072:63): avc: denied { mount } for pid=5808 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.726522][ T30] audit: type=1400 audit(1759225209.102:64): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.850783][ T5808] cgroup: Unknown subsys name 'cpuset' [ 67.859412][ T5808] cgroup: Unknown subsys name 'rlimit' [ 68.079437][ T30] audit: type=1400 audit(1759225209.472:65): avc: denied { setattr } for pid=5808 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 68.112276][ T30] audit: type=1400 audit(1759225209.472:66): avc: denied { create } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.134096][ T30] audit: type=1400 audit(1759225209.472:67): avc: denied { write } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.155498][ T30] audit: type=1400 audit(1759225209.472:68): avc: denied { read } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 68.177542][ T30] audit: type=1400 audit(1759225209.482:69): avc: denied { mounton } for pid=5808 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.201022][ T5810] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 68.203482][ T30] audit: type=1400 audit(1759225209.482:70): avc: denied { mount } for pid=5808 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.234748][ T30] audit: type=1400 audit(1759225209.522:71): avc: denied { read } for pid=5490 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 69.284460][ T5808] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.539376][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.545777][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.428237][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 73.428260][ T30] audit: type=1400 audit(1759225214.822:78): avc: denied { create } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.457918][ T30] audit: type=1400 audit(1759225214.852:79): avc: denied { read write } for pid=5818 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 73.481699][ T30] audit: type=1400 audit(1759225214.852:80): avc: denied { open } for pid=5818 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1267 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 73.520118][ T30] audit: type=1400 audit(1759225214.882:81): avc: denied { ioctl } for pid=5818 comm="syz-executor" path="socket:[5147]" dev="sockfs" ino=5147 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 73.597405][ T5834] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.605429][ T5834] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.614059][ T5834] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.619254][ T5835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.629278][ T5834] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.630796][ T5835] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.645418][ T5835] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.650768][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.654030][ T5835] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.668132][ T5835] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.676028][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.679174][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.685489][ T5835] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.690233][ T5837] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.698594][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.713173][ T5835] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.723618][ T5838] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.734681][ T30] audit: type=1400 audit(1759225215.122:82): avc: denied { read } for pid=5829 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 73.746545][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.763114][ T5835] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.763952][ T5837] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.790128][ T5839] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.790916][ T5837] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.807858][ T5837] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.815228][ T5837] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.823915][ T5837] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.831529][ T30] audit: type=1400 audit(1759225215.162:83): avc: denied { open } for pid=5829 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 73.865100][ T30] audit: type=1400 audit(1759225215.162:84): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 74.239462][ T30] audit: type=1400 audit(1759225215.632:85): avc: denied { module_request } for pid=5819 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 74.350160][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 74.459012][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 74.480982][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 74.559413][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 74.572762][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 74.583984][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.592315][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.600135][ T5819] bridge_slave_0: entered allmulticast mode [ 74.607373][ T5819] bridge_slave_0: entered promiscuous mode [ 74.638514][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.645714][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.653134][ T5819] bridge_slave_1: entered allmulticast mode [ 74.660054][ T5819] bridge_slave_1: entered promiscuous mode [ 74.765926][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.784854][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.792393][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.799814][ T5820] bridge_slave_0: entered allmulticast mode [ 74.807954][ T5820] bridge_slave_0: entered promiscuous mode [ 74.820566][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.853926][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.861279][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.869022][ T5820] bridge_slave_1: entered allmulticast mode [ 74.875976][ T5820] bridge_slave_1: entered promiscuous mode [ 74.948752][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.956640][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.963824][ T5818] bridge_slave_0: entered allmulticast mode [ 74.971154][ T5818] bridge_slave_0: entered promiscuous mode [ 74.979570][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.986740][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.993887][ T5821] bridge_slave_0: entered allmulticast mode [ 75.000839][ T5821] bridge_slave_0: entered promiscuous mode [ 75.009359][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.022973][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.042819][ T5819] team0: Port device team_slave_0 added [ 75.050429][ T5819] team0: Port device team_slave_1 added [ 75.057030][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.064214][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.071521][ T5818] bridge_slave_1: entered allmulticast mode [ 75.079380][ T5818] bridge_slave_1: entered promiscuous mode [ 75.085723][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.092931][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.100238][ T5821] bridge_slave_1: entered allmulticast mode [ 75.107089][ T5821] bridge_slave_1: entered promiscuous mode [ 75.176540][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.183742][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.191388][ T5829] bridge_slave_0: entered allmulticast mode [ 75.198226][ T5829] bridge_slave_0: entered promiscuous mode [ 75.217931][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.224915][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.250922][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.266629][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.276128][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.283314][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.309501][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.331624][ T5820] team0: Port device team_slave_0 added [ 75.337875][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.344998][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.352489][ T5829] bridge_slave_1: entered allmulticast mode [ 75.359444][ T5829] bridge_slave_1: entered promiscuous mode [ 75.373855][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.392914][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.403453][ T5820] team0: Port device team_slave_1 added [ 75.439225][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.494758][ T5818] team0: Port device team_slave_0 added [ 75.503499][ T5818] team0: Port device team_slave_1 added [ 75.518540][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.525527][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.552773][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.566010][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.578661][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.622985][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.631126][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.658062][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.683406][ T5819] hsr_slave_0: entered promiscuous mode [ 75.689683][ T5819] hsr_slave_1: entered promiscuous mode [ 75.707263][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.714254][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.740283][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.752588][ T5821] team0: Port device team_slave_0 added [ 75.773941][ T5829] team0: Port device team_slave_0 added [ 75.780004][ T51] Bluetooth: hci4: command tx timeout [ 75.780756][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.792724][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.818739][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.831980][ T5821] team0: Port device team_slave_1 added [ 75.866556][ T51] Bluetooth: hci1: command tx timeout [ 75.866561][ T5823] Bluetooth: hci0: command tx timeout [ 75.885587][ T5829] team0: Port device team_slave_1 added [ 75.904915][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.912315][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.939130][ T51] Bluetooth: hci3: command tx timeout [ 75.939239][ T5823] Bluetooth: hci2: command tx timeout [ 75.944751][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.962456][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.970101][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.996303][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.090317][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.097667][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.126049][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.139439][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.146459][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.172466][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.188882][ T5820] hsr_slave_0: entered promiscuous mode [ 76.195071][ T5820] hsr_slave_1: entered promiscuous mode [ 76.201222][ T5820] debugfs: 'hsr0' already exists in 'hsr' [ 76.207353][ T5820] Cannot create hsr debugfs directory [ 76.250973][ T5818] hsr_slave_0: entered promiscuous mode [ 76.257282][ T5818] hsr_slave_1: entered promiscuous mode [ 76.263166][ T5818] debugfs: 'hsr0' already exists in 'hsr' [ 76.269401][ T5818] Cannot create hsr debugfs directory [ 76.335274][ T5821] hsr_slave_0: entered promiscuous mode [ 76.341522][ T5821] hsr_slave_1: entered promiscuous mode [ 76.348044][ T5821] debugfs: 'hsr0' already exists in 'hsr' [ 76.353791][ T5821] Cannot create hsr debugfs directory [ 76.369967][ T5829] hsr_slave_0: entered promiscuous mode [ 76.376187][ T5829] hsr_slave_1: entered promiscuous mode [ 76.382303][ T5829] debugfs: 'hsr0' already exists in 'hsr' [ 76.388089][ T5829] Cannot create hsr debugfs directory [ 76.668102][ T5819] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.714792][ T5819] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.748638][ T5819] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.792957][ T5819] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.860301][ T5820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.871353][ T5820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.888816][ T5820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.901850][ T5820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.975750][ T5829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.011694][ T5829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.023202][ T5829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 77.035632][ T5829] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 77.104773][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.146041][ T5821] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 77.162730][ T5821] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.173401][ T5821] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 77.203263][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.210376][ T5821] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 77.265923][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.291532][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.298841][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.314621][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.321773][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.342945][ T5818] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.354607][ T5818] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.393961][ T5818] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.413518][ T5818] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.442329][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.483075][ T1030] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.490209][ T1030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.514647][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.534590][ T1094] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.541764][ T1094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.598515][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.638903][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.676024][ T1094] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.683255][ T1094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.701146][ T30] audit: type=1400 audit(1759225219.082:86): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 77.733592][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.773496][ T5820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.795062][ T1094] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.802369][ T1094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.812070][ T1094] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.819283][ T1094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.853198][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.864729][ T5823] Bluetooth: hci4: command tx timeout [ 77.875513][ T1094] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.882704][ T1094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.938769][ T5823] Bluetooth: hci1: command tx timeout [ 77.939036][ T51] Bluetooth: hci0: command tx timeout [ 77.993354][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.017186][ T51] Bluetooth: hci3: command tx timeout [ 78.018141][ T5823] Bluetooth: hci2: command tx timeout [ 78.050160][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.062140][ T1030] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.069444][ T1030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.148812][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.155997][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.295229][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.445637][ T5820] veth0_vlan: entered promiscuous mode [ 78.480769][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.502409][ T5820] veth1_vlan: entered promiscuous mode [ 78.612232][ T5820] veth0_macvtap: entered promiscuous mode [ 78.649983][ T5820] veth1_macvtap: entered promiscuous mode [ 78.667355][ T5829] veth0_vlan: entered promiscuous mode [ 78.695276][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.719000][ T5829] veth1_vlan: entered promiscuous mode [ 78.741101][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.753344][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.796301][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.808542][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.838345][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.847280][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.881824][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.892694][ T5829] veth0_macvtap: entered promiscuous mode [ 78.925203][ T5821] veth0_vlan: entered promiscuous mode [ 78.942321][ T5829] veth1_macvtap: entered promiscuous mode [ 78.970369][ T5821] veth1_vlan: entered promiscuous mode [ 79.009292][ T5819] veth0_vlan: entered promiscuous mode [ 79.029420][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.043123][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.059439][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.071788][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.096813][ T1162] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.112238][ T5819] veth1_vlan: entered promiscuous mode [ 79.118983][ T5821] veth0_macvtap: entered promiscuous mode [ 79.140663][ T67] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.150376][ T67] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.175522][ T67] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.187933][ T5821] veth1_macvtap: entered promiscuous mode [ 79.208700][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.218436][ T5818] veth0_vlan: entered promiscuous mode [ 79.218734][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.231744][ T5818] veth1_vlan: entered promiscuous mode [ 79.267928][ T5819] veth0_macvtap: entered promiscuous mode [ 79.294595][ T30] audit: type=1400 audit(1759225220.672:87): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.c0V0cr/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 79.328416][ T30] audit: type=1400 audit(1759225220.682:88): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 79.345255][ T5819] veth1_macvtap: entered promiscuous mode [ 79.351261][ T30] audit: type=1400 audit(1759225220.682:89): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.c0V0cr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 79.371507][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.388801][ T30] audit: type=1400 audit(1759225220.712:90): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 79.421014][ T30] audit: type=1400 audit(1759225220.722:91): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.c0V0cr/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 79.433320][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.448109][ T30] audit: type=1400 audit(1759225220.722:92): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/root/syzkaller.c0V0cr/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=8357 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 79.490010][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.503734][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.512454][ T5820] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 79.513577][ T30] audit: type=1400 audit(1759225220.732:93): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 79.548733][ T30] audit: type=1400 audit(1759225220.782:94): avc: denied { mounton } for pid=5820 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2782 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 79.587491][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.590032][ T30] audit: type=1400 audit(1759225220.792:95): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="gadgetfs" ino=8368 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 79.595729][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.618864][ T30] audit: type=1400 audit(1759225220.792:96): avc: denied { mount } for pid=5820 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 79.670288][ T1094] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.690652][ T1094] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.702567][ T5818] veth0_macvtap: entered promiscuous mode [ 79.716142][ T5818] veth1_macvtap: entered promiscuous mode [ 79.770470][ T1094] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.783632][ T1094] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.830015][ T1094] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.839148][ T1094] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.858582][ T1094] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.868874][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.871253][ T1094] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.887709][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.938819][ T5823] Bluetooth: hci4: command tx timeout [ 79.952527][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.962731][ T1094] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.987618][ T1094] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.990716][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.009255][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.018063][ T5823] Bluetooth: hci0: command tx timeout [ 80.027803][ T5823] Bluetooth: hci1: command tx timeout [ 80.041476][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.098662][ T5823] Bluetooth: hci3: command tx timeout [ 80.098841][ T51] Bluetooth: hci2: command tx timeout [ 80.111935][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.121313][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.162136][ T67] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.171652][ T67] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.181346][ T67] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.190682][ T67] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.253323][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.291165][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.442713][ T5946] : entered promiscuous mode [ 80.512274][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.556146][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.718035][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.276010][ T51] Bluetooth: hci4: command tx timeout [ 82.281703][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 82.290902][ T5837] Bluetooth: hci0: command tx timeout [ 82.291496][ T51] Bluetooth: hci2: command tx timeout [ 82.296516][ T5823] Bluetooth: hci1: command tx timeout [ 82.297219][ T5823] Bluetooth: hci3: command tx timeout [ 82.380269][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 82.490765][ T9] cfg80211: failed to load regulatory.db [ 82.569271][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.779667][ T5970] block nbd2: shutting down sockets [ 82.867111][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 82.893764][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 82.894195][ T5972] Zero length message leads to an empty skb [ 83.057718][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 83.200002][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 83.208865][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 83.217521][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 83.225718][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 83.226635][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 83.476902][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 83.686591][ T5939] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 83.768020][ T10] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 83.789561][ T10] usb 4-1: can't read configurations, error -61 [ 83.846579][ T5939] usb 2-1: Using ep0 maxpacket: 16 [ 84.006451][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 84.218185][ T5939] usb 2-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 84.243299][ T10] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 84.253297][ T10] usb 4-1: can't read configurations, error -61 [ 84.264791][ T5989] mmap: syz.4.11 (5989) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 84.339849][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 84.352623][ T30] audit: type=1400 audit(1759225225.692:146): avc: denied { accept } for pid=5983 comm="syz.4.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 84.407990][ T10] usb usb4-port1: attempt power cycle [ 84.415219][ T5939] usb 2-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 84.478405][ T30] audit: type=1400 audit(1759225225.702:147): avc: denied { write } for pid=5983 comm="syz.4.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 84.597354][ T5939] usb 2-1: Product: syz [ 84.601620][ T5939] usb 2-1: Manufacturer: syz [ 84.606325][ T5939] usb 2-1: SerialNumber: syz [ 84.714480][ T5939] usb 2-1: config 0 descriptor?? [ 84.737683][ T5963] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 84.806860][ T10] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 84.879755][ T10] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 84.888361][ T10] usb 4-1: can't read configurations, error -61 [ 84.994902][ T5963] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 85.014183][ T30] audit: type=1400 audit(1759225226.402:148): avc: denied { nlmsg_write } for pid=5977 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 85.037943][ T10] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 85.090748][ T5963] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 85.097980][ T10] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 85.111134][ T5963] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 85.142761][ T5963] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.165696][ T10] usb 4-1: can't read configurations, error -61 [ 85.211707][ T10] usb usb4-port1: unable to enumerate USB device [ 85.238473][ T5987] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 85.254651][ T30] audit: type=1400 audit(1759225226.642:149): avc: denied { create } for pid=5992 comm="syz.4.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 85.366856][ T5963] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 85.382191][ T30] audit: type=1400 audit(1759225226.682:150): avc: denied { read write } for pid=5977 comm="syz.1.2" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 85.488812][ T30] audit: type=1400 audit(1759225226.682:151): avc: denied { open } for pid=5977 comm="syz.1.2" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 85.515068][ T30] audit: type=1400 audit(1759225226.732:152): avc: denied { search } for pid=5993 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.548479][ T30] audit: type=1400 audit(1759225226.732:153): avc: denied { search } for pid=5993 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1830 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.580165][ T5990] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.590828][ T5990] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.708112][ T5987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.718883][ T30] audit: type=1400 audit(1759225226.732:154): avc: denied { search } for pid=5993 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1834 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.746054][ T30] audit: type=1400 audit(1759225226.732:155): avc: denied { search } for pid=5993 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.850799][ T5987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.994620][ T5963] usb 2-1: USB disconnect, device number 2 [ 88.192890][ T5939] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 88.516643][ T5939] usb 3-1: Using ep0 maxpacket: 16 [ 88.588337][ T5939] usb 3-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 88.625507][ T5939] usb 3-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 88.635590][ T5939] usb 3-1: Product: syz [ 88.645630][ T5939] usb 3-1: Manufacturer: syz [ 88.655127][ T5939] usb 3-1: SerialNumber: syz [ 88.674427][ T5939] usb 3-1: config 0 descriptor?? [ 88.705178][ T5896] usb 1-1: USB disconnect, device number 2 [ 89.025730][ T10] usb 3-1: USB disconnect, device number 2 [ 89.266855][ T5939] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 89.366694][ T5896] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 89.468069][ T30] kauditd_printk_skb: 44 callbacks suppressed [ 89.468094][ T30] audit: type=1400 audit(1759225230.862:200): avc: denied { create } for pid=6040 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 89.526466][ T5896] usb 1-1: Using ep0 maxpacket: 16 [ 89.601119][ T5939] usb 2-1: Using ep0 maxpacket: 32 [ 89.611351][ T5939] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.623506][ T5939] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.633742][ T5896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.634929][ T5939] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 89.715258][ T6045] FAULT_INJECTION: forcing a failure. [ 89.715258][ T6045] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 89.728695][ T6045] CPU: 0 UID: 0 PID: 6045 Comm: syz.3.22 Not tainted syzkaller #0 PREEMPT(full) [ 89.728726][ T6045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 89.728737][ T6045] Call Trace: [ 89.728744][ T6045] [ 89.728751][ T6045] dump_stack_lvl+0x16c/0x1f0 [ 89.728789][ T6045] should_fail_ex+0x512/0x640 [ 89.728825][ T6045] _copy_from_user+0x2e/0xd0 [ 89.728855][ T6045] do_ip_vs_set_ctl+0xdfa/0x11d0 [ 89.728886][ T6045] ? __pfx_do_ip_vs_set_ctl+0x10/0x10 [ 89.728905][ T6045] ? preempt_schedule_common+0x44/0xc0 [ 89.728934][ T6045] ? preempt_schedule_thunk+0x16/0x30 [ 89.728970][ T6045] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 89.728996][ T6045] ? __mutex_unlock_slowpath+0x161/0x7b0 [ 89.729048][ T6045] ? nf_setsockopt+0x8a/0xf0 [ 89.729064][ T6045] nf_setsockopt+0x8a/0xf0 [ 89.729084][ T6045] ip_setsockopt+0xcb/0xf0 [ 89.729109][ T6045] tcp_setsockopt+0xa4/0x100 [ 89.729139][ T6045] smc_setsockopt+0x1b6/0xa00 [ 89.729160][ T6045] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 89.729185][ T6045] ? __pfx_smc_setsockopt+0x10/0x10 [ 89.729208][ T6045] ? selinux_netlbl_socket_setsockopt+0x12b/0x470 [ 89.729237][ T6045] ? selinux_socket_setsockopt+0x6a/0x80 [ 89.729264][ T6045] ? security_socket_setsockopt+0x211/0x240 [ 89.729291][ T6045] ? __pfx_smc_setsockopt+0x10/0x10 [ 89.729314][ T6045] do_sock_setsockopt+0xf0/0x1d0 [ 89.729343][ T6045] __sys_setsockopt+0x1a0/0x230 [ 89.729374][ T6045] __x64_sys_setsockopt+0xbd/0x160 [ 89.729398][ T6045] ? do_syscall_64+0x91/0x4e0 [ 89.729427][ T6045] ? lockdep_hardirqs_on+0x7c/0x110 [ 89.729454][ T6045] do_syscall_64+0xcd/0x4e0 [ 89.729483][ T6045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.729503][ T6045] RIP: 0033:0x7f5094f8eec9 [ 89.729520][ T6045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.729538][ T6045] RSP: 002b:00007f5095e30038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 89.729559][ T6045] RAX: ffffffffffffffda RBX: 00007f50951e6180 RCX: 00007f5094f8eec9 [ 89.729571][ T6045] RDX: 0000000000000482 RSI: 0000000000000000 RDI: 0000000000000006 [ 89.729583][ T6045] RBP: 00007f5095e30090 R08: 000000000000002c R09: 0000000000000000 [ 89.729594][ T6045] R10: 0000200000000080 R11: 0000000000000246 R12: 0000000000000001 [ 89.729605][ T6045] R13: 00007f50951e6218 R14: 00007f50951e6180 R15: 00007ffcef59e4b8 [ 89.729630][ T6045] [ 90.039352][ T30] audit: type=1400 audit(1759225230.892:201): avc: denied { setopt } for pid=6040 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.052062][ T5896] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 90.069533][ T5896] usb 1-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 90.091022][ T5896] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.111110][ T5896] usb 1-1: config 0 descriptor?? [ 90.128635][ T5939] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 90.858599][ T30] audit: type=1400 audit(1759225232.242:202): avc: denied { ioctl } for pid=6026 comm="syz.0.19" path="socket:[8136]" dev="sockfs" ino=8136 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.929881][ T5939] usb 2-1: config 0 descriptor?? [ 91.176178][ T30] audit: type=1400 audit(1759225232.562:203): avc: denied { create } for pid=6028 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.217895][ T30] audit: type=1400 audit(1759225232.562:204): avc: denied { write } for pid=6028 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.lapb4.ipv4ll" dev="tmpfs" ino=2073 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.278014][ T5830] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 91.300044][ T30] audit: type=1400 audit(1759225232.562:205): avc: denied { append } for pid=6028 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.ipv4ll" dev="tmpfs" ino=2073 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.518060][ T51] Bluetooth: hci3: Received unexpected HCI Event 0x00 [ 91.518766][ T30] audit: type=1400 audit(1759225232.612:206): avc: denied { write } for pid=6026 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 91.795823][ T30] audit: type=1400 audit(1759225232.812:207): avc: denied { read write } for pid=6056 comm="syz.2.25" name="nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 91.822660][ T5830] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 91.834358][ T5830] usb 4-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 91.856473][ T30] audit: type=1400 audit(1759225232.812:208): avc: denied { open } for pid=6056 comm="syz.2.25" path="/dev/nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 91.887712][ T6059] /dev/nullb0: Can't open blockdev [ 91.896232][ T6059] netlink: 8 bytes leftover after parsing attributes in process `syz.1.21'. [ 91.906990][ T5830] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.938084][ T5830] usb 4-1: config 0 descriptor?? [ 91.971452][ T6060] veth0_to_bridge: entered promiscuous mode [ 92.082289][ T30] audit: type=1400 audit(1759225232.862:209): avc: denied { read } for pid=6056 comm="syz.2.25" name="mice" dev="devtmpfs" ino=915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 92.731112][ T5939] savu 0003:1E7D:2D5A.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.1-1/input0 [ 92.893042][ T5830] lenovo 0003:17EF:6047.0002: hidraw1: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.3-1/input0 [ 92.964332][ T6026] veth0_to_bridge: left promiscuous mode [ 93.005608][ T5896] usbhid 1-1:0.0: can't add hid device: -71 [ 93.025851][ T5896] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 93.081535][ T5896] usb 1-1: USB disconnect, device number 3 [ 93.256837][ T5939] usb 2-1: USB disconnect, device number 3 [ 93.625185][ T6076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6076 comm=syz.1.26 [ 93.811308][ T6054] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 93.840353][ T6054] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 94.219465][ T24] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 94.772897][ T5830] usb 4-1: USB disconnect, device number 6 [ 94.926876][ T24] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 94.953210][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 94.980250][ T24] usb 3-1: New USB device found, idVendor=12d1, idProduct=42f7, bcdDevice=aa.47 [ 95.129357][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.183609][ T24] usb 3-1: config 0 descriptor?? [ 95.204181][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 95.204203][ T30] audit: type=1400 audit(1759225236.592:257): avc: denied { create } for pid=6096 comm="syz.4.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 95.253719][ T30] audit: type=1400 audit(1759225236.632:258): avc: denied { setopt } for pid=6096 comm="syz.4.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 95.266888][ T24] qmi_wwan 3-1:0.0: probe with driver qmi_wwan failed with error -22 [ 95.536037][ T5830] usb 3-1: USB disconnect, device number 3 [ 95.616478][ T6103] warning: `syz.4.34' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 95.776475][ T10] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 95.822413][ T6119] tipc: Started in network mode [ 95.833742][ T30] audit: type=1400 audit(1759225237.222:259): avc: denied { sqpoll } for pid=6104 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 95.853082][ T6119] tipc: Node identity ba6b6630e759, cluster identity 4711 [ 95.887366][ T6117] netlink: 5 bytes leftover after parsing attributes in process `syz.3.35'. [ 95.908873][ T6119] tipc: Enabled bearer , priority 0 [ 95.917510][ T30] audit: type=1400 audit(1759225237.272:260): avc: denied { connect } for pid=6104 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 95.951185][ T6117] 0ªX¹¦D: renamed from macvtap0 (while UP) [ 95.957603][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 95.968099][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.003807][ T30] audit: type=1400 audit(1759225237.272:261): avc: denied { write } for pid=6104 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 96.033051][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.051278][ T6117] 0ªX¹¦D: entered allmulticast mode [ 96.057857][ T6117] veth0_macvtap: entered allmulticast mode [ 96.077471][ T6117] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 96.096538][ T10] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 96.123420][ T6124] syzkaller0: MTU too low for tipc bearer [ 96.129506][ T6124] tipc: Disabling bearer [ 96.135439][ T30] audit: type=1400 audit(1759225237.342:262): avc: denied { write } for pid=6104 comm="syz.3.35" name="001" dev="devtmpfs" ino=720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 96.160382][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.205081][ T10] usb 1-1: config 0 descriptor?? [ 96.342608][ T30] audit: type=1400 audit(1759225237.622:263): avc: denied { write } for pid=6104 comm="syz.3.35" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 96.365116][ C0] vkms_vblank_simulate: vblank timer overrun [ 96.561284][ T30] audit: type=1400 audit(1759225237.902:264): avc: denied { read } for pid=6128 comm="syz.2.39" name="sg0" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 96.584561][ C0] vkms_vblank_simulate: vblank timer overrun [ 96.596605][ T30] audit: type=1400 audit(1759225237.902:265): avc: denied { open } for pid=6128 comm="syz.2.39" path="/dev/sg0" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 96.620294][ C0] vkms_vblank_simulate: vblank timer overrun [ 96.629230][ T30] audit: type=1400 audit(1759225237.902:266): avc: denied { ioctl } for pid=6128 comm="syz.2.39" path="/dev/sg0" dev="devtmpfs" ino=763 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 96.654408][ C0] vkms_vblank_simulate: vblank timer overrun [ 96.868044][ T6143] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 96.879299][ T6142] trusted_key: syz.4.41 sent an empty control message without MSG_MORE. [ 96.888907][ T6143] netlink: 8 bytes leftover after parsing attributes in process `syz.0.36'. [ 96.916898][ T10] savu 0003:1E7D:2D5A.0003: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.0-1/input0 [ 97.029374][ T6147] netlink: 176 bytes leftover after parsing attributes in process `syz.1.42'. [ 97.233523][ T6155] tmpfs: Unknown parameter 'qfÇ5Þh1_virt_wifi' [ 98.286635][ T6166] block nbd4: shutting down sockets [ 98.377409][ T10] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 99.539476][ T6181] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 99.745622][ T5830] usb 1-1: USB disconnect, device number 4 [ 99.833966][ T6184] netlink: 4 bytes leftover after parsing attributes in process `syz.1.48'. [ 99.843366][ T6184] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.851969][ T6184] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.963650][ T6184] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.007806][ T6184] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.229141][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 101.229176][ T30] audit: type=1400 audit(1759225242.612:276): avc: denied { bind } for pid=6199 comm="syz.0.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 101.959113][ T30] audit: type=1400 audit(1759225242.622:277): avc: denied { connect } for pid=6199 comm="syz.0.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 102.376449][ T10] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 102.526544][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 102.539890][ T10] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 102.550285][ T10] usb 1-1: config 1 has an invalid interface number: 153 but max is 2 [ 102.566561][ T10] usb 1-1: config 1 has an invalid descriptor of length 201, skipping remainder of the config [ 102.584771][ T10] usb 1-1: config 1 has no interface number 1 [ 102.601264][ T10] usb 1-1: too many endpoints for config 1 interface 153 altsetting 120: 78, using maximum allowed: 30 [ 102.623287][ T10] usb 1-1: config 1 interface 153 altsetting 120 has 0 endpoint descriptors, different from the interface descriptor's value: 78 [ 102.646672][ T5830] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 102.672831][ T10] usb 1-1: config 1 interface 153 has no altsetting 0 [ 102.899242][ T5830] usb 3-1: Using ep0 maxpacket: 32 [ 102.905880][ T10] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 102.915213][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.927273][ T5830] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.946781][ T5830] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.956810][ T10] usb 1-1: Product: syz [ 102.960991][ T10] usb 1-1: Manufacturer: syz [ 102.978452][ T5830] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 103.078899][ T10] usb 1-1: SerialNumber: syz [ 103.123854][ T5830] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.157801][ T5830] usb 3-1: config 0 descriptor?? [ 103.273693][ T30] audit: type=1400 audit(1759225244.662:278): avc: denied { read } for pid=6212 comm="syz.4.55" dev="sockfs" ino=9025 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 103.329792][ T30] audit: type=1400 audit(1759225244.722:279): avc: denied { read append } for pid=6218 comm="syz.1.57" name="fb0" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 103.350125][ T6221] netlink: 64 bytes leftover after parsing attributes in process `syz.4.55'. [ 103.538284][ T30] audit: type=1400 audit(1759225244.722:280): avc: denied { open } for pid=6218 comm="syz.1.57" path="/dev/fb0" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 103.922202][ T30] audit: type=1400 audit(1759225244.722:281): avc: denied { ioctl } for pid=6218 comm="syz.1.57" path="/dev/fb0" dev="devtmpfs" ino=628 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 104.012468][ T6223] netlink: 'syz.0.53': attribute type 21 has an invalid length. [ 104.156725][ T6223] netlink: 128 bytes leftover after parsing attributes in process `syz.0.53'. [ 104.175319][ T6226] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 104.189407][ T6226] netlink: 8 bytes leftover after parsing attributes in process `syz.2.56'. [ 104.201182][ T6223] netlink: 'syz.0.53': attribute type 4 has an invalid length. [ 104.212750][ T6223] netlink: 3 bytes leftover after parsing attributes in process `syz.0.53'. [ 104.214029][ T5830] savu 0003:1E7D:2D5A.0004: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 104.284740][ T30] audit: type=1400 audit(1759225245.672:282): avc: denied { setopt } for pid=6227 comm="syz.3.58" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.458328][ T6234] FAULT_INJECTION: forcing a failure. [ 104.458328][ T6234] name failslab, interval 1, probability 0, space 0, times 0 [ 104.544794][ T6234] CPU: 1 UID: 0 PID: 6234 Comm: syz.4.59 Not tainted syzkaller #0 PREEMPT(full) [ 104.544826][ T6234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 104.544836][ T6234] Call Trace: [ 104.544843][ T6234] [ 104.544850][ T6234] dump_stack_lvl+0x16c/0x1f0 [ 104.544882][ T6234] should_fail_ex+0x512/0x640 [ 104.544908][ T6234] ? fs_reclaim_acquire+0xae/0x150 [ 104.544932][ T6234] ? tomoyo_encode2+0x100/0x3e0 [ 104.544952][ T6234] should_failslab+0xc2/0x120 [ 104.544967][ T6234] __kmalloc_noprof+0xd2/0x510 [ 104.544980][ T6234] ? d_absolute_path+0x136/0x1a0 [ 104.545000][ T6234] tomoyo_encode2+0x100/0x3e0 [ 104.545027][ T6234] tomoyo_encode+0x29/0x50 [ 104.545050][ T6234] tomoyo_realpath_from_path+0x18f/0x6e0 [ 104.545072][ T6234] tomoyo_path_number_perm+0x245/0x580 [ 104.545091][ T6234] ? tomoyo_path_number_perm+0x237/0x580 [ 104.545108][ T6234] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 104.545132][ T6234] ? find_held_lock+0x2b/0x80 [ 104.545169][ T6234] ? find_held_lock+0x2b/0x80 [ 104.545188][ T6234] ? hook_file_ioctl_common+0x145/0x410 [ 104.545212][ T6234] ? __fget_files+0x20e/0x3c0 [ 104.545232][ T6234] security_file_ioctl+0x9b/0x240 [ 104.545252][ T6234] __x64_sys_ioctl+0xb7/0x210 [ 104.545270][ T6234] do_syscall_64+0xcd/0x4e0 [ 104.545290][ T6234] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.545307][ T6234] RIP: 0033:0x7f117218eec9 [ 104.545320][ T6234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.545336][ T6234] RSP: 002b:00007f117309e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.545352][ T6234] RAX: ffffffffffffffda RBX: 00007f11723e5fa0 RCX: 00007f117218eec9 [ 104.545363][ T6234] RDX: 00002000000024c0 RSI: 00000000c0045006 RDI: 0000000000000003 [ 104.545372][ T6234] RBP: 00007f117309e090 R08: 0000000000000000 R09: 0000000000000000 [ 104.545378][ T6234] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.545384][ T6234] R13: 00007f11723e6038 R14: 00007f11723e5fa0 R15: 00007ffcbb506308 [ 104.545399][ T6234] [ 104.546503][ T6234] ERROR: Out of memory at tomoyo_realpath_from_path. [ 104.775404][ T30] audit: type=1400 audit(1759225246.162:283): avc: denied { read append } for pid=6235 comm="syz.1.61" name="rtc0" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 105.027373][ T30] audit: type=1400 audit(1759225246.162:284): avc: denied { open } for pid=6235 comm="syz.1.61" path="/dev/rtc0" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 105.227131][ T30] audit: type=1400 audit(1759225246.192:285): avc: denied { ioctl } for pid=6235 comm="syz.1.61" path="/dev/rtc0" dev="devtmpfs" ino=920 ioctlcmd=0x700c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 105.591425][ T10] usb 1-1: USB disconnect, device number 5 [ 106.267023][ T5825] udevd[5825]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 106.309536][ T9] usb 3-1: USB disconnect, device number 4 [ 106.523990][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 106.524007][ T30] audit: type=1400 audit(1759225247.912:288): avc: denied { bind } for pid=6261 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.626900][ T30] audit: type=1400 audit(1759225247.942:289): avc: denied { name_bind } for pid=6261 comm="syz.2.68" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 106.650810][ T30] audit: type=1400 audit(1759225247.942:290): avc: denied { node_bind } for pid=6261 comm="syz.2.68" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 106.673853][ T30] audit: type=1400 audit(1759225247.942:291): avc: denied { write } for pid=6261 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 106.690359][ T24] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 106.767855][ T30] audit: type=1400 audit(1759225247.952:292): avc: denied { name_connect } for pid=6261 comm="syz.2.68" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 106.789714][ C0] vkms_vblank_simulate: vblank timer overrun [ 106.970169][ T6270] block nbd0: shutting down sockets [ 107.100212][ T6272] netlink: 8 bytes leftover after parsing attributes in process `syz.3.70'. [ 107.426827][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 107.437296][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 107.461849][ T24] usb 5-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 107.494541][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.516265][ T24] usb 5-1: Product: syz [ 107.534488][ T24] usb 5-1: Manufacturer: syz [ 107.554129][ T24] usb 5-1: SerialNumber: syz [ 107.578303][ T24] usb 5-1: config 0 descriptor?? [ 107.614393][ T24] hub 5-1:0.0: bad descriptor, ignoring hub [ 107.696762][ T24] hub 5-1:0.0: probe with driver hub failed with error -5 [ 107.732428][ T24] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input5 [ 107.759166][ T30] audit: type=1400 audit(1759225249.152:293): avc: denied { read } for pid=5180 comm="acpid" name="mouse1" dev="devtmpfs" ino=2862 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.156541][ T30] audit: type=1400 audit(1759225249.162:294): avc: denied { open } for pid=5180 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2862 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.344577][ T30] audit: type=1400 audit(1759225249.192:295): avc: denied { listen } for pid=6281 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 108.449736][ T24] usb 5-1: USB disconnect, device number 2 [ 108.628087][ T30] audit: type=1400 audit(1759225249.192:296): avc: denied { connect } for pid=6281 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 108.708299][ T30] audit: type=1400 audit(1759225249.612:297): avc: denied { write } for pid=6281 comm="syz.1.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 110.792266][ T6328] wg1: entered promiscuous mode [ 110.797187][ T6328] wg1: entered allmulticast mode [ 111.442865][ T6344] netlink: 830 bytes leftover after parsing attributes in process `syz.3.81'. [ 111.448136][ T6357] SQUASHFS error: Failed to read block 0x0: -5 [ 111.621492][ T6357] unable to read squashfs_super_block [ 111.906591][ T24] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 112.293012][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 112.293047][ T30] audit: type=1400 audit(1759225253.582:299): avc: denied { name_bind } for pid=6368 comm="syz.0.84" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 113.102945][ T24] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 113.116245][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 113.129238][ T24] usb 3-1: New USB device found, idVendor=12d1, idProduct=42f7, bcdDevice=aa.47 [ 113.140306][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.291041][ T6375] ISOFS: Unable to identify CD-ROM format. [ 113.307328][ T24] usb 3-1: config 0 descriptor?? [ 113.313910][ T24] qmi_wwan 3-1:0.0: skipping garbage [ 113.327484][ T24] qmi_wwan 3-1:0.0: probe with driver qmi_wwan failed with error -22 [ 114.071888][ T9] usb 3-1: USB disconnect, device number 5 [ 114.657034][ T30] audit: type=1400 audit(1759225255.962:300): avc: denied { write } for pid=6370 comm="syz.3.85" name="fib_trie" dev="proc" ino=4026532809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 114.775316][ T6388] FAULT_INJECTION: forcing a failure. [ 114.775316][ T6388] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.789513][ T6388] CPU: 0 UID: 0 PID: 6388 Comm: syz.1.88 Not tainted syzkaller #0 PREEMPT(full) [ 114.789537][ T6388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 114.789547][ T6388] Call Trace: [ 114.789552][ T6388] [ 114.789558][ T6388] dump_stack_lvl+0x16c/0x1f0 [ 114.789582][ T6388] should_fail_ex+0x512/0x640 [ 114.789603][ T6388] strncpy_from_user+0x3b/0x2e0 [ 114.789624][ T6388] getname_flags.part.0+0x8f/0x550 [ 114.789642][ T6388] ? __pfx_ksys_write+0x10/0x10 [ 114.789657][ T6388] getname_flags+0x93/0xf0 [ 114.789668][ T6388] __x64_sys_symlinkat+0x86/0xc0 [ 114.789689][ T6388] do_syscall_64+0xcd/0x4e0 [ 114.789710][ T6388] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 114.789725][ T6388] RIP: 0033:0x7f675758eec9 [ 114.789736][ T6388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.789747][ T6388] RSP: 002b:00007f67584e8038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 114.789758][ T6388] RAX: ffffffffffffffda RBX: 00007f67577e6090 RCX: 00007f675758eec9 [ 114.789766][ T6388] RDX: 00002000000000c0 RSI: 0000000000000008 RDI: 0000200000000080 [ 114.789773][ T6388] RBP: 00007f67584e8090 R08: 0000000000000000 R09: 0000000000000000 [ 114.789779][ T6388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.789785][ T6388] R13: 00007f67577e6128 R14: 00007f67577e6090 R15: 00007fff2fec3fc8 [ 114.789799][ T6388] [ 115.047337][ T30] audit: type=1400 audit(1759225256.162:301): avc: denied { mount } for pid=6386 comm="syz.1.88" name="/" dev="autofs" ino=9742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 115.167958][ T10] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 115.426569][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 115.464515][ T6394] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 115.505006][ T30] audit: type=1400 audit(1759225256.892:302): avc: denied { create } for pid=6392 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 116.024478][ T30] audit: type=1400 audit(1759225257.412:303): avc: denied { bind } for pid=6404 comm="syz.1.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.482969][ T30] audit: type=1400 audit(1759225257.442:304): avc: denied { write } for pid=6404 comm="syz.1.93" path="socket:[9775]" dev="sockfs" ino=9775 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.564053][ T30] audit: type=1400 audit(1759225257.442:305): avc: denied { create } for pid=6404 comm="syz.1.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 117.471123][ T10] usb 4-1: unable to get BOS descriptor or descriptor too short [ 117.578161][ T10] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 117.590327][ T10] usb 4-1: can't read configurations, error -71 [ 117.709878][ T30] audit: type=1400 audit(1759225259.082:306): avc: denied { execute } for pid=6413 comm="syz.0.96" path="/dev/audio1" dev="devtmpfs" ino=1296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 117.850648][ T6419] wg1: entered promiscuous mode [ 117.855544][ T6419] wg1: entered allmulticast mode [ 117.882970][ T30] audit: type=1400 audit(1759225259.092:307): avc: denied { create } for pid=6413 comm="syz.0.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 118.053589][ T30] audit: type=1400 audit(1759225259.382:308): avc: denied { create } for pid=6422 comm="syz.1.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 118.364367][ T6434] FAULT_INJECTION: forcing a failure. [ 118.364367][ T6434] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.642048][ T30] audit: type=1400 audit(1759225259.902:309): avc: denied { write } for pid=6425 comm="syz.2.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 118.806655][ T6434] CPU: 0 UID: 0 PID: 6434 Comm: syz.3.101 Not tainted syzkaller #0 PREEMPT(full) [ 118.806682][ T6434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 118.806692][ T6434] Call Trace: [ 118.806698][ T6434] [ 118.806704][ T6434] dump_stack_lvl+0x16c/0x1f0 [ 118.806734][ T6434] should_fail_ex+0x512/0x640 [ 118.806758][ T6434] _copy_to_user+0x32/0xd0 [ 118.806780][ T6434] simple_read_from_buffer+0xcb/0x170 [ 118.806793][ T6434] proc_fail_nth_read+0x197/0x240 [ 118.806810][ T6434] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 118.806824][ T6434] ? rw_verify_area+0xcf/0x6c0 [ 118.806843][ T6434] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 118.806857][ T6434] vfs_read+0x1e1/0xcf0 [ 118.806870][ T6434] ? __pfx___mutex_lock+0x10/0x10 [ 118.806888][ T6434] ? __pfx_vfs_read+0x10/0x10 [ 118.806903][ T6434] ? fdget_pos+0x2a2/0x370 [ 118.806921][ T6434] ksys_read+0x12a/0x250 [ 118.806932][ T6434] ? __pfx_ksys_read+0x10/0x10 [ 118.806947][ T6434] do_syscall_64+0xcd/0x4e0 [ 118.806967][ T6434] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.806979][ T6434] RIP: 0033:0x7f5094f8d8dc [ 118.806990][ T6434] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 118.807001][ T6434] RSP: 002b:00007f5095e51030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 118.807013][ T6434] RAX: ffffffffffffffda RBX: 00007f50951e6090 RCX: 00007f5094f8d8dc [ 118.807020][ T6434] RDX: 000000000000000f RSI: 00007f5095e510a0 RDI: 0000000000000003 [ 118.807026][ T6434] RBP: 00007f5095e51090 R08: 0000000000000000 R09: 0000000000000000 [ 118.807032][ T6434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.807038][ T6434] R13: 00007f50951e6128 R14: 00007f50951e6090 R15: 00007ffcef59e4b8 [ 118.807052][ T6434] [ 118.993933][ C0] vkms_vblank_simulate: vblank timer overrun [ 119.005844][ T30] audit: type=1400 audit(1759225260.012:310): avc: denied { getopt } for pid=6425 comm="syz.2.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 119.070714][ T5963] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 119.828403][ T6458] netlink: 'syz.1.106': attribute type 13 has an invalid length. [ 120.180752][ T5963] usb 3-1: config 0 has an invalid interface number: 29 but max is 0 [ 120.542255][ T5963] usb 3-1: config 0 has no interface number 0 [ 120.549909][ T5963] usb 3-1: config 0 interface 29 has no altsetting 0 [ 120.584599][ T5963] usb 3-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 120.594401][ T5963] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.609166][ T5963] usb 3-1: Product: syz [ 120.613378][ T5963] usb 3-1: Manufacturer: syz [ 120.621299][ T5963] usb 3-1: SerialNumber: syz [ 120.709561][ T5963] usb 3-1: config 0 descriptor?? [ 121.186421][ T5939] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 121.315775][ T5963] peak_usb 3-1:0.29 can0: unable to request usb[type=0 value=1] err=-71 [ 121.346787][ T5963] peak_usb 3-1:0.29: unable to read PCAN-USB X6 firmware info (err -71) [ 121.363137][ T6468] 9pnet_fd: Insufficient options for proto=fd [ 121.524822][ T6477] wg1: entered promiscuous mode [ 121.530092][ T6477] wg1: entered allmulticast mode [ 121.540557][ T5939] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.563598][ T5939] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.589924][ T5963] peak_usb 3-1:0.29: probe with driver peak_usb failed with error -71 [ 122.248150][ T5963] usb 3-1: USB disconnect, device number 6 [ 122.276630][ T5939] usb 4-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 122.290882][ T30] audit: type=1400 audit(1759225263.682:311): avc: denied { ioctl } for pid=6480 comm="syz.1.114" path="socket:[9894]" dev="sockfs" ino=9894 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 122.315166][ C0] vkms_vblank_simulate: vblank timer overrun [ 122.426441][ T5939] usb 4-1: config 1 interface 1 has no altsetting 0 [ 122.489104][ T5939] usb 4-1: New USB device found, idVendor=0525, idProduct=d0a1, bcdDevice= 0.40 [ 122.503060][ T5939] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.676417][ T5939] usb 4-1: Product: syz [ 122.770763][ T5939] usb 4-1: Manufacturer: syz [ 122.792205][ T30] audit: type=1400 audit(1759225263.902:312): avc: denied { sys_module } for pid=6480 comm="syz.1.114" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 122.810247][ T5939] usb 4-1: SerialNumber: syz [ 122.876319][ T5939] cdc_ncm 4-1:1.0: skipping garbage [ 122.906456][ T5939] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 122.948925][ T5939] cdc_ncm 4-1:1.0: bind() failure [ 123.066277][ T30] audit: type=1400 audit(1759225264.452:313): avc: denied { read write } for pid=6495 comm="syz.1.117" name="binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.333693][ T30] audit: type=1400 audit(1759225264.452:314): avc: denied { open } for pid=6495 comm="syz.1.117" path="/dev/binderfs/binder1" dev="binder" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 123.370992][ T30] audit: type=1400 audit(1759225264.582:315): avc: denied { connect } for pid=6495 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 123.392005][ T30] audit: type=1400 audit(1759225264.652:316): avc: denied { setopt } for pid=6495 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 123.417784][ T30] audit: type=1400 audit(1759225264.652:317): avc: denied { shutdown } for pid=6495 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 123.438540][ T30] audit: type=1400 audit(1759225264.662:318): avc: denied { read write } for pid=6495 comm="syz.1.117" name="event1" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 123.470820][ T30] audit: type=1400 audit(1759225264.662:319): avc: denied { open } for pid=6495 comm="syz.1.117" path="/dev/input/event1" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 123.645846][ T6501] : entered promiscuous mode [ 124.015680][ T30] audit: type=1400 audit(1759225264.672:320): avc: denied { ioctl } for pid=6495 comm="syz.1.117" path="/dev/input/event1" dev="devtmpfs" ino=918 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 124.181369][ T30] audit: type=1400 audit(1759225265.062:321): avc: denied { mount } for pid=6492 comm="syz.2.116" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 124.203160][ C0] vkms_vblank_simulate: vblank timer overrun [ 124.204657][ T5939] cdc_mbim 4-1:1.1: probe with driver cdc_mbim failed with error -71 [ 124.328211][ T5939] usb 4-1: USB disconnect, device number 9 [ 124.765758][ T6516] UBIFS error (pid: 6516): cannot open "c:::", error -22 [ 125.376445][ T5836] Bluetooth: hci4: command 0x0405 tx timeout [ 126.452381][ T6538] netlink: 4 bytes leftover after parsing attributes in process `syz.3.124'. [ 126.598977][ T6538] process 'syz.3.124' launched './file0' with NULL argv: empty string added [ 126.724009][ T6540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 126.731494][ T6540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 126.743948][ T6540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 126.750475][ T6540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 126.809042][ T6540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 126.815569][ T6540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 126.853522][ T6540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 126.860022][ T6540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 126.867174][ T6540] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 126.873629][ T6540] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 127.486815][ T6546] fuse: Unknown parameter 'fowner' [ 127.862036][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 127.862052][ T30] audit: type=1326 audit(1759225269.252:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 127.957575][ T30] audit: type=1326 audit(1759225269.252:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.004374][ T30] audit: type=1326 audit(1759225269.262:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.032104][ T30] audit: type=1326 audit(1759225269.262:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.080837][ T30] audit: type=1326 audit(1759225269.262:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.103988][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.528972][ T30] audit: type=1326 audit(1759225269.262:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.552337][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.697587][ T30] audit: type=1326 audit(1759225269.262:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.720820][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.733152][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.736005][ T30] audit: type=1326 audit(1759225269.262:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 128.741963][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.229942][ T30] audit: type=1326 audit(1759225269.262:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 129.253215][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.276427][ T30] audit: type=1326 audit(1759225269.262:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6555 comm="syz.4.133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 129.299686][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.404086][ T6558] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.495860][ T6558] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.991153][ T6321] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.067486][ T13] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.187139][ T13] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.196068][ T13] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.582454][ T6575] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 130.623937][ T6597] wg1: entered promiscuous mode [ 130.628896][ T6597] wg1: entered allmulticast mode [ 131.360907][ T6575] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.426465][ T6575] usb 3-1: New USB device found, idVendor=05ac, idProduct=0323, bcdDevice= 0.00 [ 131.439978][ T6575] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.489087][ T6575] usb 3-1: config 0 descriptor?? [ 131.824379][ T6613] netlink: 'syz.3.144': attribute type 1 has an invalid length. [ 131.849894][ T6613] netlink: 4 bytes leftover after parsing attributes in process `syz.3.144'. [ 132.286061][ T6583] libceph: connect (1)[c::]:6789 error -101 [ 132.354371][ T6617] ceph: No mds server is up or the cluster is laggy [ 132.475099][ T6583] libceph: mon0 (1)[c::]:6789 connect error [ 132.614610][ T6620] ceph: No mds server is up or the cluster is laggy [ 132.622048][ T6569] libceph: connect (1)[b::]:6789 error -101 [ 132.628711][ T6569] libceph: mon0 (1)[b::]:6789 connect error [ 132.706809][ T6575] usbhid 3-1:0.0: can't add hid device: -71 [ 132.727014][ T6575] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 132.788008][ T6575] usb 3-1: USB disconnect, device number 7 [ 132.981299][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.990580][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.899785][ T5836] Bluetooth: hci2: adv larger than maximum supported [ 133.899829][ T5836] Bluetooth: hci2: Malformed LE Event: 0x0d [ 134.358899][ T6649] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 134.864926][ T6660] FAULT_INJECTION: forcing a failure. [ 134.864926][ T6660] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.878191][ T6660] CPU: 0 UID: 0 PID: 6660 Comm: syz.3.156 Not tainted syzkaller #0 PREEMPT(full) [ 134.878208][ T6660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 134.878215][ T6660] Call Trace: [ 134.878219][ T6660] [ 134.878223][ T6660] dump_stack_lvl+0x16c/0x1f0 [ 134.878247][ T6660] should_fail_ex+0x512/0x640 [ 134.878268][ T6660] _copy_from_user+0x2e/0xd0 [ 134.878287][ T6660] copy_msghdr_from_user+0x98/0x160 [ 134.878307][ T6660] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 134.878326][ T6660] ? __pfx__kstrtoull+0x10/0x10 [ 134.878342][ T6660] ___sys_sendmsg+0xfe/0x1d0 [ 134.878360][ T6660] ? __pfx____sys_sendmsg+0x10/0x10 [ 134.878383][ T6660] ? find_held_lock+0x2b/0x80 [ 134.878408][ T6660] __sys_sendmmsg+0x200/0x420 [ 134.878427][ T6660] ? __pfx___sys_sendmmsg+0x10/0x10 [ 134.878448][ T6660] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 134.878472][ T6660] ? fput+0x9b/0xd0 [ 134.878490][ T6660] ? ksys_write+0x1ac/0x250 [ 134.878502][ T6660] ? __pfx_ksys_write+0x10/0x10 [ 134.878516][ T6660] __x64_sys_sendmmsg+0x9c/0x100 [ 134.878532][ T6660] ? lockdep_hardirqs_on+0x7c/0x110 [ 134.878549][ T6660] do_syscall_64+0xcd/0x4e0 [ 134.878573][ T6660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.878584][ T6660] RIP: 0033:0x7f5094f8eec9 [ 134.878594][ T6660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.878605][ T6660] RSP: 002b:00007f5095e72038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 134.878616][ T6660] RAX: ffffffffffffffda RBX: 00007f50951e5fa0 RCX: 00007f5094f8eec9 [ 134.878624][ T6660] RDX: 0000000000000318 RSI: 00002000000bd000 RDI: 0000000000000007 [ 134.878630][ T6660] RBP: 00007f5095e72090 R08: 0000000000000000 R09: 0000000000000000 [ 134.878637][ T6660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.878643][ T6660] R13: 00007f50951e6038 R14: 00007f50951e5fa0 R15: 00007ffcef59e4b8 [ 134.878656][ T6660] [ 135.072511][ C0] vkms_vblank_simulate: vblank timer overrun [ 135.249625][ T30] kauditd_printk_skb: 67 callbacks suppressed [ 135.249641][ T30] audit: type=1400 audit(1759225276.642:405): avc: denied { ioctl } for pid=6655 comm="syz.0.155" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11036 ioctlcmd=0xaa03 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 135.624396][ T6672] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 136.186621][ T30] audit: type=1400 audit(1759225277.032:406): avc: denied { relabelto } for pid=6667 comm="syz.4.158" name="file0" dev="tmpfs" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 136.212064][ C0] vkms_vblank_simulate: vblank timer overrun [ 136.340998][ T30] audit: type=1400 audit(1759225277.032:407): avc: denied { associate } for pid=6667 comm="syz.4.158" name="file0" dev="tmpfs" ino=178 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 136.367718][ T30] audit: type=1400 audit(1759225277.722:408): avc: denied { unlink } for pid=5819 comm="syz-executor" name="file0" dev="tmpfs" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 136.393099][ C0] vkms_vblank_simulate: vblank timer overrun [ 136.993453][ T30] audit: type=1400 audit(1759225278.012:409): avc: denied { ioctl } for pid=6675 comm="syz.3.161" path="socket:[11068]" dev="sockfs" ino=11068 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 137.204807][ T6694] netlink: 16 bytes leftover after parsing attributes in process `syz.2.165'. [ 138.023836][ T30] audit: type=1400 audit(1759225279.412:410): avc: denied { write } for pid=6710 comm="syz.1.169" name="card1" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 138.137975][ T30] audit: type=1400 audit(1759225279.512:411): avc: denied { ioctl } for pid=6712 comm="syz.1.170" path="socket:[11635]" dev="sockfs" ino=11635 ioctlcmd=0x9367 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 138.483990][ T30] audit: type=1400 audit(1759225279.652:412): avc: denied { listen } for pid=6712 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 140.365040][ T6728] : entered promiscuous mode [ 140.917192][ T6741] evm: overlay not supported [ 140.936939][ T30] audit: type=1400 audit(1759225282.282:413): avc: denied { unlink } for pid=6738 comm="syz.3.177" name="#1" dev="tmpfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 141.035112][ T30] audit: type=1400 audit(1759225282.282:414): avc: denied { mount } for pid=6738 comm="syz.3.177" name="/" dev="overlay" ino=205 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 141.280784][ T6583] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 141.438808][ T6583] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 141.455948][ T6583] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 141.488485][ T6583] usb 1-1: New USB device found, idVendor=12d1, idProduct=42f7, bcdDevice=aa.47 [ 141.514255][ T30] audit: type=1400 audit(1759225282.902:415): avc: denied { create } for pid=6748 comm="syz.1.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 141.515922][ T6583] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.661469][ T6583] usb 1-1: config 0 descriptor?? [ 142.187614][ T6583] qmi_wwan 1-1:0.0: probe with driver qmi_wwan failed with error -22 [ 142.201912][ T6583] usb 1-1: USB disconnect, device number 6 [ 142.589833][ T5836] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:201' [ 142.603228][ T5836] CPU: 1 UID: 0 PID: 5836 Comm: kworker/u9:7 Not tainted syzkaller #0 PREEMPT(full) [ 142.603268][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 142.603285][ T5836] Workqueue: hci3 hci_rx_work [ 142.603326][ T5836] Call Trace: [ 142.603335][ T5836] [ 142.603345][ T5836] dump_stack_lvl+0x16c/0x1f0 [ 142.603384][ T5836] sysfs_warn_dup+0x7f/0xa0 [ 142.603416][ T5836] sysfs_create_dir_ns+0x24b/0x2b0 [ 142.603442][ T5836] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 142.603471][ T5836] ? kobject_namespace+0x72/0x1a0 [ 142.603491][ T5836] ? kobject_namespace+0x97/0x1a0 [ 142.603513][ T5836] kobject_add_internal+0x2c4/0x9b0 [ 142.603537][ T5836] kobject_add+0x16e/0x240 [ 142.603556][ T5836] ? __pfx_kobject_add+0x10/0x10 [ 142.603580][ T5836] ? kobject_put+0xab/0x5a0 [ 142.603607][ T5836] device_add+0x288/0x1aa0 [ 142.603630][ T5836] ? __pfx_dev_set_name+0x10/0x10 [ 142.603659][ T5836] ? __pfx_device_add+0x10/0x10 [ 142.603679][ T5836] ? mgmt_send_event_skb+0x2fb/0x460 [ 142.603712][ T5836] hci_conn_add_sysfs+0x17e/0x230 [ 142.603740][ T5836] le_conn_complete_evt+0x1260/0x2150 [ 142.603773][ T5836] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 142.603798][ T5836] ? irqentry_exit+0x3b/0x90 [ 142.603833][ T5836] ? lockdep_hardirqs_on+0x7c/0x110 [ 142.603865][ T5836] hci_le_conn_complete_evt+0x23c/0x370 [ 142.603896][ T5836] hci_le_meta_evt+0x357/0x5e0 [ 142.603922][ T5836] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 142.603949][ T5836] hci_event_packet+0x682/0x11c0 [ 142.603971][ T5836] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 142.603996][ T5836] ? __pfx_hci_event_packet+0x10/0x10 [ 142.604025][ T5836] ? kcov_remote_start+0x3d9/0x6d0 [ 142.604054][ T5836] hci_rx_work+0x2c5/0x16b0 [ 142.604088][ T5836] process_one_work+0x9cc/0x1b70 [ 142.604121][ T5836] ? __pfx_process_one_work+0x10/0x10 [ 142.604149][ T5836] ? assign_work+0x1a0/0x250 [ 142.604169][ T5836] worker_thread+0x6c8/0xf10 [ 142.604203][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 142.604223][ T5836] kthread+0x3c2/0x780 [ 142.604243][ T5836] ? __pfx_kthread+0x10/0x10 [ 142.604263][ T5836] ? rcu_is_watching+0x12/0xc0 [ 142.604287][ T5836] ? __pfx_kthread+0x10/0x10 [ 142.604306][ T5836] ret_from_fork+0x56a/0x730 [ 142.604325][ T5836] ? __pfx_kthread+0x10/0x10 [ 142.604344][ T5836] ret_from_fork_asm+0x1a/0x30 [ 142.604382][ T5836] [ 142.604628][ T5836] kobject: kobject_add_internal failed for hci3:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 142.850105][ T5836] Bluetooth: hci3: failed to register connection device [ 144.555485][ T30] audit: type=1400 audit(1759225285.912:416): avc: denied { write } for pid=6776 comm="syz.0.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 146.122852][ T30] audit: type=1400 audit(1759225287.512:417): avc: denied { create } for pid=6789 comm="syz.1.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 146.298117][ T30] audit: type=1400 audit(1759225287.692:418): avc: denied { bind } for pid=6808 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 146.677044][ T30] audit: type=1400 audit(1759225287.952:419): avc: denied { read } for pid=6813 comm="syz.4.197" name="btrfs-control" dev="devtmpfs" ino=1315 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 146.700684][ C1] vkms_vblank_simulate: vblank timer overrun [ 147.019877][ T30] audit: type=1400 audit(1759225287.992:420): avc: denied { open } for pid=6813 comm="syz.4.197" path="/dev/btrfs-control" dev="devtmpfs" ino=1315 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 147.258621][ T30] audit: type=1400 audit(1759225288.222:421): avc: denied { shutdown } for pid=6816 comm="syz.3.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 147.334384][ T30] audit: type=1400 audit(1759225288.582:422): avc: denied { cmd } for pid=6813 comm="syz.4.197" path="socket:[11953]" dev="sockfs" ino=11953 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 147.620917][ T6828] hsr0: entered promiscuous mode [ 147.722805][ T6830] ======================================================= [ 147.722805][ T6830] WARNING: The mand mount option has been deprecated and [ 147.722805][ T6830] and is ignored by this kernel. Remove the mand [ 147.722805][ T6830] option from the mount to silence this warning. [ 147.722805][ T6830] ======================================================= [ 147.758506][ T6830] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 147.809376][ T30] audit: type=1400 audit(1759225289.172:423): avc: denied { write } for pid=6824 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 148.018620][ T6828] netlink: 44 bytes leftover after parsing attributes in process `syz.0.199'. [ 148.082335][ T6828] hsr_slave_0: left promiscuous mode [ 148.170175][ T6835] input: syz1 as /devices/virtual/input/input6 [ 148.199106][ T6828] hsr_slave_1: left promiscuous mode [ 148.227041][ T30] audit: type=1326 audit(1759225289.602:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6826 comm="syz.2.202" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7113b8eec9 code=0x0 [ 148.249675][ C1] vkms_vblank_simulate: vblank timer overrun [ 148.396512][ T30] audit: type=1400 audit(1759225289.742:425): avc: denied { ioctl } for pid=5180 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2891 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 149.130393][ T6828] hsr0 (unregistering): left promiscuous mode [ 149.158836][ T6848] openvswitch: : Dropping previously announced user features [ 149.260697][ T30] audit: type=1400 audit(1759225290.642:426): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 150.098369][ T6862] netlink: 4 bytes leftover after parsing attributes in process `syz.2.208'. [ 150.226306][ T6872] netlink: 12 bytes leftover after parsing attributes in process `syz.1.210'. [ 150.247206][ T5836] Bluetooth: hci2: adv larger than maximum supported [ 150.247237][ T5836] Bluetooth: hci2: Malformed LE Event: 0x0d [ 150.336725][ T51] Bluetooth: hci3: command 0x0406 tx timeout [ 150.563732][ T6583] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 150.616484][ T943] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 150.837249][ T943] usb 4-1: Using ep0 maxpacket: 8 [ 151.079546][ T943] usb 4-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 151.097648][ T943] usb 4-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 151.106102][ T943] usb 4-1: Product: syz [ 151.111705][ T943] usb 4-1: Manufacturer: syz [ 151.118315][ T943] usb 4-1: SerialNumber: syz [ 151.131365][ T943] usb 4-1: config 0 descriptor?? [ 151.141367][ T6583] usb 2-1: config 0 has an invalid interface number: 50 but max is 0 [ 151.146672][ T943] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 151.155150][ T6583] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 151.185794][ T6583] usb 2-1: config 0 has no interface number 0 [ 151.195216][ T6583] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 151.219767][ T6583] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.228951][ T6583] usb 2-1: Product: syz [ 151.233300][ T6583] usb 2-1: Manufacturer: syz [ 151.239358][ T6583] usb 2-1: SerialNumber: syz [ 151.250883][ T6583] usb 2-1: config 0 descriptor?? [ 151.263765][ T6583] yurex 2-1:0.50: Could not find endpoints [ 151.894580][ T6875] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.924515][ T6875] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 151.959582][ T943] input: gspca_zc3xx as /devices/platform/dummy_hcd.3/usb4/4-1/input/input7 [ 151.973227][ T6575] usb 2-1: USB disconnect, device number 4 [ 152.501166][ T943] usb 4-1: USB disconnect, device number 10 [ 152.647360][ T6899] Invalid ELF header type: 16384 != 1 [ 152.652967][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 152.652982][ T30] audit: type=1400 audit(1759225294.042:431): avc: denied { module_load } for pid=6891 comm="syz.4.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 152.948510][ T6904] netlink: 27 bytes leftover after parsing attributes in process `syz.0.220'. [ 152.994745][ T30] audit: type=1400 audit(1759225294.382:432): avc: denied { ioctl } for pid=6903 comm="syz.0.220" path="socket:[12568]" dev="sockfs" ino=12568 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 153.347164][ T6914] netlink: 8 bytes leftover after parsing attributes in process `syz.2.218'. [ 153.959353][ T30] audit: type=1400 audit(1759225295.252:433): avc: denied { create } for pid=6917 comm="syz.4.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 154.086444][ T6924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=6924 comm=syz.1.225 [ 154.453924][ T6929] wg1: entered promiscuous mode [ 154.458973][ T6929] wg1: entered allmulticast mode [ 155.256318][ T6937] fuse: Unknown parameter 'Jroup_Id' [ 155.513873][ T5903] kernel write not supported for file bpf-map (pid: 5903 comm: kworker/0:6) [ 155.525055][ T30] audit: type=1400 audit(1759225296.892:434): avc: denied { mounton } for pid=6934 comm="syz.1.228" path="/49/file0" dev="tmpfs" ino=271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 155.796517][ T5903] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 156.252480][ T5903] usb 2-1: New USB device found, idVendor=0547, idProduct=0201, bcdDevice=11.64 [ 156.293662][ T30] audit: type=1326 audit(1759225297.662:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 156.298022][ T6946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.232'. [ 156.318129][ T5903] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.378027][ T5903] usb 2-1: Product: syz [ 156.392519][ T5903] usb 2-1: Manufacturer: syz [ 156.413085][ T5903] usb 2-1: SerialNumber: syz [ 156.424246][ T30] audit: type=1326 audit(1759225297.662:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 156.455253][ T5903] usb 2-1: config 0 descriptor?? [ 156.532090][ T5903] dvb-usb: found a 'Nebula Electronics uDigiTV DVB-T USB2.0)' in warm state. [ 156.560788][ T30] audit: type=1326 audit(1759225297.662:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 156.677686][ T5903] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 156.711552][ T30] audit: type=1326 audit(1759225297.662:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 156.742204][ T5903] dvb-usb: Nebula Electronics uDigiTV DVB-T USB2.0) error while loading driver (-19) [ 156.793341][ T5903] usb 2-1: USB disconnect, device number 5 [ 156.811581][ T30] audit: type=1326 audit(1759225297.662:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 156.841093][ T30] audit: type=1326 audit(1759225297.662:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.4.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f117218eec9 code=0x7ffc0000 [ 157.039969][ T6946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.232'. [ 157.373872][ T43] IPVS: starting estimator thread 0... [ 157.385840][ T6958] IPVS: set_ctl: invalid protocol: 51 224.0.0.2:20003 [ 157.486552][ T6959] IPVS: using max 72 ests per chain, 172800 per kthread [ 159.411850][ T6983] net_ratelimit: 1990 callbacks suppressed [ 159.411870][ T6983] IPVS: lblc: FWM 3 0x00000003 - no destination available [ 159.431068][ T30] kauditd_printk_skb: 66 callbacks suppressed [ 159.431084][ T30] audit: type=1400 audit(1759225300.822:507): avc: denied { create } for pid=6971 comm="syz.4.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 159.461299][ T6972] netlink: 'syz.4.240': attribute type 9 has an invalid length. [ 159.474837][ T43] IPVS: starting estimator thread 0... [ 159.475102][ T30] audit: type=1400 audit(1759225300.822:508): avc: denied { write } for pid=6971 comm="syz.4.240" path="socket:[13398]" dev="sockfs" ino=13398 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 159.586435][ T6984] IPVS: using max 68 ests per chain, 163200 per kthread [ 160.654934][ T6997] tipc: Started in network mode [ 160.703521][ T6997] tipc: Node identity ff0f00000000000008, cluster identity 4711 [ 161.616852][ T43] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 161.791990][ T43] usb 4-1: Using ep0 maxpacket: 32 [ 161.819929][ T43] usb 4-1: config 0 has an invalid interface number: 38 but max is 0 [ 161.839578][ T43] usb 4-1: config 0 has no interface number 0 [ 162.828379][ T43] usb 4-1: config 0 interface 38 has no altsetting 0 [ 162.922372][ T43] usb 4-1: New USB device found, idVendor=093a, idProduct=2622, bcdDevice=7f.b3 [ 162.959859][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.970487][ T43] usb 4-1: Product: syz [ 162.979470][ T43] usb 4-1: Manufacturer: syz [ 162.984280][ T43] usb 4-1: SerialNumber: syz [ 162.991900][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.254'. [ 162.996676][ T43] usb 4-1: config 0 descriptor?? [ 163.089887][ T43] gspca_main: gspca_pac7302-2.14.0 probing 093a:2622 [ 163.100070][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.254'. [ 163.115344][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.254'. [ 163.131653][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.254'. [ 163.150900][ T30] audit: type=1400 audit(1759225304.542:509): avc: denied { wake_alarm } for pid=7030 comm="syz.2.256" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 163.326498][ T6583] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 163.457101][ T30] audit: type=1400 audit(5277675914.811:510): avc: denied { create } for pid=7033 comm="syz.2.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 163.492466][ T6583] usb 5-1: Using ep0 maxpacket: 16 [ 163.508681][ T6583] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 163.537309][ T6583] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 163.546099][ T30] audit: type=1400 audit(5277675914.811:511): avc: denied { ioctl } for pid=7033 comm="syz.2.257" path="socket:[13623]" dev="sockfs" ino=13623 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 163.546117][ T6583] usb 5-1: Product: syz [ 163.579490][ T6583] usb 5-1: Manufacturer: syz [ 163.585967][ T6583] usb 5-1: SerialNumber: syz [ 163.645368][ T6583] usb 5-1: config 0 descriptor?? [ 163.975433][ T43] input: gspca_pac7302 as /devices/platform/dummy_hcd.3/usb4/4-1/input/input8 [ 164.163912][ T43] usb 5-1: USB disconnect, device number 3 [ 164.283650][ T6575] usb 4-1: USB disconnect, device number 11 [ 164.657543][ T7044] UBIFS error (pid: 7044): cannot open "c:::", error -22 [ 165.390509][ T7052] netlink: 24 bytes leftover after parsing attributes in process `syz.3.263'. [ 165.511964][ T6575] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 166.558501][ T7059] UBIFS error (pid: 7059): cannot open "c:::", error -22 [ 166.663684][ T7057] netlink: 'syz.1.264': attribute type 2 has an invalid length. [ 166.961933][ T6575] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 167.007003][ T6575] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 167.022035][ T7067] SELinux: security_context_str_to_sid () failed with errno=-22 [ 167.034236][ T30] audit: type=1400 audit(5277675918.411:512): avc: denied { mounton } for pid=7066 comm="syz.2.266" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 167.078585][ T6575] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 167.186117][ T6575] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.389340][ T7061] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 167.644340][ T6575] usb 5-1: config 0 descriptor?? [ 167.817431][ T6575] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 167.835130][ T6575] dvb-usb: bulk message failed: -22 (3/0) [ 167.865117][ T6575] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 167.895955][ T7075] fuseblk: Unknown parameter '0x0000000000000007' [ 167.906719][ T6575] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 167.995386][ T6575] usb 5-1: media controller created [ 168.034296][ T7075] openvswitch: netlink: IP tunnel TTL not specified. [ 168.053875][ T30] audit: type=1400 audit(5277675919.441:513): avc: denied { remount } for pid=7074 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 168.082136][ T6575] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 168.116458][ T43] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 168.199150][ T6575] dvb-usb: bulk message failed: -22 (6/0) [ 168.238436][ T6575] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 168.293164][ T6575] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input9 [ 168.326664][ T6575] dvb-usb: schedule remote query interval to 150 msecs. [ 168.333665][ T6575] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 168.346508][ T43] usb 1-1: Using ep0 maxpacket: 8 [ 168.390970][ T43] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 168.421267][ T6575] usb 5-1: USB disconnect, device number 4 [ 168.427686][ T43] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 168.440160][ T43] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 168.471875][ T43] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 168.489140][ T6575] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 168.514899][ T43] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 168.531665][ T43] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.704892][ T30] audit: type=1400 audit(5277675920.091:514): avc: denied { write } for pid=7084 comm="syz.4.272" name="ppp" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 168.729148][ T30] audit: type=1400 audit(5277675920.091:515): avc: denied { bind } for pid=7084 comm="syz.4.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 168.851801][ T30] audit: type=1400 audit(5277675920.091:516): avc: denied { listen } for pid=7084 comm="syz.4.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 168.851861][ T30] audit: type=1400 audit(5277675920.091:517): avc: denied { connect } for pid=7084 comm="syz.4.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 168.851904][ T30] audit: type=1400 audit(5277675920.091:518): avc: denied { write } for pid=7084 comm="syz.4.272" path="socket:[12875]" dev="sockfs" ino=12875 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 168.933967][ T43] usb 1-1: GET_CAPABILITIES returned 0 [ 168.952342][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.008577][ T30] audit: type=1400 audit(5277675920.321:519): avc: denied { accept } for pid=7084 comm="syz.4.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 169.205996][ T30] audit: type=1400 audit(5277675920.401:520): avc: denied { read } for pid=7084 comm="syz.4.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 169.271150][ T43] usbtmc 1-1:16.0: can't read capabilities [ 169.663732][ T30] audit: type=1400 audit(5277675920.721:521): avc: denied { connect } for pid=7091 comm="syz.3.273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 170.043010][ T43] usb 1-1: USB disconnect, device number 7 [ 170.555943][ T7105] netlink: 'syz.0.276': attribute type 1 has an invalid length. [ 170.722542][ T7105] 8021q: adding VLAN 0 to HW filter on device bond1 [ 171.145602][ T7108] veth3: entered promiscuous mode [ 171.164142][ T7108] bond1: (slave veth3): Enslaving as an active interface with a down link [ 171.284622][ T6575] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 171.369300][ T7105] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 171.490366][ T6575] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 171.522431][ T7109] netlink: 132 bytes leftover after parsing attributes in process `syz.3.275'. [ 171.566406][ T6575] usb 2-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 171.600147][ T6575] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.635373][ T6575] usb 2-1: config 0 descriptor?? [ 171.650160][ T7113] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 172.304003][ T6575] elan 0003:04F3:0755.0005: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.1-1/input0 [ 172.365879][ T6575] usb 2-1: USB disconnect, device number 7 [ 173.044586][ T7136] ptrace attach of "./syz-executor exec"[5829] was attempted by "./syz-executor exec"[7136] [ 173.088918][ T5836] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 173.101386][ T5836] CPU: 1 UID: 0 PID: 5836 Comm: kworker/u9:7 Not tainted syzkaller #0 PREEMPT(full) [ 173.101414][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 173.101427][ T5836] Workqueue: hci1 hci_rx_work [ 173.101458][ T5836] Call Trace: [ 173.101466][ T5836] [ 173.101474][ T5836] dump_stack_lvl+0x16c/0x1f0 [ 173.101502][ T5836] sysfs_warn_dup+0x7f/0xa0 [ 173.101527][ T5836] sysfs_create_dir_ns+0x24b/0x2b0 [ 173.101552][ T5836] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 173.101572][ T5836] ? find_held_lock+0x2b/0x80 [ 173.101599][ T5836] ? do_raw_spin_unlock+0x172/0x230 [ 173.101619][ T5836] kobject_add_internal+0x2c4/0x9b0 [ 173.101640][ T5836] kobject_add+0x16e/0x240 [ 173.101657][ T5836] ? __pfx_kobject_add+0x10/0x10 [ 173.101677][ T5836] ? do_raw_spin_unlock+0x172/0x230 [ 173.101699][ T5836] ? kobject_put+0xab/0x5a0 [ 173.101725][ T5836] device_add+0x288/0x1aa0 [ 173.101745][ T5836] ? __pfx_dev_set_name+0x10/0x10 [ 173.101766][ T5836] ? __pfx_device_add+0x10/0x10 [ 173.101785][ T5836] ? mgmt_send_event_skb+0x2fb/0x460 [ 173.101817][ T5836] hci_conn_add_sysfs+0x17e/0x230 [ 173.101846][ T5836] le_conn_complete_evt+0x1260/0x2150 [ 173.101878][ T5836] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 173.101901][ T5836] ? hci_event_packet+0x459/0x11c0 [ 173.101932][ T5836] hci_le_conn_complete_evt+0x23c/0x370 [ 173.101962][ T5836] hci_le_meta_evt+0x357/0x5e0 [ 173.101984][ T5836] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 173.102007][ T5836] hci_event_packet+0x682/0x11c0 [ 173.102028][ T5836] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 173.102050][ T5836] ? __pfx_hci_event_packet+0x10/0x10 [ 173.102072][ T5836] ? kcov_remote_start+0x3c9/0x6d0 [ 173.102092][ T5836] ? lockdep_hardirqs_on+0x7c/0x110 [ 173.102120][ T5836] hci_rx_work+0x2c5/0x16b0 [ 173.102143][ T5836] ? rcu_is_watching+0x12/0xc0 [ 173.102168][ T5836] process_one_work+0x9cc/0x1b70 [ 173.102198][ T5836] ? __pfx_process_one_work+0x10/0x10 [ 173.102223][ T5836] ? assign_work+0x1a0/0x250 [ 173.102248][ T5836] worker_thread+0x6c8/0xf10 [ 173.102277][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 173.102297][ T5836] kthread+0x3c2/0x780 [ 173.102317][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.102335][ T5836] ? rcu_is_watching+0x12/0xc0 [ 173.102357][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.102374][ T5836] ret_from_fork+0x56a/0x730 [ 173.102391][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.102406][ T5836] ret_from_fork_asm+0x1a/0x30 [ 173.102439][ T5836] [ 173.102461][ T5836] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 173.102958][ T5836] Bluetooth: hci1: failed to register connection device [ 173.111513][ T5836] ================================================================== [ 173.111530][ T5836] BUG: KASAN: slab-use-after-free in l2cap_connect_cfm+0xdb9/0xf80 [ 173.111567][ T5836] Read of size 8 at addr ffff8880288e0480 by task kworker/u9:7/5836 [ 173.111582][ T5836] [ 173.111592][ T5836] CPU: 1 UID: 0 PID: 5836 Comm: kworker/u9:7 Not tainted syzkaller #0 PREEMPT(full) [ 173.111612][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 173.111623][ T5836] Workqueue: hci1 hci_rx_work [ 173.111649][ T5836] Call Trace: [ 173.111656][ T5836] [ 173.111664][ T5836] dump_stack_lvl+0x116/0x1f0 [ 173.111695][ T5836] print_report+0xcd/0x630 [ 173.111716][ T5836] ? __virt_addr_valid+0x81/0x610 [ 173.111745][ T5836] ? __phys_addr+0xe8/0x180 [ 173.111768][ T5836] ? l2cap_connect_cfm+0xdb9/0xf80 [ 173.111785][ T5836] kasan_report+0xe0/0x110 [ 173.111803][ T5836] ? l2cap_connect_cfm+0xdb9/0xf80 [ 173.111826][ T5836] l2cap_connect_cfm+0xdb9/0xf80 [ 173.111850][ T5836] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 173.111872][ T5836] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 173.111891][ T5836] le_conn_complete_evt+0x1ba6/0x2150 [ 173.111915][ T5836] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 173.111936][ T5836] ? hci_event_packet+0x459/0x11c0 [ 173.111958][ T5836] hci_le_conn_complete_evt+0x23c/0x370 [ 173.111981][ T5836] hci_le_meta_evt+0x357/0x5e0 [ 173.112004][ T5836] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 173.112026][ T5836] hci_event_packet+0x682/0x11c0 [ 173.112048][ T5836] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 173.112069][ T5836] ? __pfx_hci_event_packet+0x10/0x10 [ 173.112090][ T5836] ? kcov_remote_start+0x3c9/0x6d0 [ 173.112108][ T5836] ? lockdep_hardirqs_on+0x7c/0x110 [ 173.112133][ T5836] hci_rx_work+0x2c5/0x16b0 [ 173.112156][ T5836] ? rcu_is_watching+0x12/0xc0 [ 173.112178][ T5836] process_one_work+0x9cc/0x1b70 [ 173.112203][ T5836] ? __pfx_process_one_work+0x10/0x10 [ 173.112228][ T5836] ? assign_work+0x1a0/0x250 [ 173.112257][ T5836] worker_thread+0x6c8/0xf10 [ 173.112280][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 173.112300][ T5836] kthread+0x3c2/0x780 [ 173.112316][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.112333][ T5836] ? rcu_is_watching+0x12/0xc0 [ 173.112353][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.112369][ T5836] ret_from_fork+0x56a/0x730 [ 173.112387][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.112402][ T5836] ret_from_fork_asm+0x1a/0x30 [ 173.112428][ T5836] [ 173.112435][ T5836] [ 173.112440][ T5836] Allocated by task 5836: [ 173.112449][ T5836] kasan_save_stack+0x33/0x60 [ 173.112469][ T5836] kasan_save_track+0x14/0x30 [ 173.112488][ T5836] __kasan_kmalloc+0xaa/0xb0 [ 173.112505][ T5836] l2cap_chan_create+0x44/0x920 [ 173.112522][ T5836] l2cap_sock_alloc.constprop.0+0xf5/0x1d0 [ 173.112550][ T5836] l2cap_sock_new_connection_cb+0x101/0x240 [ 173.112575][ T5836] l2cap_connect_cfm+0x4c4/0xf80 [ 173.112592][ T5836] le_conn_complete_evt+0x1ba6/0x2150 [ 173.112608][ T5836] hci_le_conn_complete_evt+0x23c/0x370 [ 173.112625][ T5836] hci_le_meta_evt+0x357/0x5e0 [ 173.112643][ T5836] hci_event_packet+0x682/0x11c0 [ 173.112660][ T5836] hci_rx_work+0x2c5/0x16b0 [ 173.112681][ T5836] process_one_work+0x9cc/0x1b70 [ 173.112698][ T5836] worker_thread+0x6c8/0xf10 [ 173.112715][ T5836] kthread+0x3c2/0x780 [ 173.112731][ T5836] ret_from_fork+0x56a/0x730 [ 173.112746][ T5836] ret_from_fork_asm+0x1a/0x30 [ 173.112765][ T5836] [ 173.112769][ T5836] Freed by task 7133: [ 173.112777][ T5836] kasan_save_stack+0x33/0x60 [ 173.112794][ T5836] kasan_save_track+0x14/0x30 [ 173.112810][ T5836] kasan_save_free_info+0x3b/0x60 [ 173.112834][ T5836] __kasan_slab_free+0x60/0x70 [ 173.112873][ T5836] kfree+0x2b4/0x4d0 [ 173.112901][ T5836] l2cap_chan_put+0x216/0x2c0 [ 173.112919][ T5836] l2cap_sock_cleanup_listen+0x4d/0x2a0 [ 173.112948][ T5836] l2cap_sock_release+0x69/0x250 [ 173.112977][ T5836] __sock_release+0xb3/0x270 [ 173.113003][ T5836] sock_close+0x1c/0x30 [ 173.113027][ T5836] __fput+0x402/0xb70 [ 173.113048][ T5836] task_work_run+0x150/0x240 [ 173.113066][ T5836] do_exit+0x86f/0x2bf0 [ 173.113091][ T5836] do_group_exit+0xd3/0x2a0 [ 173.113116][ T5836] get_signal+0x2673/0x26d0 [ 173.113137][ T5836] arch_do_signal_or_restart+0x8f/0x7d0 [ 173.113157][ T5836] exit_to_user_mode_loop+0x84/0x110 [ 173.113174][ T5836] do_syscall_64+0x41c/0x4e0 [ 173.113198][ T5836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.113215][ T5836] [ 173.113219][ T5836] The buggy address belongs to the object at ffff8880288e0000 [ 173.113219][ T5836] which belongs to the cache kmalloc-2k of size 2048 [ 173.113242][ T5836] The buggy address is located 1152 bytes inside of [ 173.113242][ T5836] freed 2048-byte region [ffff8880288e0000, ffff8880288e0800) [ 173.113260][ T5836] [ 173.113265][ T5836] The buggy address belongs to the physical page: [ 173.113273][ T5836] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x288e0 [ 173.113293][ T5836] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 173.113311][ T5836] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 173.113331][ T5836] page_type: f5(slab) [ 173.113351][ T5836] raw: 00fff00000000040 ffff88801b042000 0000000000000000 dead000000000001 [ 173.113369][ T5836] raw: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 173.113387][ T5836] head: 00fff00000000040 ffff88801b042000 0000000000000000 dead000000000001 [ 173.113403][ T5836] head: 0000000000000000 0000000080080008 00000000f5000000 0000000000000000 [ 173.113421][ T5836] head: 00fff00000000003 ffffea0000a23801 00000000ffffffff 00000000ffffffff [ 173.113438][ T5836] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 173.113449][ T5836] page dumped because: kasan: bad access detected [ 173.113458][ T5836] page_owner tracks the page as allocated [ 173.113463][ T5836] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5184, tgid 5184 (klogd), ts 137230920852, free_ts 137221080667 [ 173.113494][ T5836] post_alloc_hook+0x1c0/0x230 [ 173.113508][ T5836] get_page_from_freelist+0x132b/0x38e0 [ 173.113526][ T5836] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 173.113544][ T5836] alloc_pages_mpol+0x1fb/0x550 [ 173.113564][ T5836] new_slab+0x247/0x330 [ 173.113588][ T5836] ___slab_alloc+0xcf2/0x1750 [ 173.113614][ T5836] __slab_alloc.constprop.0+0x56/0xb0 [ 173.113640][ T5836] __kmalloc_cache_noprof+0xfb/0x3e0 [ 173.113666][ T5836] syslog_print+0xf6/0x620 [ 173.113682][ T5836] do_syslog+0x3dc/0x6c0 [ 173.113699][ T5836] __x64_sys_syslog+0x74/0xb0 [ 173.113718][ T5836] do_syscall_64+0xcd/0x4e0 [ 173.113742][ T5836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.113760][ T5836] page last free pid 6694 tgid 6691 stack trace: [ 173.113769][ T5836] __free_frozen_pages+0x7d5/0x10f0 [ 173.113796][ T5836] __put_partials+0x165/0x1c0 [ 173.113822][ T5836] qlist_free_all+0x4d/0x120 [ 173.113837][ T5836] kasan_quarantine_reduce+0x195/0x1e0 [ 173.113853][ T5836] __kasan_slab_alloc+0x69/0x90 [ 173.113870][ T5836] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 173.113884][ T5836] __alloc_skb+0x2b2/0x380 [ 173.113904][ T5836] netlink_ack+0x15d/0xb80 [ 173.113917][ T5836] netlink_rcv_skb+0x332/0x420 [ 173.113928][ T5836] genl_rcv+0x28/0x40 [ 173.113941][ T5836] netlink_unicast+0x5a7/0x870 [ 173.113964][ T5836] netlink_sendmsg+0x8d1/0xdd0 [ 173.113985][ T5836] ____sys_sendmsg+0xa95/0xc70 [ 173.114001][ T5836] ___sys_sendmsg+0x134/0x1d0 [ 173.114021][ T5836] __sys_sendmsg+0x16d/0x220 [ 173.114042][ T5836] do_syscall_64+0xcd/0x4e0 [ 173.114066][ T5836] [ 173.114069][ T5836] Memory state around the buggy address: [ 173.114078][ T5836] ffff8880288e0380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.114091][ T5836] ffff8880288e0400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.114102][ T5836] >ffff8880288e0480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.114110][ T5836] ^ [ 173.114118][ T5836] ffff8880288e0500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.114129][ T5836] ffff8880288e0580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.114138][ T5836] ================================================================== [ 173.114148][ T5836] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 173.114160][ T5836] CPU: 1 UID: 0 PID: 5836 Comm: kworker/u9:7 Not tainted syzkaller #0 PREEMPT(full) [ 173.114185][ T5836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 173.114202][ T5836] Workqueue: hci1 hci_rx_work [ 173.114236][ T5836] Call Trace: [ 173.114242][ T5836] [ 173.114249][ T5836] dump_stack_lvl+0x3d/0x1f0 [ 173.114287][ T5836] vpanic+0x6e8/0x7a0 [ 173.114313][ T5836] ? __pfx_vpanic+0x10/0x10 [ 173.114339][ T5836] ? __pfx_vprintk_emit+0x10/0x10 [ 173.114361][ T5836] ? l2cap_connect_cfm+0xdb9/0xf80 [ 173.114379][ T5836] panic+0xca/0xd0 [ 173.114403][ T5836] ? __pfx_panic+0x10/0x10 [ 173.114431][ T5836] check_panic_on_warn+0xab/0xb0 [ 173.114456][ T5836] end_report+0x107/0x170 [ 173.114474][ T5836] kasan_report+0xee/0x110 [ 173.114494][ T5836] ? l2cap_connect_cfm+0xdb9/0xf80 [ 173.114517][ T5836] l2cap_connect_cfm+0xdb9/0xf80 [ 173.114540][ T5836] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 173.114561][ T5836] ? __pfx_l2cap_connect_cfm+0x10/0x10 [ 173.114581][ T5836] le_conn_complete_evt+0x1ba6/0x2150 [ 173.114606][ T5836] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 173.114626][ T5836] ? hci_event_packet+0x459/0x11c0 [ 173.114653][ T5836] hci_le_conn_complete_evt+0x23c/0x370 [ 173.114680][ T5836] hci_le_meta_evt+0x357/0x5e0 [ 173.114705][ T5836] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 173.114731][ T5836] hci_event_packet+0x682/0x11c0 [ 173.114755][ T5836] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 173.114781][ T5836] ? __pfx_hci_event_packet+0x10/0x10 [ 173.114806][ T5836] ? kcov_remote_start+0x3c9/0x6d0 [ 173.114828][ T5836] ? lockdep_hardirqs_on+0x7c/0x110 [ 173.114858][ T5836] hci_rx_work+0x2c5/0x16b0 [ 173.114883][ T5836] ? rcu_is_watching+0x12/0xc0 [ 173.114906][ T5836] process_one_work+0x9cc/0x1b70 [ 173.114932][ T5836] ? __pfx_process_one_work+0x10/0x10 [ 173.114953][ T5836] ? assign_work+0x1a0/0x250 [ 173.114971][ T5836] worker_thread+0x6c8/0xf10 [ 173.114994][ T5836] ? __pfx_worker_thread+0x10/0x10 [ 173.115013][ T5836] kthread+0x3c2/0x780 [ 173.115031][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.115049][ T5836] ? rcu_is_watching+0x12/0xc0 [ 173.115071][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.115089][ T5836] ret_from_fork+0x56a/0x730 [ 173.115108][ T5836] ? __pfx_kthread+0x10/0x10 [ 173.115125][ T5836] ret_from_fork_asm+0x1a/0x30 [ 173.115155][ T5836] [ 173.115389][ T5836] Kernel Offset: disabled