last executing test programs: 7m50.916317477s ago: executing program 4 (id=1665): r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001840)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x80000) sendmmsg$inet6(r2, &(0x7f0000001740)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x4, @private0, 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000400)="d342efcf98c3b6bbb7caab34b25563e46c875490154da4c5d0cfec05ad95ed4e3c14b05675152ff3161c38509a0169b62c081389d45c76af5eae1531580f5de7a8eb0c93c6be2468e541ec7d393f709636eb4be15503edc5ea7c19c472cb432bbd7b42905ab56a965c07147396218dc8f2eaab5cc3d7106197b4065c1f66cdcfb4cc064bdf4288f8dd6f9c6704b589a8b2e52dd09684864d0b92a36a7816340f5e370bae325d98491d94ea7c6f61b4df539b3d7d6c0d6b61dcc03d0d9e1d546804004c7c", 0xc4}, {&(0x7f0000000500)="be4ba8cd5b5e011c326dda18fde898416ba29839ab3d0caf0a5ec21e0bc27d9343739452d11c343c7c464193982a70cf159951dc40e626652dff50ecb91118d1b992a03f83325ed41823131c6e4182200ebb15240866c4a17f8c522f1265a57aa884fd7cacfbce2eea98d6d520d1c2f8482eeb23d4dd8ef3d82e29829132cda6d42dcc463b08ff774ae5eee68f6a94f9c2936c5106c9fed3f0f8f2f5eae2d4d6c87b9621f6425a6311afbf255f", 0xad}], 0x2, &(0x7f00000006c0)=[@dstopts={{0x40, 0x29, 0x37, {0x4, 0x4, '\x00', [@generic={0x3, 0x21, "7e093104ee2d136be59697884eb20cff4268efb933b6275a8f63ae7dee93b866fe"}]}}}, @hopopts={{0x50, 0x29, 0x36, {0x29, 0x6, '\x00', [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x7}, @ra={0x5, 0x2, 0x5}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x2ec}]}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0xc, 0x6, '\x00', [@enc_lim={0x4, 0x1, 0x2}, @generic={0xe, 0x2c, "18392a80701d6548fb95d639df53083d94a53a42c847ddf1a98fe279c345816b53aaddb0135e20afc76e2f72"}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0x4, 0x12, 0x0, 0xff, 0x0, [@private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, @mcast2, @mcast1, @local, @private1={0xfc, 0x1, '\x00', 0x1}, @private1]}}}], 0x188}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x1, @remote, 0xfff}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f0000000880)="8c3ea0045c2de240774d820b378799a697689bcf8b2fa9a02660159b751b4e66bc8ba814d63ecdac567a82662ad50d802c1f625cfe8afa14d1a32a4e0cd774e483556cf27227bd917bae8fd2f2807e507b88a964e8c4b9d0b5833a279194441009df4eab7da96e37dfd0be886b91766f1cfc004136bd3eb054d5c722fca932f0de8b32d9a2b6c0ec10ad41b3e9ce49a069dd4acc1f71a303714d777a3a8af2ad76633fb5e22032fe79ed90ca2e1b284a", 0xb0}, {&(0x7f0000000940)="921f7b19ad83960b49fb76b5ef513acbfca9e2d996a8f6555f22f2f8af1dba7cae65c97a39eede9be7d281608e593ecd319363cd7a704cb4021094c4a32f7d243dc2cc155625684bef3889aab37ccaa10e25052be65fa9430002722f0bc6b14706c8fdac6f92a760e8b0b12f1ea41414969db9194277fb80e75e6e637d51df5f86a3ca16fbd6d9", 0x87}, {&(0x7f0000000a00)="d0aa3a4c725b6a5b76d4e002b83294e3069a0851d55c36f04617b683709971a6c948f9e79c7eecbf4cd5688fdae32782e03497", 0x33}, {&(0x7f0000000a40)="23c1fdf8d631719e1de58d0f80a020eb2d54a2a3d548dc247a2ffbec9bdf97bee900fc45239a8d9cd46c50cdb7855af9ca5932ace5ad3e29a129ee8cbe878ac05b5b2715575f3d8211de05821eee117f77011c03e828c6502c830ee4a5ba2627f714e30d5a06c65b9d5bb7c8328f71c3ba420a03bc0235bc8c916164da529ebf39843e407e8ece6c63c97fc3361d24804bee6a4f5fe59c1015e6dc321724197266b54dd4083ed633f48d0ff8b1dc380a6076a429", 0xb4}, {&(0x7f0000000b00)="fc4e05cc761b19b9723ae7d2e8d25e4e9b4596684c0560a87bc66efa9f928db4f9c5a755ac345828398c7d1ec261b5c13785b534b62647f1dab864d3868e04067bd0f8406fe062826c091b68ecfcc9a5765842d047f02211978a618faa4e51b4d7c8f3f20e3ca0027ce9b84fb67578722b3051a4e070f04c8a3110be8ec0d2295f8f55eaa148402fbfe18e13026169e866ba356eff959dd6353e05ca5ff5271ec6eda355749f1bef52b53540cd57beefe94cd6b5fec331ec", 0xb8}], 0x5}}, {{&(0x7f0000000c40)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x31}}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000c80)="1f999b7ff2c9b3e6a4b7a0c60717d3f5f1e50c8c9ccb8452f0151b498ee47cfe933655e685bf156b59e67029f1dd174b9a9fced0665ad05ae7ea059eb54c581f1250acda5b0c7c8384e53d928451c5fbd9a3324f520928fefa365f92a905210bf9c13af8e5407dd88ef8a3", 0x6b}, {&(0x7f0000000d00)="193664ee2c82285e13f476190ac235ab63f74a8dd4c7a64d99d081983a54788a80285e690b999e2d5baefb6cd85f8d30b92dab070f36ebac31454c837a7827751131", 0x42}, {&(0x7f0000000d80)="589ee488e5be", 0x6}, {&(0x7f0000000dc0)="647c913c4d0fe89b6a05681852f9f73bfda19066c63cab7bb3d515bf061da758d9151534e2691948c251de5aef", 0x2d}, {&(0x7f0000000e00)="f3f969aaa41de694395cdd8c08a39714d8ccbcb3341ad9e5a3419765feedafca700f9cf7ed3077a10210b8c4651cb9bdcaef409a451d691a714185aa79e72aff56e8eb425930910cafb74e872f13297a2dade04d072730303440ad6e1a206f44de33db278b76192b9d9229a104cfd3a8e2e337620bee8a0e816a2d427160ebad66b243f83eee4e49f0961cb6e3ee6f47df7e41d132b2f4f8f84477cc66b101dcab0809b2928f233c13acad414c480635f40b18352123116045d28683e888eaf722efe57a6530", 0xc6}, {&(0x7f0000000f00)="12f3232005e74dffb67917ac3c9346c87e460a51c837e71a604537b2a652b8e35a287aafdc5a86e64cf3443e8e2f9e89ef75173cf0d5f70e4e8e875f13babd2932422be421e6be54b4cb92093472d135819c0d4cea32aa163935a419ef5047e538df6d9b3cf37a296536babddbd3cc16a12ca7171b52f98a21ad2f8392f31f19347272aa4395ffce73f033bc9e9d3565e1c628c4113f0f89a2b859fdfe3eb43f0f7e3fc2bc7a2780989efac027f50bf55179ce58a496dbbfb5d92847177a27d906bc1d588caa7a91e3b1d72e94d4d3090602759c53186025f7c9db7001835a53c89e5eb76c4fb62903271b023f", 0xed}, {&(0x7f0000001000)="902f312789da8b86b906f1d9537263696ed180b9481a93fc44fadf3c9f29a2836bea811cc3bbf89018eddd06d9bebca4db73bd235b8a6d927e578fc4866df8067c2baa13ea31d311", 0x48}, {&(0x7f0000001080)="ae4927cecce59e708414506327c87c398f6e49a6695b788eae5f990e3366e5372d0f8c11b5bd665b29ca189727a87583b4018aba4d4e5031669278f01bb9cbfdf6695786a12b6032c5bf742b0f9f569099", 0x51}], 0x8, &(0x7f0000001180)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @dstopts={{0x60, 0x29, 0x37, {0x1, 0x8, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @calipso={0x7, 0x30, {0x2, 0xa, 0x7, 0xd, [0x0, 0x3, 0x1, 0x5, 0x1]}}]}}}, @hoplimit_2292={{0x14}}, @dstopts_2292={{0x238, 0x29, 0x4, {0x2c, 0x43, '\x00', [@ra, @ra={0x5, 0x2, 0x5}, @calipso={0x7, 0x30, {0x1, 0xa, 0x1, 0x3, [0x3, 0x3, 0x4, 0x7, 0x5]}}, @jumbo, @generic={0xfe, 0xf5, "8145403c39cd8ae91938a021ce708b0a9b76d1ea1f90fad1b7001ba8d96e243735769b31ea1fe8c281a5b4be77f21a2025de299c9574c0a96da0526886f86e0b72520d43e26a4cb237b85d7f999496ad98c5ad7e9273c155548ffcc8b72360b133f76cdf272906ba6e1475c9000ec1195e3c0efe098b2608e07517429d229bb6837a9d27b5a3545a05e9b22272832f685f3dc4ca27c9c37468582f50babafe073c5012ea6edcc41eca19d6440fb920edb04f6cd74d68fe05de9948552efa3c0bec82782fd3b23ad04b1fdbd15b7a9b825a7354afe3a9a5f5066551805242c8d557e8c65e41cf405571c61a40fa76f94e31c688feeb"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0xf3, 0xd6, "f17247e6632a5b8b3bfa8bb409cf8b208664f7176bcda25ef21f3a16be2189ec309240ac5b211355257f9f7a5f46bedb60399db6332989670b11d4e6e601cda5a6dfe41b75e9e62413dc72d322cf130207b64cec7f8193ee35a3a3de9b5c508f3db1b28a846b327dfa3002b9ec13aece43b24ffca3ad96ffc0ea401fdceb40952bc5b160ad53b3f4d4c51387c6b172fedd4bf7d7b624edfac3606241d1d21d3d9cc523fcf83756d42a26be8a7984d3952ee5c6959e70677e6b186a07aba23211096a1b6acdb6bf85a709f97b1bed6e681a8cd808c96f"}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @hoplimit={{0x14, 0x29, 0x34, 0x80000001}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x2c, 0x3, '\x00', [@pad1, @ra={0x5, 0x2, 0x19bd}, @ra={0x5, 0x2, 0xe}, @ra={0x5, 0x2, 0x1}, @jumbo={0xc2, 0x4, 0x1}, @pad1, @jumbo={0xc2, 0x4, 0x9}]}}}], 0x358}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001500)="a1f1c1672c145c46f49aacc1ba8c5b8c83028a021f2b6f26e94aac6b9f84efcffa35d611aefc53cbf126b759f987f7ecc565655147509490797d4209e7e133891464fbf7fcd94adbf2aa8db5b4c7c4944748f386ba096bac26d5c5714f2767ec050e9bd21b7f3de97e16d8dc28114ae444dee33a1b8c7017a474a9b711f70b6673556246d46dfc2195272e9a8035bce550eb8fd94102d725b321dffbd6677fb6034944b56fba8daa6426ef76adda36068d9bc5edbea52ad593e0e26a166dbc904e176825f5f4bfa0fbbe4c979eb6a3f1e3b8b48eab1dc993daf36621c2486ee3623f5cb9b3c3fa45d5b7998ddc4ab5a530c486ad909636", 0xf7}, {&(0x7f0000001600)="8c4a518e5aad34f125a37d282981178e639d6467a627791a21941966e5a866cf6b07", 0x22}, {&(0x7f0000001640)="b500d8b26dabc521758c3bcbfeae67", 0xf}], 0x3, &(0x7f00000016c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @hoplimit={{0x14, 0x29, 0x34, 0x101}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x3a, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xc5}]}}}], 0x50}}], 0x4, 0x4080) socket$inet_tcp(0x2, 0x1, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0x3, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x5, 0xffffffff, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0x0, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x7, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x9, 0x1, 0x3, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x8004, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x9, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0x3, 0x5, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x0, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x6, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) add_key(0x0, &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fffffff, 0x2) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 7m50.715573164s ago: executing program 4 (id=1668): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000040000000000000000000100000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000005400038050000080080003400000000244000b802c0001800a0001006c696d69740000001c0002800c00014000000000000000030c000240000000000000001014000180090001006c"], 0x104}}, 0x40000) 7m49.717762069s ago: executing program 4 (id=1669): r0 = socket(0x10, 0x803, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e22, @empty}, {0x1}, 0x2, {0x2, 0x4e31, @remote}, 'wg0\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) kcmp(r1, r1, 0x4, r5, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socket(0x1, 0x803, 0x0) socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') preadv(r6, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000040)=""/99, 0x63}], 0x2, 0x0, 0x0) syz_pidfd_open(r1, 0x0) 7m48.637902656s ago: executing program 4 (id=1671): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x1}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x8000000000080001, 0x0) pipe2$9p(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900", @ANYBLOB], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r5}, 0x10) r6 = socket$inet(0x2, 0x801, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200087fd, &(0x7f0000e68000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, 0x0, r7, 0x0, 0x7ffff000, 0x0) 7m44.851601822s ago: executing program 4 (id=1681): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x80502, 0x0) write$selinux_access(r0, 0x0, 0x0) request_key(&(0x7f0000000100)='logon\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28031, 0xffffffffffffffff, 0x8000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r4}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x2, 0x822b01) write$char_usb(r5, 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0x80404518, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCSETSW2(r6, 0x402c542c, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x4000000, 0x0, {{@in6=@private0, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33}, {@in6=@local, 0x0, 0x32}, @in6=@dev={0xfe, 0x80, '\x00', 0xb}, {0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0xffff8000}, 0x0, 0x0, 0xa, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x20, {0x0, 0x4e21, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x154}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 7m42.566818096s ago: executing program 4 (id=1683): openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0xa) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x244}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='irq_handler_exit\x00'}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0xfffe, 0x4, @remote, 0x9}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) 7m26.618039512s ago: executing program 32 (id=1683): openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0xa) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x244}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000180)='irq_handler_exit\x00'}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0xfffe, 0x4, @remote, 0x9}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) 3m49.721067003s ago: executing program 0 (id=2224): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x37, 0x1, {0x1, 0x7, 0x3, 0x0, 0x1, '^'}}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 3m48.642693961s ago: executing program 0 (id=2226): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020}, 0x2020) lseek(0xffffffffffffffff, 0xfffffffffffffff5, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000900c0000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x2, 0x5001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m41.403259906s ago: executing program 0 (id=2243): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r7, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cf}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xa}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xfb}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004004}, 0x40000) r9 = fsopen(0x0, 0x0) fsmount(r9, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$nl_route_sched(r10, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x70, 0x30, 0x9, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x10001}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9}}}]}]}, 0x70}}, 0x20048084) 3m40.268934398s ago: executing program 0 (id=2247): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x25, 0x2, @val=@uprobe_multi={0x0, 0x0, 0x0, 0x6, 0x0, 0x1}}, 0x40) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = eventfd(0xc) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000040)={0x1, r5}) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/67, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000008c0)={0x3, 0x0, [{0xeeee5000, 0xf0, &(0x7f0000000580)=""/240}, {0x4, 0x5a, &(0x7f00000006c0)=""/90}, {0x2, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_VRING_ERR(r4, 0x4008af22, &(0x7f00000002c0)={0x1, r5}) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000000)=0x1) 3m40.037336414s ago: executing program 0 (id=2249): bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/power/pm_print_times', 0x149a82, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000300)=@getsa={0x28, 0x12, 0x1, 0x70bd28, 0x25dfdbfb, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0x2, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000008) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4}}}]}, 0x38}}, 0x20000000) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x6c, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0x0, 0xe}, {}, {0xffe0, 0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4, 0x3f}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 3m38.204212101s ago: executing program 0 (id=2254): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020}, 0x2020) lseek(0xffffffffffffffff, 0xfffffffffffffff5, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000900c0000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x2, 0x5001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m22.952091314s ago: executing program 33 (id=2254): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020}, 0x2020) lseek(0xffffffffffffffff, 0xfffffffffffffff5, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000900c0000000000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x2, 0x5001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m2.697862775s ago: executing program 1 (id=2329): socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) socket$kcm(0x29, 0x2, 0x0) 3m2.597693794s ago: executing program 1 (id=2330): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(r4, r4) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x0, 0x0, 0x2}}, 0x26) sysinfo(0x0) sendmsg$netlink(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[], 0x8bc}], 0x1}, 0x0) 3m1.683624534s ago: executing program 1 (id=2331): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) 2m59.949448659s ago: executing program 1 (id=2337): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsopen(&(0x7f00000000c0)='vfat\x00', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xe000) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xfffffffffffffa8a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, '\x00', 0xc2}, 0x0, 0x2, 0x2, 0x0, 0x4}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006880)=""/121, 0x79}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000001440)=""/111, 0x6f}, {&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000000440)=""/4096, 0x1000}], 0x5, &(0x7f0000001540)=""/198, 0xc6}, 0x7}], 0x2, 0x63, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_clone(0x70067300, 0x0, 0xfffffffffffffcfa, 0x0, 0x0, 0x0) 2m56.992914784s ago: executing program 1 (id=2341): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, &(0x7f0000000280)}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000140001002dbd700000000000ac1414aa00"/35, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000009000000000000000000000000000000030000000000b62315d90ae7f306f7e6d26ec5000027f979d7"], 0xb8}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff09, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r2}, 0x18) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r1, 0x0, 0x0, 0x80800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 2m56.821646005s ago: executing program 1 (id=2342): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020}, 0x2020) lseek(0xffffffffffffffff, 0xfffffffffffffff5, 0x1) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x2, 0x5001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2m41.724838825s ago: executing program 34 (id=2342): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000480)={0x2020}, 0x2020) lseek(0xffffffffffffffff, 0xfffffffffffffff5, 0x1) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x2, 0x5001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/4153], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x5, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 20.730743626s ago: executing program 2 (id=2769): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$nvram(0xffffffffffffff9c, &(0x7f00000014c0), 0x40280, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000005c0)=r1, 0x12) prlimit64(r1, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) (async) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4, 0x5, &(0x7f0000006680)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) truncate(0x0, 0x5) (async, rerun: 64) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) (rerun: 64) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') pselect6(0x40, &(0x7f0000000000)={0x3, 0x0, 0x8000000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f00000002c0)={0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r4}, 0xffffffffffffffcb) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @empty}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000c80)='|', 0x1, 0xbcff, 0x0, 0x0) (async) writev(r0, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0x34000}], 0x1) 20.229430893s ago: executing program 2 (id=2771): r0 = socket$inet6_udp(0xa, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$vim2m(&(0x7f0000000440), 0x800000800007, 0x2) (async) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='udf\x00', 0x208000, 0x0) (async) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_CMAP(r6, 0x4b71, 0x0) (async) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000005c0)={0x1, @pix_mp={0x100000, 0x0, 0x32315842, 0x0, 0x0, [{}, {0x0, 0x200}, {}, {0x0, 0x401}, {}, {0xfff}, {0x6}]}}) syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) (async) r7 = syz_open_procfs(0x0, 0x0) bind$pptp(r7, &(0x7f0000000300)={0x18, 0x2, {0xfffe, @rand_addr=0x64010100}}, 0x1e) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) getsockname$packet(r7, &(0x7f0000000340)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x58) sendmsg$nl_route_sched(r7, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=@delchain={0x6c, 0x65, 0x200, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, {0xa, 0xffff}, {0xfff3, 0xfff1}, {0x8, 0xfff3}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x99, 0x2}}, @filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x8}, @TCA_FLOWER_KEY_ENC_IPV4_SRC_MASK={0x8, 0x1c, 0xffffff00}, @TCA_FLOWER_KEY_CT_ZONE_MASK={0x6, 0x5e, 0xfc7}, @TCA_FLOWER_KEY_PORT_DST_MAX={0x6, 0x5a, 0x4e22}, @TCA_FLOWER_KEY_IP_TTL={0x5, 0x4b, 0xf8}]}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008011}, 0x1) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r9) (async) sendmsg$ETHTOOL_MSG_RINGS_SET(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x800) (async) r10 = fsopen(&(0x7f00000000c0)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) (async) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) (async) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000240)={'macsec0\x00', 0x1}) 19.572650696s ago: executing program 2 (id=2772): write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000080)={'syz1\x00', {0x1b10, 0x0, 0x1, 0x2}, 0x2f, [0x2, 0x1, 0x704d, 0x1, 0x5, 0x1, 0x2, 0x7db, 0x4, 0xfffffc01, 0xfffffffb, 0x8, 0x1, 0x100, 0xfe, 0x48, 0x7, 0x5, 0x2ca, 0x8, 0x76, 0x8, 0x0, 0x81, 0x40, 0x19b1, 0x8000, 0x7, 0x797, 0x4000000, 0x7, 0x3, 0xe, 0x7, 0x1, 0x1, 0x5, 0xf, 0x7, 0x10001, 0x9, 0x7f, 0x8, 0x6, 0xb, 0x4, 0x6, 0x40, 0x7f, 0x9, 0x1, 0x6, 0x3, 0x2284919, 0x4, 0x5643fa73, 0xfffeffff, 0x6, 0x800, 0x2, 0x8a, 0x6, 0x1, 0x6], [0xfffffed2, 0x7fffffff, 0xffff, 0x8, 0xe62, 0x3, 0x0, 0x9, 0xc33, 0x3, 0x7, 0x800, 0x6c368000, 0x4, 0x1000007, 0x0, 0x10, 0x5, 0x8, 0x8001, 0x3, 0x7fff, 0x9, 0x0, 0x5, 0x4, 0x7, 0x8, 0x40, 0xc10, 0x80000001, 0x3, 0x3, 0x3, 0x7, 0x8, 0x8, 0x5, 0x4, 0x9, 0x5, 0x3, 0x2, 0x3, 0x0, 0x11e, 0xa4, 0x4, 0x5, 0xd69, 0x9, 0xf404, 0xf1, 0x3, 0x3, 0x1, 0x6, 0x6, 0x0, 0x6, 0x8, 0x6, 0x4, 0x1000068], [0x1, 0x1, 0x4, 0xfffffffc, 0x0, 0x7fff, 0x405, 0x9, 0x2, 0xffc, 0x7, 0x4, 0xc, 0x7, 0xa, 0xa, 0x6, 0x4, 0x5, 0x5, 0x2, 0x30000000, 0x644, 0x2, 0xfffffffd, 0x7, 0x5, 0x7f, 0x7ff, 0xd, 0x400, 0xf, 0x41, 0x81, 0xc99, 0x25a, 0x2, 0x0, 0x2, 0x5d9fffa, 0x3ff, 0xff, 0x1, 0x8, 0x10000, 0xe7, 0x200, 0x7af5, 0x0, 0xb, 0x0, 0xffff, 0x7, 0x6, 0x2, 0x81, 0x9, 0x2, 0x7, 0x100, 0x8, 0x0, 0x6, 0x10], [0xffffff80, 0xd5800000, 0x0, 0x4, 0x2, 0x62a, 0x3, 0x407, 0xb343, 0x4, 0x1, 0x8, 0x8000, 0x8, 0xffffff81, 0x80000000, 0x5, 0x3, 0x201, 0xfff, 0x3, 0xfffffffd, 0x3c63, 0x7, 0x6, 0xe6, 0xffffffff, 0x3, 0x2, 0x7, 0x1, 0x7, 0x7, 0x8, 0x1, 0xf, 0x9, 0x17ce, 0x0, 0x3, 0x6fe, 0xe, 0x7, 0x13a, 0x7, 0x0, 0xb757, 0x2, 0x11b, 0x996, 0x54, 0x8c1, 0x0, 0x5, 0x4, 0xf, 0x100, 0x10000400, 0x9, 0x5, 0x3, 0xfffffffb, 0xc, 0x2]}, 0x45c) r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xc0}, &(0x7f00000002c0)=0x0, &(0x7f0000000640)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2f, 0x8, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 19.418121786s ago: executing program 2 (id=2773): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) syz_usb_connect$hid(0x6, 0x36, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000001000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="540000001400090525bd70000003000002180d00", @ANYRES32=r6, @ANYBLOB="08000b000000000008000200ac14143f080009"], 0x54}}, 0x0) 15.602996433s ago: executing program 2 (id=2786): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0)={0x1d, r1}, 0x66) read(r0, &(0x7f00000027c0)=""/4073, 0xfe9) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="14", 0x1}], 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='wg1\x00', 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 14.475098498s ago: executing program 2 (id=2794): openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) openat$sndseq(0xffffffffffffff9c, 0x0, 0x1a9001) prlimit64(r0, 0xe, &(0x7f0000000140)={0x2, 0x104000008b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101042, 0x45) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x2, 0x4, 0x58dc, 0x8, 0x1100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0xb}}) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ff5000/0x3000)=nil) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 10.417828846s ago: executing program 3 (id=2802): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0xffffffffffffffe9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02"], 0x50) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 9.724559025s ago: executing program 6 (id=2804): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0)={0x1d, r1}, 0x66) read(r0, &(0x7f00000027c0)=""/4073, 0xfe9) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="14", 0x1}], 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='wg1\x00', 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 9.521446732s ago: executing program 3 (id=2806): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffe, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup2(r4, r4) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x0, 0x0, 0x2}}, 0x26) sysinfo(0x0) sendmsg$netlink(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=ANY=[], 0x8bc}], 0x1}, 0x0) 8.373255987s ago: executing program 3 (id=2808): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsopen(&(0x7f00000000c0)='vfat\x00', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xe000) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xfffffffffffffa8a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, '\x00', 0xc2}, 0x0, 0x2, 0x2, 0x0, 0x4}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)}], 0x1, 0x0) recvmmsg(r4, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000006880)=""/121, 0x79}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000340)=""/66, 0x42}, {&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000001440)=""/111, 0xffffff6c}, {&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000000440)=""/4096}], 0x5, &(0x7f0000001540)=""/198, 0xc6}, 0x7}], 0x2, 0x63, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_clone(0x70067300, 0x0, 0xfffffffffffffcfa, 0x0, 0x0, 0x0) 8.148831853s ago: executing program 6 (id=2809): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=@routing={0x21, 0x8, 0x2, 0x2, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}, @dev={0xfe, 0x80, '\x00', 0x2b}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0={0xfc, 0x0, '\x00', 0x1}]}, 0x48) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000b00)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0xfe, 0x0, 0x7ffffffe}]}) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ptrace(0x10, r4) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x0, 0x0) 7.299647838s ago: executing program 7 (id=2811): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsopen(&(0x7f00000000c0)='vfat\x00', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xe000) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xfffffffffffffa8a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, '\x00', 0xc2}, 0x0, 0x2, 0x2, 0x0, 0x4}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, 0x0, 0x0, 0x63, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_clone(0x70067300, 0x0, 0xfffffffffffffcfa, 0x0, 0x0, 0x0) 7.234796802s ago: executing program 6 (id=2812): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), 0x0, 0x404, 0xffffffffffffffff, 0x0, 0x1ba8847c99}, 0x38) r0 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000005c0)='#.S\xb2j\xcb\xa18:.)\xc7\xcb\xc5\xd8\x91\xa1\"\xd5\r\x89M;\x99\xd6\x8e?K\x82\xd5\xd7\xab\x10\xea\x14\n\xea\xe9\xcc\xdc\xf3\xc0\xf8\x89\xd0\x0ep\xb1I\x04T[\r&\xf0z\xde\xc0\xf3\xcd\x9a\xae\xa8*v_(\x94]\xdf\xf1\x95!\xb3+\x1aD\xda\xa1G\x06M\xdaz2\xe9\xe6\xda\x92U\xaaN\xff\xca\xb37-<3\xb28\xb8:UQ\x95|\xe5\xaa\x0e\xe7{\xd4T\x84\x83\x86\x9d', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETA(r1, 0x5406, &(0x7f00000006c0)={0x9, 0x7, 0x3, 0x5, 0x4, "291e95bf14be5c31"}) 6.537734617s ago: executing program 3 (id=2815): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r7, 0x10, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3cf}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xa}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xfb}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004004}, 0x40000) r9 = fsopen(0x0, 0x0) fsmount(r9, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$nl_route_sched(r11, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x70, 0x30, 0x9, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x10001}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9}}}]}]}, 0x70}}, 0x20048084) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e21, @empty=0x7f000000}}) 6.381697028s ago: executing program 7 (id=2816): socket$inet6_tcp(0xa, 0x1, 0x0) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000d8, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000004c0)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r3, r5, 0x0, 0x1, &(0x7f0000000340)='\x00'}, 0x30) r6 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r8 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xffffffffdfffffff, 0x1000}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0xb}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x6c}}, 0x4048000) 6.361890671s ago: executing program 5 (id=2817): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa40, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) socket$igmp6(0xa, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x50) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f00000004c0)={0xf, "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"}) 6.250069575s ago: executing program 6 (id=2818): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0)={0x1d, r1}, 0x66) read(r0, &(0x7f00000027c0)=""/4073, 0xfe9) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="14", 0x1}], 0x1, 0x0, 0x0, 0x10}, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='wg1\x00', 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 4.383758319s ago: executing program 5 (id=2819): ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) signalfd4(r0, &(0x7f0000000040)={[0x1000]}, 0x8, 0x80000) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000d00)=[{0x0}], 0x1}}], 0x2, 0x8090) shutdown(0xffffffffffffffff, 0x1) syz_emit_ethernet(0x46, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="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"], 0x14}}, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4018aee2, &(0x7f0000000100)) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000000)=@arm64={0x8, 0x7e, 0x2, '\x00', 0xe}) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 3.11924667s ago: executing program 5 (id=2820): bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket(0x15, 0x5, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x40) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002502000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe5d6405000000000075040000000d00000701000000000000b70400001000e5206a0700fe000000008500000088000000b70000000a00000095000000000000006458c2c62fc206000000f909a63796c113a80c19aab9d60700ffffffff483be3f0d3253730e78000000062c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766aeb39439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c013700e69274f8e9c31975e551558055dc2dc29edc33b375fa325dcf3e91e20f63d7030dbe7ff7f51fe89c3d17cf45a1616ad237682057034dfdc81f5a53cd640212cad88e8b687a2446049577c75b76b775c1e80dbc4ba3ce2e95c02301caf2465ed4b2ad56b848d046c52bfc3737127120ab17d82a294d174f240a3cdc725cfe6e839a1f80f59486578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de12087a217d8d7be0ae1117cc791313b1318497dd5ebeef0d7e1795a6ff20f699870ebb137cffa79465da52ab2b3430ba0ba59152496a1ea5dd1e4dee46f6d3688603b5f25a588a31da4e481884074e211dd09a8b8039d0834507656ed7d552a990c1354d7638b2c2215dd9f606b01a92fabc6eb6fa033a86f8920e2168a80d7c86da5ad1d27c8d2a180e56046a49b989128ea736894d3eef8dca16ed63520be4654ddb14bfe4268c487c5a75c044e21021c089608c50adbc4e3f4c6a4ca86c7d2df5bc7c76e413d05e8f57b1e22d4af34f9d4d2e6e4d4f57f47aebdd5f98f67834c656b2fe09df4a1b15116fceaa404a6df278c7c629f584ba8d37c1137c2263ae02ad3718a03a886"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) 2.652803927s ago: executing program 5 (id=2821): r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}, 0x30}], 0x400000000000172, 0x4001c00) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000004700)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x18) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0x0, 0x140, 0xfeffffff, 0x210, 0x140, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'pim6reg1\x00', 'caif0\x00', {}, {}, 0x6, 0x2}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @remote, @icmp_id}}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}, {0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id=0x68}}}}, {{@ip={@remote, @broadcast, 0xffffff, 0x0, 'pim6reg0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x8, @broadcast, @multicast1, @port=0x4e24, @icmp_id=0x68}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv4_newroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}}, 0x24040018) syz_open_procfs$userns(r1, &(0x7f0000000040)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fcntl$lock(r8, 0x5, &(0x7f00000000c0)={0x1, 0x2, 0x400000000000006, 0x800040000000206b}) syz_clone3(&(0x7f00000011c0)={0x80, 0x0, &(0x7f00000005c0), 0x0, {}, &(0x7f0000001040)=""/185, 0xb9, &(0x7f0000001100)=""/107, 0x0, 0x0, {r8}}, 0x58) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r9 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x2701, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r9, 0xc0285700, &(0x7f0000000000)={0x2, "94c492eb0165203d36bec70800890100000000000000e1100a0000005900", 0xffffffffffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r11]) sendto$inet(r0, &(0x7f00000007c0)="04cb15", 0x3, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 1.713531238s ago: executing program 3 (id=2822): socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000540)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fef000/0x1000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x400, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0xa, 0x4) 1.701507368s ago: executing program 7 (id=2823): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x1000000, 0x4, {0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xa}]}}}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7, 0x6, 0xc, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) tkill(r4, 0x5) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r3], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.691087567s ago: executing program 5 (id=2824): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0800000008000000020000000400000005000000", @ANYRES32, @ANYBLOB="00e5ffffffffff0c00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3, {0x7, 0x29, 0x0, 0xffffffff85009115, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}}, 0x50) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x4b) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents(r4, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x3, 0x6000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x4000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 1.609606196s ago: executing program 6 (id=2825): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fsopen(&(0x7f00000000c0)='vfat\x00', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xe000) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xfffffffffffffa8a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, '\x00', 0xc2}, 0x0, 0x2, 0x2, 0x0, 0x4}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000005dc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, 0x0, 0x0, 0x63, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) syz_clone(0x70067300, 0x0, 0xfffffffffffffcfa, 0x0, 0x0, 0x0) 1.245205866s ago: executing program 7 (id=2826): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000002c0)={@hyper, 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap$snddsp(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f00000000c0)={{@local, 0x8}, @local, 0x0, 0x565, 0x3, 0xfffffffffffffff9, 0x2, 0x2, 0x401}) 819.889909ms ago: executing program 7 (id=2827): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$inet(r0, 0x0, 0x0, 0x400c800) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x4c804}, 0x20088cd) socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) r3 = userfaultfd(0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdf, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r4, &(0x7f0000000000), 0x100000008) ioctl$EVIOCSFF(r4, 0x80004507, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}}) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x90000, 0xc0) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0xfffffe00, 0x0, 0x0, 0x0, 0x1000}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) socket$packet(0x11, 0x2, 0x300) 799.701912ms ago: executing program 3 (id=2828): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect(0x0, 0x34, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x3, 0x4001}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)="5f5e4d04a70767f2ca4a71f610ba626b757ee6a1fbbf48046c31faa38f3894317b5b43459e144d5af2586f5115a1f91c8c68f3b0f3ac3b70d7c16e1077b40482c37d19f950fab251d2f886598579d4f1bca0e63b7c5f0aa2d6251cc4f3f732e24e330f9322e4f1ea61a0389b5661834ce89af781205b5c83f26ff947cc86847f510e9805483fadb590ed737c5cd3f75be3143dc4ab40ed6e4baa49542ff916808beb6e04a65afca2d13512e6c8f7ba4daa5108eb6dc26b06ca8ece257fb17895", 0xc0}, {&(0x7f0000000140)="425f889c4686e26143f67112df9d9cb7a7389763979a219f0b72b04211d7811630ef9f3830158bd2b691ca1d85772b8a1eb0f504bd390bfa58f41b77a40fd9ff01116b310ea4210d16b8aa9e9fcf9368f478dc73e71905edec74e42775f249407acb4e200093df7baa1f6a0b95ab988fa44d8a87399c73cd9ade339edd47f40b059353ee046a626c1f1fc38143a06e657936b0d79bef29ca8cdec9ae", 0x9c}], 0x2}, 0x10) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fchdir(r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_dev$media(0x0, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff0055e5c0d48bd63ffdb93bd43a847a1597c8ef039a5be422", 0x38}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000300)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e0000000000000006eeab91e8ff0055e564a08bcd3ffdb93bd43a847a1597c8ef03da5be62200", 0x10}, 0x60) close_range(r3, 0xffffffffffffffff, 0x0) r4 = add_key$user(0x0, 0x0, &(0x7f0000000200)="cc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r4}, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="33fe000078009106000000000000004a07"], 0xfe33) socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f0000000440)='./file1\x00', 0xa1) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f0000000140)='./bus\x00') 401.911175ms ago: executing program 5 (id=2829): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\b\x00'/20, @ANYRES32=0x0, @ANYBLOB="09000080976b640868000000"], 0x24}], 0x1}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) io_uring_setup(0x1cb6, &(0x7f0000000300)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket(0x2b, 0x1, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 13.151169ms ago: executing program 6 (id=2830): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000040000000000000000000100000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000"], 0x104}}, 0x40000) 0s ago: executing program 7 (id=2831): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r2 = eventfd2(0x1000, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000100)=r2, 0x1) read$eventfd(r2, &(0x7f0000000000), 0x8) read$eventfd(r2, &(0x7f00000000c0), 0x8) io_uring_enter(r0, 0x47ba, 0x20, 0x0, 0x0, 0x0) (fail_nth: 1) kernel console output (not intermixed with test programs): .664113][T15593] loop4: detected capacity change from 0 to 524287999 [ 909.672789][ C0] blk_print_req_error: 7 callbacks suppressed [ 909.672804][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.688059][ C0] buffer_io_error: 7 callbacks suppressed [ 909.688071][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.703720][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.712929][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.724015][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.733197][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.749110][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.758292][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.768378][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.777577][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.791360][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.800546][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.810717][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.819887][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.827958][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.837149][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.874883][T15593] ldm_validate_partition_table(): Disk read failed. [ 909.895089][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.904276][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.919835][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 909.929041][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 909.963089][T15593] Dev loop4: unable to read RDB block 0 [ 909.985556][T15593] loop4: unable to read partition table [ 910.056808][T15593] loop_reread_partitions: partition scan of loop4 (3Ÿ ¾‚³˜) failed (rc=-5) [ 910.816857][T15615] FAULT_INJECTION: forcing a failure. [ 910.816857][T15615] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 910.818947][T15590] ƒm speed is unknown, defaulting to 1000 [ 910.857317][T15615] CPU: 0 UID: 0 PID: 15615 Comm: syz.2.2466 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 910.857340][T15615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 910.857350][T15615] Call Trace: [ 910.857355][T15615] [ 910.857362][T15615] dump_stack_lvl+0x16c/0x1f0 [ 910.857387][T15615] should_fail_ex+0x50a/0x650 [ 910.857416][T15615] _copy_from_user+0x2e/0xd0 [ 910.857435][T15615] xt_copy_counters+0x4c8/0x660 [ 910.857464][T15615] ? __pfx_xt_copy_counters+0x10/0x10 [ 910.857492][T15615] ? cap_capable+0xb3/0x250 [ 910.857514][T15615] ? bpf_lsm_capable+0x9/0x10 [ 910.857534][T15615] ? security_capable+0x7e/0x260 [ 910.857557][T15615] do_ipt_set_ctl+0x1c6/0xbe0 [ 910.857580][T15615] ? trace_contention_end+0xee/0x140 [ 910.857605][T15615] ? __mutex_lock+0x1cc/0xb10 [ 910.857628][T15615] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 910.857651][T15615] ? __mutex_unlock_slowpath+0x164/0x6a0 [ 910.857680][T15615] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 910.857712][T15615] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 910.857737][T15615] nf_setsockopt+0x8a/0xf0 [ 910.857759][T15615] ip_setsockopt+0xcb/0xf0 [ 910.857785][T15615] tcp_setsockopt+0xa4/0x100 [ 910.857804][T15615] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 910.857821][T15615] do_sock_setsockopt+0x222/0x480 [ 910.857847][T15615] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 910.857874][T15615] ? lock_acquire+0x2f/0xb0 [ 910.857908][T15615] __sys_setsockopt+0x1a0/0x230 [ 910.857933][T15615] __x64_sys_setsockopt+0xbd/0x160 [ 910.857954][T15615] ? syscall_trace_enter+0xf0/0x260 [ 910.857981][T15615] do_syscall_64+0xcd/0x250 [ 910.858003][T15615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 910.858025][T15615] RIP: 0033:0x7ff75ad8d169 [ 910.858045][T15615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 910.858060][T15615] RSP: 002b:00007ff75bc33038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 910.858077][T15615] RAX: ffffffffffffffda RBX: 00007ff75afa6160 RCX: 00007ff75ad8d169 [ 910.858087][T15615] RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 [ 910.858096][T15615] RBP: 00007ff75bc33090 R08: 0000000000000048 R09: 0000000000000000 [ 910.858106][T15615] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 910.858116][T15615] R13: 0000000000000000 R14: 00007ff75afa6160 R15: 00007ffdb22c2718 [ 910.858138][T15615] [ 911.849469][T15639] netlink: 'syz.6.2473': attribute type 1 has an invalid length. [ 912.941069][T15658] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2477'. [ 912.950128][T15658] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2477'. [ 912.959390][T15658] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2477'. [ 913.430376][T15658] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2477'. [ 913.439559][T15658] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2477'. [ 913.448457][T15658] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2477'. [ 913.628946][T13754] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 913.821640][T13754] usb 4-1: Using ep0 maxpacket: 16 [ 913.982238][T13754] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 914.001921][T13754] usb 4-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=7a.5a [ 914.018522][T13754] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 914.026624][T13754] usb 4-1: Product: syz [ 914.030859][T13754] usb 4-1: Manufacturer: syz [ 914.035464][T13754] usb 4-1: SerialNumber: syz [ 914.042673][T13754] usb 4-1: config 0 descriptor?? [ 914.051494][T13754] pegasus_notetaker 4-1:0.0: Invalid number of endpoints [ 914.078947][T13754] pegasus_notetaker 4-1:0.0: probe with driver pegasus_notetaker failed with error -22 [ 914.261350][ T5907] usb 4-1: USB disconnect, device number 31 [ 914.457029][T15696] xt_policy: neither incoming nor outgoing policy selected [ 914.792436][ T29] audit: type=1400 audit(1741331230.078:1107): avc: denied { bind } for pid=15702 comm="syz.7.2488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 914.825224][ T29] audit: type=1400 audit(1741331230.108:1108): avc: denied { name_bind } for pid=15702 comm="syz.7.2488" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 914.848586][ T29] audit: type=1400 audit(1741331230.108:1109): avc: denied { node_bind } for pid=15702 comm="syz.7.2488" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 914.947222][T15708] vlan4: entered promiscuous mode [ 914.952363][T15708] ip6gretap0: entered promiscuous mode [ 915.826599][ T29] audit: type=1400 audit(1741331230.108:1110): avc: denied { write } for pid=15702 comm="syz.7.2488" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 915.849579][ T29] audit: type=1400 audit(1741331230.108:1111): avc: denied { connect } for pid=15702 comm="syz.7.2488" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 916.210604][T15714] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2492'. [ 916.219627][T15714] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2492'. [ 916.228716][T15714] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2492'. [ 916.787284][ T29] audit: type=1400 audit(1741331230.108:1112): avc: denied { name_connect } for pid=15702 comm="syz.7.2488" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 917.045718][T15717] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2493'. [ 917.057681][ T29] audit: type=1400 audit(1741331232.328:1113): avc: denied { create } for pid=15716 comm="syz.5.2493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 917.110231][T15721] FAULT_INJECTION: forcing a failure. [ 917.110231][T15721] name failslab, interval 1, probability 0, space 0, times 1 [ 917.123466][ T29] audit: type=1400 audit(1741331232.328:1114): avc: denied { write } for pid=15716 comm="syz.5.2493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 917.160570][T15721] CPU: 1 UID: 0 PID: 15721 Comm: syz.3.2494 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 917.160594][T15721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 917.160603][T15721] Call Trace: [ 917.160608][T15721] [ 917.160614][T15721] dump_stack_lvl+0x16c/0x1f0 [ 917.160639][T15721] should_fail_ex+0x50a/0x650 [ 917.160664][T15721] ? fs_reclaim_acquire+0xae/0x150 [ 917.160688][T15721] ? tomoyo_realpath_from_path+0xb9/0x720 [ 917.160711][T15721] should_failslab+0xc2/0x120 [ 917.160728][T15721] __kmalloc_noprof+0xcb/0x510 [ 917.160744][T15721] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 917.160772][T15721] tomoyo_realpath_from_path+0xb9/0x720 [ 917.160792][T15721] ? tomoyo_path_number_perm+0x235/0x590 [ 917.160813][T15721] ? tomoyo_path_number_perm+0x235/0x590 [ 917.160836][T15721] tomoyo_path_number_perm+0x248/0x590 [ 917.160855][T15721] ? tomoyo_path_number_perm+0x235/0x590 [ 917.160878][T15721] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 917.160917][T15721] ? __pfx_lock_release+0x10/0x10 [ 917.160938][T15721] ? trace_lock_acquire+0x14e/0x1f0 [ 917.160961][T15721] ? lock_acquire+0x2f/0xb0 [ 917.160987][T15721] ? __fget_files+0x40/0x3a0 [ 917.161007][T15721] ? __fget_files+0x206/0x3a0 [ 917.161027][T15721] security_file_ioctl+0x9b/0x240 [ 917.161051][T15721] __x64_sys_ioctl+0xb7/0x200 [ 917.161075][T15721] do_syscall_64+0xcd/0x250 [ 917.161098][T15721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 917.161120][T15721] RIP: 0033:0x7f8e24f8d169 [ 917.161133][T15721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 917.161147][T15721] RSP: 002b:00007f8e25d8e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 917.161163][T15721] RAX: ffffffffffffffda RBX: 00007f8e251a5fa0 RCX: 00007f8e24f8d169 [ 917.161173][T15721] RDX: 00004000000002c0 RSI: 000000000000891c RDI: 0000000000000003 [ 917.161182][T15721] RBP: 00007f8e25d8e090 R08: 0000000000000000 R09: 0000000000000000 [ 917.161191][T15721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 917.161201][T15721] R13: 0000000000000000 R14: 00007f8e251a5fa0 R15: 00007fffdeb56658 [ 917.161222][T15721] [ 917.161578][T15721] ERROR: Out of memory at tomoyo_realpath_from_path. [ 917.339004][ T5907] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 917.411482][ T29] audit: type=1400 audit(1741331232.698:1115): avc: denied { ioctl } for pid=15720 comm="syz.3.2494" path="socket:[48270]" dev="sockfs" ino=48270 ioctlcmd=0x891c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 917.671622][ T5907] usb 6-1: Using ep0 maxpacket: 8 [ 917.791060][ T5907] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 917.852375][ T29] audit: type=1400 audit(1741331233.138:1116): avc: denied { map } for pid=15728 comm="syz.3.2497" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 917.884839][ T5907] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 917.897515][ T5907] usb 6-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 917.907386][ T5907] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 917.915728][ T5907] usb 6-1: Product: syz [ 917.935309][ T5907] usb 6-1: Manufacturer: syz [ 917.940521][ T5907] usb 6-1: SerialNumber: syz [ 917.948577][ T5907] usb 6-1: config 0 descriptor?? [ 917.957490][T15730] FAULT_INJECTION: forcing a failure. [ 917.957490][T15730] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 918.016737][T15730] CPU: 1 UID: 0 PID: 15730 Comm: syz.3.2497 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 918.016764][T15730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 918.016773][T15730] Call Trace: [ 918.016779][T15730] [ 918.016785][T15730] dump_stack_lvl+0x16c/0x1f0 [ 918.016812][T15730] should_fail_ex+0x50a/0x650 [ 918.016839][T15730] _copy_to_user+0x32/0xd0 [ 918.016857][T15730] simple_read_from_buffer+0xd0/0x160 [ 918.016883][T15730] proc_fail_nth_read+0x198/0x270 [ 918.016907][T15730] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 918.016930][T15730] ? rw_verify_area+0xcf/0x680 [ 918.016954][T15730] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 918.016976][T15730] vfs_read+0x1df/0xbf0 [ 918.016999][T15730] ? __fget_files+0x1fc/0x3a0 [ 918.017017][T15730] ? __pfx___mutex_lock+0x10/0x10 [ 918.017037][T15730] ? __pfx_vfs_read+0x10/0x10 [ 918.017068][T15730] ? __fget_files+0x206/0x3a0 [ 918.017091][T15730] ksys_read+0x12b/0x250 [ 918.017115][T15730] ? __pfx_ksys_read+0x10/0x10 [ 918.017146][T15730] do_syscall_64+0xcd/0x250 [ 918.017181][T15730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 918.017204][T15730] RIP: 0033:0x7f8e24f8bb7c [ 918.017218][T15730] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 918.017233][T15730] RSP: 002b:00007f8e25d6d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 918.017250][T15730] RAX: ffffffffffffffda RBX: 00007f8e251a6080 RCX: 00007f8e24f8bb7c [ 918.017261][T15730] RDX: 000000000000000f RSI: 00007f8e25d6d0a0 RDI: 0000000000000005 [ 918.017270][T15730] RBP: 00007f8e25d6d090 R08: 0000000000000000 R09: 0000000000000000 [ 918.017279][T15730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 918.017289][T15730] R13: 0000000000000000 R14: 00007f8e251a6080 R15: 00007fffdeb56658 [ 918.017313][T15730] [ 918.437855][T15717] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 918.457394][T15717] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 918.467522][T15739] FAULT_INJECTION: forcing a failure. [ 918.467522][T15739] name failslab, interval 1, probability 0, space 0, times 0 [ 918.513228][T15717] netlink: 52 bytes leftover after parsing attributes in process `syz.5.2493'. [ 918.516295][T15739] CPU: 0 UID: 0 PID: 15739 Comm: syz.2.2501 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 918.516316][T15739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 918.516324][T15739] Call Trace: [ 918.516328][T15739] [ 918.516335][T15739] dump_stack_lvl+0x16c/0x1f0 [ 918.516358][T15739] should_fail_ex+0x50a/0x650 [ 918.516381][T15739] ? fs_reclaim_acquire+0xae/0x150 [ 918.516403][T15739] ? tomoyo_realpath_from_path+0xb9/0x720 [ 918.516424][T15739] should_failslab+0xc2/0x120 [ 918.516441][T15739] __kmalloc_noprof+0xcb/0x510 [ 918.516456][T15739] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 918.516482][T15739] tomoyo_realpath_from_path+0xb9/0x720 [ 918.516502][T15739] ? tomoyo_path_number_perm+0x235/0x590 [ 918.516520][T15739] ? tomoyo_path_number_perm+0x235/0x590 [ 918.516541][T15739] tomoyo_path_number_perm+0x248/0x590 [ 918.516559][T15739] ? tomoyo_path_number_perm+0x235/0x590 [ 918.516579][T15739] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 918.516616][T15739] ? __pfx_lock_release+0x10/0x10 [ 918.516635][T15739] ? trace_lock_acquire+0x14e/0x1f0 [ 918.516654][T15739] ? lock_acquire+0x2f/0xb0 [ 918.516672][T15739] ? __fget_files+0x40/0x3a0 [ 918.516690][T15739] ? __fget_files+0x206/0x3a0 [ 918.516707][T15739] security_file_ioctl+0x9b/0x240 [ 918.516729][T15739] __x64_sys_ioctl+0xb7/0x200 [ 918.516750][T15739] do_syscall_64+0xcd/0x250 [ 918.516770][T15739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 918.516790][T15739] RIP: 0033:0x7ff75ad8d169 [ 918.516802][T15739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 918.516815][T15739] RSP: 002b:00007ff75bc75038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 918.516830][T15739] RAX: ffffffffffffffda RBX: 00007ff75afa5fa0 RCX: 00007ff75ad8d169 [ 918.516840][T15739] RDX: 0000400000000240 RSI: 00000000c0d05605 RDI: 0000000000000003 [ 918.516848][T15739] RBP: 00007ff75bc75090 R08: 0000000000000000 R09: 0000000000000000 [ 918.516857][T15739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 918.516865][T15739] R13: 0000000000000000 R14: 00007ff75afa5fa0 R15: 00007ffdb22c2718 [ 918.516885][T15739] [ 918.516891][T15739] ERROR: Out of memory at tomoyo_realpath_from_path. [ 918.610238][ T5871] usb 6-1: USB disconnect, device number 12 [ 918.666993][T15742] xt_policy: neither incoming nor outgoing policy selected [ 919.115333][T15758] overlayfs: missing 'lowerdir' [ 919.149030][ T5907] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 919.819082][ T5907] usb 4-1: Using ep0 maxpacket: 32 [ 919.827469][ T5907] usb 4-1: config 0 has an invalid interface number: 35 but max is 0 [ 919.949073][ T5907] usb 4-1: config 0 has no interface number 0 [ 919.967377][ T5907] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 919.977065][ T5907] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 920.938876][ T5907] usb 4-1: Product: syz [ 920.943435][ T5907] usb 4-1: Manufacturer: syz [ 920.948434][ T5907] usb 4-1: SerialNumber: syz [ 920.983552][ T5907] usb 4-1: config 0 descriptor?? [ 921.057568][ T5907] radio-si470x 4-1:0.35: could not find interrupt in endpoint [ 921.069146][ T5907] radio-si470x 4-1:0.35: probe with driver radio-si470x failed with error -5 [ 921.208960][ T5908] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 921.280766][ T5907] radio-raremono 4-1:0.35: this is not Thanko's Raremono. [ 921.288135][ T5907] usbhid 4-1:0.35: couldn't find an input interrupt endpoint [ 921.734618][T15777] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2512'. [ 921.879116][ T5907] usb 4-1: USB disconnect, device number 32 [ 921.888956][ T5908] usb 3-1: Using ep0 maxpacket: 16 [ 921.896452][ T5908] usb 3-1: config 0 has an invalid descriptor of length 138, skipping remainder of the config [ 921.907037][ T5908] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 921.918063][ T5908] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid maxpacket 36034, setting to 1024 [ 921.954449][ T5908] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 1024 [ 921.965051][ T5908] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 921.993961][ T5908] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 922.020171][ T5908] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 922.037797][ T5908] usb 3-1: Manufacturer: syz [ 922.047524][ T5908] usb 3-1: config 0 descriptor?? [ 922.235660][T15784] xt_policy: neither incoming nor outgoing policy selected [ 922.788657][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 922.788671][ T29] audit: type=1400 audit(1741331238.068:1136): avc: denied { ioctl } for pid=15794 comm="syz.6.2517" path="socket:[47793]" dev="sockfs" ino=47793 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 922.820334][T15201] usb 8-1: new full-speed USB device number 2 using dummy_hcd [ 922.828282][ T5908] rc_core: IR keymap rc-hauppauge not found [ 922.834560][ T5908] Registered IR keymap rc-empty [ 922.842491][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 922.849459][ T29] audit: type=1400 audit(1741331238.128:1137): avc: denied { bind } for pid=15794 comm="syz.6.2517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 922.876501][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 922.883642][ T29] audit: type=1400 audit(1741331238.128:1138): avc: denied { read } for pid=15794 comm="syz.6.2517" path="socket:[47793]" dev="sockfs" ino=47793 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 922.909012][ T5908] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 922.922718][ T5908] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input18 [ 922.947895][ T29] audit: type=1400 audit(1741331238.228:1139): avc: denied { bind } for pid=15794 comm="syz.6.2517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 922.952390][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 922.995129][ T29] audit: type=1400 audit(1741331238.228:1140): avc: denied { setopt } for pid=15794 comm="syz.6.2517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 923.017166][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.024990][ T29] audit: type=1400 audit(1741331238.228:1141): avc: denied { read } for pid=5176 comm="acpid" name="event4" dev="devtmpfs" ino=3078 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 923.048630][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.065983][T15201] usb 8-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 923.075646][T15201] usb 8-1: New USB device strings: Mfr=1, Product=12, SerialNumber=3 [ 923.088468][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.095254][T15201] usb 8-1: Product: syz [ 923.099852][ T29] audit: type=1400 audit(1741331238.228:1142): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3078 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 923.123818][T15201] usb 8-1: Manufacturer: syz [ 923.128428][T15201] usb 8-1: SerialNumber: syz [ 923.141051][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.149834][ T29] audit: type=1400 audit(1741331238.238:1143): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3078 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 923.175410][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.185619][T15201] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 923.195354][ T29] audit: type=1400 audit(1741331238.378:1144): avc: denied { create } for pid=15766 comm="syz.2.2510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 923.215843][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.265870][ T29] audit: type=1400 audit(1741331238.378:1145): avc: denied { write } for pid=15766 comm="syz.2.2510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 923.286986][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.319157][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.339269][ T5908] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 923.368044][ T5908] mceusb 3-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 923.377539][ T5908] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 924.977998][ T5908] usb 3-1: USB disconnect, device number 19 [ 925.175491][T15822] FAULT_INJECTION: forcing a failure. [ 925.175491][T15822] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 925.204401][T15822] CPU: 1 UID: 0 PID: 15822 Comm: syz.5.2523 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 925.204428][T15822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 925.204438][T15822] Call Trace: [ 925.204443][T15822] [ 925.204449][T15822] dump_stack_lvl+0x16c/0x1f0 [ 925.204475][T15822] should_fail_ex+0x50a/0x650 [ 925.204504][T15822] _copy_from_user+0x2e/0xd0 [ 925.204522][T15822] ucma_write+0x129/0x330 [ 925.204542][T15822] ? __pfx_ucma_write+0x10/0x10 [ 925.204560][T15822] ? bpf_lsm_file_permission+0x9/0x10 [ 925.204578][T15822] ? security_file_permission+0x71/0x210 [ 925.204602][T15822] ? rw_verify_area+0xcf/0x680 [ 925.204627][T15822] ? __pfx_ucma_write+0x10/0x10 [ 925.204645][T15822] vfs_write+0x24c/0x1150 [ 925.204672][T15822] ? __fget_files+0x1fc/0x3a0 [ 925.204689][T15822] ? __pfx_lock_release+0x10/0x10 [ 925.204712][T15822] ? __pfx_vfs_write+0x10/0x10 [ 925.204737][T15822] ? lock_acquire+0x2f/0xb0 [ 925.204759][T15822] ? __fget_files+0x40/0x3a0 [ 925.204778][T15822] ? __fget_files+0x206/0x3a0 [ 925.204801][T15822] ksys_write+0x207/0x250 [ 925.204816][T15822] ? __pfx_ksys_write+0x10/0x10 [ 925.204838][T15822] do_syscall_64+0xcd/0x250 [ 925.204860][T15822] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 925.204883][T15822] RIP: 0033:0x7f082058d169 [ 925.204896][T15822] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 925.204912][T15822] RSP: 002b:00007f082149e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 925.204929][T15822] RAX: ffffffffffffffda RBX: 00007f08207a5fa0 RCX: 00007f082058d169 [ 925.204940][T15822] RDX: 0000000000000118 RSI: 0000400000000140 RDI: 0000000000000003 [ 925.204951][T15822] RBP: 00007f082149e090 R08: 0000000000000000 R09: 0000000000000000 [ 925.204960][T15822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 925.204970][T15822] R13: 0000000000000000 R14: 00007f08207a5fa0 R15: 00007ffe24c0e8f8 [ 925.204991][T15822] [ 925.406387][T15201] vp7045: USB control message 'out' went wrong. [ 925.414001][T15201] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 925.430392][T15201] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 925.546737][T15824] rdma_rxe: rxe_newlink: failed to add lo [ 925.557054][T15824] siw: device registration error -23 [ 925.566145][T15824] ƒm: renamed from lo (while UP) [ 926.081212][T15830] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2524'. [ 926.092374][ T5823] usb 8-1: USB disconnect, device number 2 [ 926.587604][T15848] netlink: 'syz.2.2527': attribute type 1 has an invalid length. [ 928.660902][T15864] kvm: kvm [15853]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x156 [ 928.671716][T15864] kvm: kvm [15853]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x1ce [ 928.683329][T15864] kvm: kvm [15853]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x11e) = 0x21c [ 928.702605][T15864] kvm_intel: kvm [15853]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x1d9) = 0xc11 [ 929.777806][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 929.777845][ T29] audit: type=1400 audit(1741331245.048:1159): avc: denied { create } for pid=15874 comm="syz.3.2534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 930.107761][ T29] audit: type=1400 audit(1741331245.058:1160): avc: denied { create } for pid=15874 comm="syz.3.2534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 930.255392][T15880] overlay: Unknown parameter 'uid<00000000000000000000' [ 930.377652][T15874] [U] vŌ [ 931.217678][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.224090][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 933.926983][T15908] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2542'. [ 934.969859][T15900] netlink: 'syz.3.2540': attribute type 4 has an invalid length. [ 935.349226][T15920] FAULT_INJECTION: forcing a failure. [ 935.349226][T15920] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 935.423513][T15920] CPU: 0 UID: 0 PID: 15920 Comm: syz.5.2547 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 935.423538][T15920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 935.423548][T15920] Call Trace: [ 935.423553][T15920] [ 935.423560][T15920] dump_stack_lvl+0x16c/0x1f0 [ 935.423587][T15920] should_fail_ex+0x50a/0x650 [ 935.423616][T15920] _copy_from_user+0x2e/0xd0 [ 935.423634][T15920] copy_msghdr_from_user+0x99/0x160 [ 935.423659][T15920] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 935.423681][T15920] ? __lock_acquire+0xcc5/0x3c40 [ 935.423716][T15920] ___sys_sendmsg+0xff/0x1e0 [ 935.423740][T15920] ? __pfx____sys_sendmsg+0x10/0x10 [ 935.423773][T15920] ? trace_lock_acquire+0x14e/0x1f0 [ 935.423808][T15920] __sys_sendmmsg+0x201/0x420 [ 935.423835][T15920] ? __pfx___sys_sendmmsg+0x10/0x10 [ 935.423866][T15920] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 935.423897][T15920] ? fput+0x67/0x440 [ 935.423917][T15920] ? ksys_write+0x1ba/0x250 [ 935.423932][T15920] ? __pfx_ksys_write+0x10/0x10 [ 935.423951][T15920] __x64_sys_sendmmsg+0x9c/0x100 [ 935.423974][T15920] ? lockdep_hardirqs_on+0x7c/0x110 [ 935.423993][T15920] do_syscall_64+0xcd/0x250 [ 935.424024][T15920] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 935.424047][T15920] RIP: 0033:0x7f082058d169 [ 935.424061][T15920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 935.424077][T15920] RSP: 002b:00007f082149e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 935.424093][T15920] RAX: ffffffffffffffda RBX: 00007f08207a5fa0 RCX: 00007f082058d169 [ 935.424104][T15920] RDX: 0000000000000002 RSI: 0000400000003c80 RDI: 0000000000000003 [ 935.424114][T15920] RBP: 00007f082149e090 R08: 0000000000000000 R09: 0000000000000000 [ 935.424124][T15920] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 935.424133][T15920] R13: 0000000000000000 R14: 00007f08207a5fa0 R15: 00007ffe24c0e8f8 [ 935.424155][T15920] [ 936.614540][ T5823] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 937.188913][ T5823] usb 4-1: Using ep0 maxpacket: 32 [ 937.200226][ T5823] usb 4-1: config index 0 descriptor too short (expected 513, got 62) [ 937.228840][ T5823] usb 4-1: config 99 has too many interfaces: 60, using maximum allowed: 32 [ 937.237995][ T5823] usb 4-1: config 99 has an invalid descriptor of length 124, skipping remainder of the config [ 937.269110][ T29] audit: type=1400 audit(1741331252.548:1161): avc: denied { mounton } for pid=15931 comm="syz.5.2551" path="/155/file0" dev="tmpfs" ino=824 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 937.292364][ T5823] usb 4-1: config 99 has 0 interfaces, different from the descriptor's value: 60 [ 937.304002][ T5823] usb 4-1: New USB device found, idVendor=0711, idProduct=0901, bcdDevice=1c.b0 [ 937.328923][ T5823] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 937.336197][ T29] audit: type=1400 audit(1741331252.588:1162): avc: denied { mount } for pid=15931 comm="syz.5.2551" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 937.361925][ T5823] usb 4-1: Product: syz [ 937.366331][ T5823] usb 4-1: Manufacturer: syz [ 937.371931][ T5823] usb 4-1: SerialNumber: syz [ 937.589055][ T29] audit: type=1400 audit(1741331252.678:1163): avc: denied { unmount } for pid=11764 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 938.178862][T15942] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2545'. [ 938.561579][T15941] ƒm speed is unknown, defaulting to 1000 [ 938.770315][T15941] ƒm speed is unknown, defaulting to 1000 [ 939.160683][T15952] FAULT_INJECTION: forcing a failure. [ 939.160683][T15952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 939.173877][T15952] CPU: 1 UID: 0 PID: 15952 Comm: syz.6.2556 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 939.173894][T15952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 939.173900][T15952] Call Trace: [ 939.173904][T15952] [ 939.173908][T15952] dump_stack_lvl+0x16c/0x1f0 [ 939.173925][T15952] should_fail_ex+0x50a/0x650 [ 939.173944][T15952] _copy_from_user+0x2e/0xd0 [ 939.173956][T15952] copy_msghdr_from_user+0x99/0x160 [ 939.173972][T15952] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 939.173985][T15952] ? __lock_acquire+0xcc5/0x3c40 [ 939.174006][T15952] ___sys_sendmsg+0xff/0x1e0 [ 939.174020][T15952] ? __pfx____sys_sendmsg+0x10/0x10 [ 939.174042][T15952] ? trace_lock_acquire+0x14e/0x1f0 [ 939.174062][T15952] __sys_sendmmsg+0x201/0x420 [ 939.174078][T15952] ? __pfx___sys_sendmmsg+0x10/0x10 [ 939.174096][T15952] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 939.174115][T15952] ? fput+0x67/0x440 [ 939.174127][T15952] ? ksys_write+0x1ba/0x250 [ 939.174136][T15952] ? __pfx_ksys_write+0x10/0x10 [ 939.174147][T15952] __x64_sys_sendmmsg+0x9c/0x100 [ 939.174161][T15952] ? lockdep_hardirqs_on+0x7c/0x110 [ 939.174174][T15952] do_syscall_64+0xcd/0x250 [ 939.174189][T15952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 939.174203][T15952] RIP: 0033:0x7f18d718d169 [ 939.174211][T15952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 939.174221][T15952] RSP: 002b:00007f18d804d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 939.174231][T15952] RAX: ffffffffffffffda RBX: 00007f18d73a5fa0 RCX: 00007f18d718d169 [ 939.174237][T15952] RDX: 0000000000000002 RSI: 0000400000000440 RDI: 0000000000000003 [ 939.174243][T15952] RBP: 00007f18d804d090 R08: 0000000000000000 R09: 0000000000000000 [ 939.174248][T15952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 939.174254][T15952] R13: 0000000000000000 R14: 00007f18d73a5fa0 R15: 00007fff323556c8 [ 939.174266][T15952] [ 939.901831][T15962] vlan3: entered promiscuous mode [ 939.907468][T15962] bridge0: entered promiscuous mode [ 941.052319][ T5823] usb 4-1: USB disconnect, device number 33 [ 941.408938][ T29] audit: type=1400 audit(1741331256.668:1164): avc: denied { create } for pid=15971 comm="syz.3.2561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 941.441422][ T29] audit: type=1400 audit(1741331256.668:1165): avc: denied { setopt } for pid=15971 comm="syz.3.2561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 943.441939][ T29] audit: type=1400 audit(1741331258.708:1166): avc: denied { read write } for pid=15988 comm="syz.2.2565" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 943.514722][ T29] audit: type=1400 audit(1741331258.708:1167): avc: denied { open } for pid=15988 comm="syz.2.2565" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 943.579787][ T29] audit: type=1400 audit(1741331258.708:1168): avc: denied { ioctl } for pid=15988 comm="syz.2.2565" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 943.716946][T15999] FAULT_INJECTION: forcing a failure. [ 943.716946][T15999] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 943.842655][T15999] CPU: 0 UID: 0 PID: 15999 Comm: syz.5.2568 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 943.842688][T15999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 943.842697][T15999] Call Trace: [ 943.842702][T15999] [ 943.842708][T15999] dump_stack_lvl+0x16c/0x1f0 [ 943.842732][T15999] should_fail_ex+0x50a/0x650 [ 943.842760][T15999] _copy_from_user+0x2e/0xd0 [ 943.842778][T15999] copy_msghdr_from_user+0x99/0x160 [ 943.842802][T15999] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 943.842836][T15999] ___sys_sendmsg+0xff/0x1e0 [ 943.842859][T15999] ? __pfx____sys_sendmsg+0x10/0x10 [ 943.842891][T15999] ? __pfx_lock_release+0x10/0x10 [ 943.842913][T15999] ? trace_lock_acquire+0x14e/0x1f0 [ 943.842937][T15999] ? __fget_files+0x206/0x3a0 [ 943.842960][T15999] __sys_sendmsg+0x16e/0x220 [ 943.842983][T15999] ? __pfx___sys_sendmsg+0x10/0x10 [ 943.843020][T15999] do_syscall_64+0xcd/0x250 [ 943.843043][T15999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 943.843064][T15999] RIP: 0033:0x7f082058d169 [ 943.843078][T15999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 943.843093][T15999] RSP: 002b:00007f082149e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 943.843110][T15999] RAX: ffffffffffffffda RBX: 00007f08207a5fa0 RCX: 00007f082058d169 [ 943.843120][T15999] RDX: 0000000020000000 RSI: 0000400000000600 RDI: 0000000000000003 [ 943.843130][T15999] RBP: 00007f082149e090 R08: 0000000000000000 R09: 0000000000000000 [ 943.843139][T15999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 943.843148][T15999] R13: 0000000000000000 R14: 00007f08207a5fa0 R15: 00007ffe24c0e8f8 [ 943.843169][T15999] [ 944.020366][ C0] vkms_vblank_simulate: vblank timer overrun [ 944.126752][T16003] ƒm speed is unknown, defaulting to 1000 [ 944.723025][T16003] ƒm speed is unknown, defaulting to 1000 [ 945.333574][T16010] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 945.676639][ T29] audit: type=1400 audit(1741331260.948:1169): avc: denied { ioctl } for pid=16013 comm="syz.3.2573" path="socket:[49411]" dev="sockfs" ino=49411 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 945.896650][ T29] audit: type=1400 audit(1741331261.098:1170): avc: denied { create } for pid=16020 comm="syz.7.2574" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 946.255361][T16022] netlink: 'syz.6.2575': attribute type 11 has an invalid length. [ 946.264259][T16022] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2575'. [ 946.295500][ T29] audit: type=1400 audit(1741331261.098:1171): avc: denied { read write } for pid=16020 comm="syz.7.2574" name="file1" dev="tmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 946.325485][ T29] audit: type=1400 audit(1741331261.098:1172): avc: denied { open } for pid=16020 comm="syz.7.2574" path="/37/bus/file1" dev="overlay" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 946.849140][T16028] netlink: 'syz.3.2576': attribute type 11 has an invalid length. [ 946.856965][T16028] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2576'. [ 946.904146][ T29] audit: type=1400 audit(1741331262.188:1173): avc: denied { unlink } for pid=14991 comm="syz-executor" name="file1" dev="tmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 946.926842][ C0] vkms_vblank_simulate: vblank timer overrun [ 948.899036][ T5824] Bluetooth: hci4: command 0x0406 tx timeout [ 949.138074][ T29] audit: type=1400 audit(1741331264.418:1174): avc: denied { getopt } for pid=16054 comm="syz.6.2583" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 949.157695][ C0] vkms_vblank_simulate: vblank timer overrun [ 949.164830][T16055] FAULT_INJECTION: forcing a failure. [ 949.164830][T16055] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 949.179068][T16055] CPU: 0 UID: 0 PID: 16055 Comm: syz.6.2583 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 949.179093][T16055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 949.179103][T16055] Call Trace: [ 949.179108][T16055] [ 949.179115][T16055] dump_stack_lvl+0x16c/0x1f0 [ 949.179145][T16055] should_fail_ex+0x50a/0x650 [ 949.179175][T16055] _copy_from_user+0x2e/0xd0 [ 949.179193][T16055] do_sock_getsockopt+0x5f6/0x800 [ 949.179209][T16055] ? trace_lock_acquire+0x110/0x1f0 [ 949.179232][T16055] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 949.179249][T16055] ? lock_acquire+0x2f/0xb0 [ 949.179271][T16055] ? __fget_files+0x40/0x3a0 [ 949.179292][T16055] ? __fget_files+0x206/0x3a0 [ 949.179313][T16055] __sys_getsockopt+0x12f/0x260 [ 949.179341][T16055] __x64_sys_getsockopt+0xbd/0x160 [ 949.179362][T16055] ? do_syscall_64+0x91/0x250 [ 949.179384][T16055] ? lockdep_hardirqs_on+0x7c/0x110 [ 949.179404][T16055] do_syscall_64+0xcd/0x250 [ 949.179426][T16055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 949.179449][T16055] RIP: 0033:0x7f18d718d169 [ 949.179463][T16055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 949.179479][T16055] RSP: 002b:00007f18d804d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 949.179496][T16055] RAX: ffffffffffffffda RBX: 00007f18d73a5fa0 RCX: 00007f18d718d169 [ 949.179507][T16055] RDX: 0000000000000006 RSI: 0000000000000084 RDI: 0000000000000003 [ 949.179517][T16055] RBP: 00007f18d804d090 R08: 0000400000000180 R09: 0000000000000000 [ 949.179527][T16055] R10: 0000400000000040 R11: 0000000000000246 R12: 0000000000000001 [ 949.179537][T16055] R13: 0000000000000000 R14: 00007f18d73a5fa0 R15: 00007fff323556c8 [ 949.179559][T16055] [ 949.364342][ C0] vkms_vblank_simulate: vblank timer overrun [ 950.040225][ T29] audit: type=1400 audit(1741331265.328:1175): avc: denied { bind } for pid=16058 comm="syz.3.2584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 950.157923][ T29] audit: type=1400 audit(1741331265.438:1176): avc: denied { mount } for pid=16062 comm="syz.6.2586" name="/" dev="ramfs" ino=49553 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 950.511262][ T5908] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 950.566651][ T29] audit: type=1400 audit(1741331265.838:1177): avc: denied { write } for pid=16062 comm="syz.6.2586" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 950.725608][ T5908] usb 3-1: device descriptor read/64, error -71 [ 950.953961][ T29] audit: type=1400 audit(1741331266.098:1178): avc: denied { read } for pid=16064 comm="syz.3.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 951.121803][ T29] audit: type=1400 audit(1741331266.338:1179): avc: denied { connect } for pid=16064 comm="syz.3.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 951.142386][ T29] audit: type=1400 audit(1741331266.388:1180): avc: denied { shutdown } for pid=16064 comm="syz.3.2587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 951.230629][ T5908] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 951.362552][T16072] netlink: 64 bytes leftover after parsing attributes in process `syz.7.2588'. [ 951.372315][ T29] audit: type=1400 audit(1741331266.658:1181): avc: denied { setopt } for pid=16071 comm="syz.7.2588" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 951.399996][ T5908] usb 3-1: device descriptor read/64, error -71 [ 951.552823][ T5908] usb usb3-port1: attempt power cycle [ 951.718301][ T29] audit: type=1400 audit(1741331266.998:1182): avc: denied { ioctl } for pid=16086 comm="syz.3.2591" path="socket:[48792]" dev="sockfs" ino=48792 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 951.874696][T16094] FAULT_INJECTION: forcing a failure. [ 951.874696][T16094] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 951.889849][T16092] FAULT_INJECTION: forcing a failure. [ 951.889849][T16092] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 951.898557][T16094] CPU: 1 UID: 0 PID: 16094 Comm: syz.5.2590 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 951.898579][T16094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 951.898588][T16094] Call Trace: [ 951.898593][T16094] [ 951.898598][T16094] dump_stack_lvl+0x16c/0x1f0 [ 951.898622][T16094] should_fail_ex+0x50a/0x650 [ 951.898654][T16094] _copy_from_user+0x2e/0xd0 [ 951.898670][T16094] hci_sock_setsockopt+0x951/0xab0 [ 951.898694][T16094] ? __pfx_hci_sock_setsockopt+0x10/0x10 [ 951.898721][T16094] ? selinux_socket_setsockopt+0x6a/0x80 [ 951.898741][T16094] ? __pfx_hci_sock_setsockopt+0x10/0x10 [ 951.898762][T16094] do_sock_setsockopt+0x222/0x480 [ 951.898786][T16094] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 951.898812][T16094] ? lock_acquire+0x2f/0xb0 [ 951.898845][T16094] __sys_setsockopt+0x1a0/0x230 [ 951.898867][T16094] __x64_sys_setsockopt+0xbd/0x160 [ 951.898885][T16094] ? do_syscall_64+0x91/0x250 [ 951.898903][T16094] ? lockdep_hardirqs_on+0x7c/0x110 [ 951.898920][T16094] do_syscall_64+0xcd/0x250 [ 951.898939][T16094] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 951.898959][T16094] RIP: 0033:0x7f082058d169 [ 951.898972][T16094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 951.898985][T16094] RSP: 002b:00007f082145c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 951.899000][T16094] RAX: ffffffffffffffda RBX: 00007f08207a6160 RCX: 00007f082058d169 [ 951.899009][T16094] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000006 [ 951.899017][T16094] RBP: 00007f082145c090 R08: 0000000000000010 R09: 0000000000000000 [ 951.899025][T16094] R10: 0000400000000000 R11: 0000000000000246 R12: 0000000000000001 [ 951.899034][T16094] R13: 0000000000000000 R14: 00007f08207a6160 R15: 00007ffe24c0e8f8 [ 951.899053][T16094] [ 952.092105][ T5908] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 952.104403][ T29] audit: type=1400 audit(1741331267.178:1183): avc: denied { setopt } for pid=16086 comm="syz.3.2591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 952.166180][ T5908] usb 3-1: device descriptor read/8, error -71 [ 952.211154][T16092] CPU: 0 UID: 0 PID: 16092 Comm: syz.7.2593 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 952.211181][T16092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 952.211191][T16092] Call Trace: [ 952.211197][T16092] [ 952.211203][T16092] dump_stack_lvl+0x16c/0x1f0 [ 952.211230][T16092] should_fail_ex+0x50a/0x650 [ 952.211259][T16092] _copy_from_user+0x2e/0xd0 [ 952.211278][T16092] do_sock_getsockopt+0x5f6/0x800 [ 952.211295][T16092] ? trace_lock_acquire+0x110/0x1f0 [ 952.211317][T16092] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 952.211333][T16092] ? lock_acquire+0x2f/0xb0 [ 952.211354][T16092] ? __fget_files+0x40/0x3a0 [ 952.211373][T16092] ? __fget_files+0x206/0x3a0 [ 952.211392][T16092] __sys_getsockopt+0x12f/0x260 [ 952.211417][T16092] __x64_sys_getsockopt+0xbd/0x160 [ 952.211437][T16092] ? do_syscall_64+0x91/0x250 [ 952.211457][T16092] ? lockdep_hardirqs_on+0x7c/0x110 [ 952.211476][T16092] do_syscall_64+0xcd/0x250 [ 952.211497][T16092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 952.211518][T16092] RIP: 0033:0x7fc27af8d169 [ 952.211530][T16092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 952.211545][T16092] RSP: 002b:00007fc27be8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 952.211562][T16092] RAX: ffffffffffffffda RBX: 00007fc27b1a5fa0 RCX: 00007fc27af8d169 [ 952.211573][T16092] RDX: 000000000000000c RSI: 0000000000000084 RDI: 0000000000000003 [ 952.211583][T16092] RBP: 00007fc27be8a090 R08: 0000400000000080 R09: 0000000000000000 [ 952.211593][T16092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 952.211603][T16092] R13: 0000000000000000 R14: 00007fc27b1a5fa0 R15: 00007ffd73e62b18 [ 952.211631][T16092] [ 952.728963][ T5908] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 952.770239][ T5908] usb 3-1: device descriptor read/8, error -71 [ 952.881743][ T5908] usb usb3-port1: unable to enumerate USB device [ 953.078996][ T5823] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 953.129982][ T5831] Bluetooth: hci3: command 0x0405 tx timeout [ 953.172934][T16123] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2603'. [ 953.229511][ T5823] usb 4-1: Using ep0 maxpacket: 16 [ 953.237966][ T5823] usb 4-1: New USB device found, idVendor=0456, idProduct=f000, bcdDevice=f3.7f [ 953.254718][ T5823] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 953.267824][ T5823] usb 4-1: Product: syz [ 953.279389][ T5823] usb 4-1: Manufacturer: syz [ 953.288250][ T5823] usb 4-1: SerialNumber: syz [ 953.300812][ T5823] usb 4-1: config 0 descriptor?? [ 953.315407][ T5823] ftdi_sio 4-1:0.0: Ignoring interface reserved for JTAG [ 953.452611][T16130] FAULT_INJECTION: forcing a failure. [ 953.452611][T16130] name failslab, interval 1, probability 0, space 0, times 0 [ 953.479476][T16130] CPU: 0 UID: 0 PID: 16130 Comm: syz.2.2605 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 953.479499][T16130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 953.479509][T16130] Call Trace: [ 953.479514][T16130] [ 953.479520][T16130] dump_stack_lvl+0x16c/0x1f0 [ 953.479546][T16130] should_fail_ex+0x50a/0x650 [ 953.479570][T16130] ? fs_reclaim_acquire+0xae/0x150 [ 953.479596][T16130] ? tomoyo_realpath_from_path+0xb9/0x720 [ 953.479619][T16130] should_failslab+0xc2/0x120 [ 953.479645][T16130] __kmalloc_noprof+0xcb/0x510 [ 953.479662][T16130] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 953.479690][T16130] tomoyo_realpath_from_path+0xb9/0x720 [ 953.479712][T16130] ? tomoyo_path_number_perm+0x235/0x590 [ 953.479735][T16130] ? tomoyo_path_number_perm+0x235/0x590 [ 953.479757][T16130] tomoyo_path_number_perm+0x248/0x590 [ 953.479776][T16130] ? tomoyo_path_number_perm+0x235/0x590 [ 953.479798][T16130] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 953.479843][T16130] ? __pfx_lock_release+0x10/0x10 [ 953.479864][T16130] ? trace_lock_acquire+0x14e/0x1f0 [ 953.479885][T16130] ? lock_acquire+0x2f/0xb0 [ 953.479906][T16130] ? __fget_files+0x40/0x3a0 [ 953.479925][T16130] ? __fget_files+0x206/0x3a0 [ 953.479943][T16130] security_file_ioctl+0x9b/0x240 [ 953.479965][T16130] __x64_sys_ioctl+0xb7/0x200 [ 953.479989][T16130] do_syscall_64+0xcd/0x250 [ 953.480012][T16130] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 953.480034][T16130] RIP: 0033:0x7ff75ad8d169 [ 953.480048][T16130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 953.480063][T16130] RSP: 002b:00007ff75bc75038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 953.480078][T16130] RAX: ffffffffffffffda RBX: 00007ff75afa5fa0 RCX: 00007ff75ad8d169 [ 953.480088][T16130] RDX: 0000400000000480 RSI: 00000000c100565c RDI: 0000000000000003 [ 953.480097][T16130] RBP: 00007ff75bc75090 R08: 0000000000000000 R09: 0000000000000000 [ 953.480106][T16130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 953.480115][T16130] R13: 0000000000000000 R14: 00007ff75afa5fa0 R15: 00007ffdb22c2718 [ 953.480136][T16130] [ 953.480142][T16130] ERROR: Out of memory at tomoyo_realpath_from_path. [ 953.521100][ T5823] usb 4-1: USB disconnect, device number 34 [ 953.646623][ C1] vkms_vblank_simulate: vblank timer overrun [ 953.722868][T16136] FAULT_INJECTION: forcing a failure. [ 953.722868][T16136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 953.807220][T16136] CPU: 0 UID: 0 PID: 16136 Comm: syz.6.2609 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 953.807248][T16136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 953.807258][T16136] Call Trace: [ 953.807263][T16136] [ 953.807273][T16136] dump_stack_lvl+0x16c/0x1f0 [ 953.807301][T16136] should_fail_ex+0x50a/0x650 [ 953.807331][T16136] _copy_from_user+0x2e/0xd0 [ 953.807349][T16136] __sys_bpf+0x21c/0x49c0 [ 953.807368][T16136] ? __pfx_lock_release+0x10/0x10 [ 953.807393][T16136] ? __pfx___sys_bpf+0x10/0x10 [ 953.807409][T16136] ? vfs_write+0x306/0x1150 [ 953.807439][T16136] ? __mutex_unlock_slowpath+0x164/0x6a0 [ 953.807472][T16136] ? fput+0x67/0x440 [ 953.807490][T16136] ? ksys_write+0x1ba/0x250 [ 953.807505][T16136] ? __pfx_ksys_write+0x10/0x10 [ 953.807525][T16136] __x64_sys_bpf+0x78/0xc0 [ 953.807543][T16136] ? lockdep_hardirqs_on+0x7c/0x110 [ 953.807562][T16136] do_syscall_64+0xcd/0x250 [ 953.807585][T16136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 953.807608][T16136] RIP: 0033:0x7f18d718d169 [ 953.807622][T16136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 953.807646][T16136] RSP: 002b:00007f18d804d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 953.807662][T16136] RAX: ffffffffffffffda RBX: 00007f18d73a5fa0 RCX: 00007f18d718d169 [ 953.807673][T16136] RDX: 0000000000000020 RSI: 0000400000000000 RDI: 000000000000001c [ 953.807683][T16136] RBP: 00007f18d804d090 R08: 0000000000000000 R09: 0000000000000000 [ 953.807693][T16136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 953.807703][T16136] R13: 0000000000000000 R14: 00007f18d73a5fa0 R15: 00007fff323556c8 [ 953.807725][T16136] [ 954.142245][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 954.142260][ T29] audit: type=1400 audit(1741331269.348:1189): avc: denied { ioctl } for pid=16137 comm="syz.5.2610" path="socket:[49671]" dev="sockfs" ino=49671 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 954.544310][ T29] audit: type=1400 audit(1741331269.828:1190): avc: denied { append } for pid=16147 comm="syz.6.2613" name="nbd6" dev="devtmpfs" ino=685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 954.567945][ C1] vkms_vblank_simulate: vblank timer overrun [ 954.669694][T16149] 9pnet_fd: Insufficient options for proto=fd [ 954.934901][ T29] audit: type=1400 audit(1741331270.218:1191): avc: denied { ioctl } for pid=16152 comm="syz.3.2615" path="socket:[49692]" dev="sockfs" ino=49692 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 955.425822][ T29] audit: type=1400 audit(1741331270.668:1192): avc: denied { accept } for pid=16160 comm="syz.6.2618" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 956.217843][T16174] fuse: Bad value for 'group_id' [ 956.228916][T16174] fuse: Bad value for 'group_id' [ 956.260541][T16181] FAULT_INJECTION: forcing a failure. [ 956.260541][T16181] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 956.273972][T16181] CPU: 0 UID: 0 PID: 16181 Comm: syz.6.2622 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 956.273994][T16181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 956.274005][T16181] Call Trace: [ 956.274010][T16181] [ 956.274016][T16181] dump_stack_lvl+0x16c/0x1f0 [ 956.274044][T16181] should_fail_ex+0x50a/0x650 [ 956.274068][T16181] ? __pfx___might_resched+0x10/0x10 [ 956.274100][T16181] should_fail_alloc_page+0xe7/0x130 [ 956.274121][T16181] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 956.274151][T16181] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 956.274172][T16181] ? __pfx_mark_lock+0x10/0x10 [ 956.274193][T16181] ? __lock_acquire+0x15a9/0x3c40 [ 956.274224][T16181] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 956.274244][T16181] ? register_lock_class+0xb1/0x1240 [ 956.274283][T16181] ? __pfx___lock_acquire+0x10/0x10 [ 956.274308][T16181] ? iovec_from_user.part.0+0xf3/0x130 [ 956.274325][T16181] __alloc_pages_noprof+0xb/0x1b0 [ 956.274343][T16181] ___kmalloc_large_node+0x84/0x1b0 [ 956.274369][T16181] __kmalloc_large_node_noprof+0x1c/0x70 [ 956.274394][T16181] __kmalloc_noprof.cold+0xc/0x61 [ 956.274413][T16181] ? __import_iovec+0x1f2/0x6a0 [ 956.274430][T16181] ? __pfx_lock_release+0x10/0x10 [ 956.274455][T16181] iovec_from_user.part.0+0xf3/0x130 [ 956.274475][T16181] iovec_from_user+0x70/0x90 [ 956.274495][T16181] process_vm_rw+0x2c7/0x360 [ 956.274516][T16181] ? __pfx_process_vm_rw+0x10/0x10 [ 956.274535][T16181] ? ksys_write+0x191/0x250 [ 956.274585][T16181] ? ksys_write+0x1ba/0x250 [ 956.274600][T16181] ? __pfx_ksys_write+0x10/0x10 [ 956.274617][T16181] __x64_sys_process_vm_writev+0xe2/0x1c0 [ 956.274638][T16181] ? do_syscall_64+0x91/0x250 [ 956.274659][T16181] ? lockdep_hardirqs_on+0x7c/0x110 [ 956.274679][T16181] do_syscall_64+0xcd/0x250 [ 956.274701][T16181] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 956.274724][T16181] RIP: 0033:0x7f18d718d169 [ 956.274738][T16181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 956.274754][T16181] RSP: 002b:00007f18d800b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 956.274771][T16181] RAX: ffffffffffffffda RBX: 00007f18d73a6160 RCX: 00007f18d718d169 [ 956.274781][T16181] RDX: 0000000000000001 RSI: 0000400000000000 RDI: 00000000000000de [ 956.274791][T16181] RBP: 00007f18d800b090 R08: 000000000000023a R09: 0000000000000000 [ 956.274802][T16181] R10: 0000400000121000 R11: 0000000000000246 R12: 0000000000000001 [ 956.274811][T16181] R13: 0000000000000000 R14: 00007f18d73a6160 R15: 00007fff323556c8 [ 956.274833][T16181] [ 956.308770][ T5823] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 956.456471][ T29] audit: type=1400 audit(1741331271.748:1193): avc: denied { create } for pid=16172 comm="syz.2.2621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 956.760583][ T29] audit: type=1400 audit(1741331271.888:1194): avc: denied { sys_admin } for pid=16172 comm="syz.2.2621" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 956.780275][ T5823] usb 6-1: Using ep0 maxpacket: 16 [ 956.869279][ T5823] usb 6-1: config 0 has an invalid interface number: 8 but max is 0 [ 956.896391][ T5823] usb 6-1: config 0 has no interface number 0 [ 956.934612][ T5823] usb 6-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 956.978949][ T5823] usb 6-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 957.000055][ T5823] usb 6-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 957.021757][ T5823] usb 6-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 957.053710][ T5823] usb 6-1: Product: syz [ 957.057914][ T5823] usb 6-1: SerialNumber: syz [ 957.095831][ T5823] usb 6-1: config 0 descriptor?? [ 957.105458][ T5823] cm109 6-1:0.8: invalid payload size 0, expected 4 [ 957.123634][ T5823] input: CM109 USB driver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.8/input/input19 [ 957.283716][T16185] ƒm speed is unknown, defaulting to 1000 [ 957.339440][ C1] cm109 6-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 957.348406][ C1] cm109 6-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 957.356402][ C1] cm109 6-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 957.369045][ C1] cm109 6-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 957.377633][ C1] cm109 6-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 957.385001][ T5823] usb 6-1: USB disconnect, device number 13 [ 957.390999][ C1] cm109 6-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 957.391026][ C1] cm109 6-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 957.662190][ T5823] cm109 6-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 957.767395][T16202] vlan3: entered promiscuous mode [ 957.824276][T16203] FAULT_INJECTION: forcing a failure. [ 957.824276][T16203] name failslab, interval 1, probability 0, space 0, times 0 [ 958.168489][T16203] CPU: 1 UID: 0 PID: 16203 Comm: syz.6.2626 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 958.168519][T16203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 958.168529][T16203] Call Trace: [ 958.168534][T16203] [ 958.168541][T16203] dump_stack_lvl+0x16c/0x1f0 [ 958.168568][T16203] should_fail_ex+0x50a/0x650 [ 958.168595][T16203] ? fs_reclaim_acquire+0xae/0x150 [ 958.168621][T16203] ? __genradix_ptr_alloc+0x1fe/0x5d0 [ 958.168639][T16203] should_failslab+0xc2/0x120 [ 958.168658][T16203] __kmalloc_cache_noprof+0x68/0x410 [ 958.168685][T16203] ? mas_walk+0x6a6/0x910 [ 958.168708][T16203] __genradix_ptr_alloc+0x1fe/0x5d0 [ 958.168731][T16203] proc_map_files_readdir+0x45e/0xb20 [ 958.168756][T16203] ? __pfx_proc_map_files_readdir+0x10/0x10 [ 958.168779][T16203] ? lock_acquire+0x2f/0xb0 [ 958.168807][T16203] ? iterate_dir+0x18b/0xab0 [ 958.168833][T16203] ? down_read_killable+0xcc/0x380 [ 958.168856][T16203] ? __pfx_down_read_killable+0x10/0x10 [ 958.168880][T16203] ? selinux_file_permission+0x11f/0x580 [ 958.168914][T16203] iterate_dir+0x293/0xab0 [ 958.168943][T16203] __x64_sys_getdents64+0x148/0x2c0 [ 958.168970][T16203] ? __pfx___x64_sys_getdents64+0x10/0x10 [ 958.168995][T16203] ? __pfx_filldir64+0x10/0x10 [ 958.169029][T16203] do_syscall_64+0xcd/0x250 [ 958.169053][T16203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 958.169076][T16203] RIP: 0033:0x7f18d718d169 [ 958.169090][T16203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 958.169106][T16203] RSP: 002b:00007f18d800b038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 958.169124][T16203] RAX: ffffffffffffffda RBX: 00007f18d73a6160 RCX: 00007f18d718d169 [ 958.169135][T16203] RDX: 0000000000001002 RSI: 0000400000002f40 RDI: 0000000000000006 [ 958.169145][T16203] RBP: 00007f18d800b090 R08: 0000000000000000 R09: 0000000000000000 [ 958.169155][T16203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 958.169165][T16203] R13: 0000000000000000 R14: 00007f18d73a6160 R15: 00007fff323556c8 [ 958.169190][T16203] [ 958.731476][T16185] ƒm speed is unknown, defaulting to 1000 [ 959.039041][ T29] audit: type=1400 audit(1741331274.318:1195): avc: denied { listen } for pid=16208 comm="syz.6.2629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 959.086093][ T29] audit: type=1400 audit(1741331274.318:1196): avc: denied { accept } for pid=16208 comm="syz.6.2629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 959.348908][ T25] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 959.488980][ T25] usb 8-1: device descriptor read/64, error -71 [ 959.739424][ T25] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 959.752390][T16235] loop4: detected capacity change from 0 to 524287999 [ 959.766446][ C1] blk_print_req_error: 7 callbacks suppressed [ 959.766461][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.781809][ C1] buffer_io_error: 7 callbacks suppressed [ 959.781822][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.798850][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.808030][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.819633][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.828855][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.840335][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.849530][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.858354][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.867547][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.882909][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.889620][ T25] usb 8-1: device descriptor read/64, error -71 [ 959.892099][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.923858][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.933080][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.947381][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.956582][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.964527][T16235] ldm_validate_partition_table(): Disk read failed. [ 959.979335][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 959.980977][ T29] audit: type=1400 audit(1741331275.268:1197): avc: denied { read write } for pid=16238 comm="syz.2.2639" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 959.988492][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 959.988567][T15281] libceph: connect (1)[c::]:6789 error -101 [ 960.015870][ T25] usb usb8-port1: attempt power cycle [ 960.023262][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 960.028058][ T29] audit: type=1400 audit(1741331275.308:1198): avc: denied { open } for pid=16238 comm="syz.2.2639" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 960.032086][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 960.042723][T16235] Dev loop4: unable to read RDB block 0 [ 960.065046][ T29] audit: type=1400 audit(1741331275.308:1199): avc: denied { append } for pid=16238 comm="syz.2.2639" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 960.066951][ T29] audit: type=1400 audit(1741331275.358:1200): avc: denied { connect } for pid=16238 comm="syz.2.2639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 960.164164][T16235] loop4: unable to read partition table [ 960.178220][T15281] libceph: mon0 (1)[c::]:6789 connect error [ 960.190759][T16235] loop_reread_partitions: partition scan of loop4 (3Ÿ ¾‚³˜) failed (rc=-5) [ 960.217431][T15281] libceph: connect (1)[c::]:6789 error -101 [ 960.243601][T15281] libceph: mon0 (1)[c::]:6789 connect error [ 960.399358][ T25] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 960.434477][ T25] usb 8-1: device descriptor read/8, error -71 [ 960.550851][T15281] libceph: connect (1)[c::]:6789 error -101 [ 960.556914][T15281] libceph: mon0 (1)[c::]:6789 connect error [ 960.678966][ T25] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 960.720497][T16239] ceph: No mds server is up or the cluster is laggy [ 960.733490][ T25] usb 8-1: device descriptor read/8, error -71 [ 960.868249][ T25] usb usb8-port1: unable to enumerate USB device [ 960.935003][T16276] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 961.466884][T16291] netlink: 68 bytes leftover after parsing attributes in process `syz.5.2648'. [ 961.554216][T16296] kernel profiling enabled (shift: 9) [ 961.882491][T16121] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 962.040505][T16121] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 962.067390][T16121] usb 7-1: can't read configurations, error -61 [ 962.229055][T16121] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 963.497129][T16121] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 963.505110][T16121] usb 7-1: can't read configurations, error -61 [ 963.517150][T16121] usb usb7-port1: attempt power cycle [ 963.910504][T16317] FAULT_INJECTION: forcing a failure. [ 963.910504][T16317] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 963.951441][T16317] CPU: 0 UID: 0 PID: 16317 Comm: syz.7.2654 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 963.951467][T16317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 963.951477][T16317] Call Trace: [ 963.951482][T16317] [ 963.951494][T16317] dump_stack_lvl+0x16c/0x1f0 [ 963.951520][T16317] should_fail_ex+0x50a/0x650 [ 963.951550][T16317] _copy_from_user+0x2e/0xd0 [ 963.951568][T16317] copy_msghdr_from_user+0x99/0x160 [ 963.951593][T16317] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 963.951630][T16317] ___sys_sendmsg+0xff/0x1e0 [ 963.951655][T16317] ? __pfx____sys_sendmsg+0x10/0x10 [ 963.951688][T16317] ? __pfx_lock_release+0x10/0x10 [ 963.951711][T16317] ? trace_lock_acquire+0x14e/0x1f0 [ 963.951739][T16317] ? __fget_files+0x206/0x3a0 [ 963.951762][T16317] __sys_sendmsg+0x16e/0x220 [ 963.951786][T16317] ? __pfx___sys_sendmsg+0x10/0x10 [ 963.951825][T16317] do_syscall_64+0xcd/0x250 [ 963.951847][T16317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 963.951869][T16317] RIP: 0033:0x7fc27af8d169 [ 963.951883][T16317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 963.951898][T16317] RSP: 002b:00007fc27be8a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 963.951915][T16317] RAX: ffffffffffffffda RBX: 00007fc27b1a5fa0 RCX: 00007fc27af8d169 [ 963.951925][T16317] RDX: 0000000000000000 RSI: 0000400000001ac0 RDI: 0000000000000004 [ 963.951935][T16317] RBP: 00007fc27be8a090 R08: 0000000000000000 R09: 0000000000000000 [ 963.951945][T16317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 963.951955][T16317] R13: 0000000000000000 R14: 00007fc27b1a5fa0 R15: 00007ffd73e62b18 [ 963.951977][T16317] [ 964.486661][T16121] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 965.229411][T16121] usb 7-1: device descriptor read/8, error -71 [ 965.309464][T16328] 8021q: VLANs not supported on ip6tnl0 [ 967.022912][ T29] audit: type=1400 audit(1741331281.848:1201): avc: denied { lock } for pid=16344 comm="syz.3.2664" path="socket:[50513]" dev="sockfs" ino=50513 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 967.356298][T16344] ALSA: mixer_oss: invalid OSS volume 'SPEA' [ 967.510982][ T29] audit: type=1400 audit(1741331282.358:1202): avc: denied { module_load } for pid=16331 comm="syz.7.2659" path="/sys/power/wakeup_count" dev="sysfs" ino=1407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 967.725425][ T29] audit: type=1400 audit(1741331282.868:1203): avc: denied { getopt } for pid=16351 comm="syz.6.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 967.826367][T16357] vlan4: entered promiscuous mode [ 967.831544][T16357] ip6gretap0: entered promiscuous mode [ 969.283235][T16360] block device autoloading is deprecated and will be removed. [ 969.669744][T16368] overlayfs: failed to resolve './file1': -2 [ 969.954585][T16371] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2669'. [ 970.241594][T16375] 8021q: VLANs not supported on ip6tnl0 [ 971.631045][T16390] xt_policy: neither incoming nor outgoing policy selected [ 971.664587][ T29] audit: type=1400 audit(1741331286.928:1204): avc: denied { sqpoll } for pid=16388 comm="syz.2.2675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 971.754361][T16392] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 972.141584][T16397] bond0: entered promiscuous mode [ 972.146727][T16397] bond_slave_0: entered promiscuous mode [ 972.155603][T16397] bond_slave_1: entered promiscuous mode [ 973.244516][T16415] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2681'. [ 973.670595][T13672] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 974.023389][T13672] usb 6-1: Using ep0 maxpacket: 32 [ 974.041033][ T29] audit: type=1400 audit(1741331289.328:1205): avc: denied { create } for pid=16417 comm="syz.2.2682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 974.089210][T13672] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 974.178625][T13672] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 974.204831][T13672] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 974.221346][T13672] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 974.241504][T13672] usb 6-1: Product: č ģ™ļš¢č‹Ŗé„ƒķ’‚ä‚®ćž¹ćžŗč’” [ 974.248031][T13672] usb 6-1: Manufacturer: ᠁ [ 974.643410][T13672] usb 6-1: SerialNumber: 䐊 [ 975.597019][T16409] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 975.614249][ T29] audit: type=1400 audit(1741331290.898:1206): avc: denied { getopt } for pid=16427 comm="syz.7.2684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 975.649197][T16409] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 975.674165][T13672] usb 6-1: 0:2 : does not exist [ 975.702907][T13672] usb 6-1: USB disconnect, device number 14 [ 976.222056][ T29] audit: type=1326 audit(1741331291.368:1207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.388467][ T29] audit: type=1326 audit(1741331291.368:1208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.424921][T16440] loop4: detected capacity change from 0 to 524287999 [ 976.432608][ C1] blk_print_req_error: 7 callbacks suppressed [ 976.432631][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.434962][ T29] audit: type=1326 audit(1741331291.368:1209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.438751][ C1] buffer_io_error: 7 callbacks suppressed [ 976.438761][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.462659][ T29] audit: type=1326 audit(1741331291.378:1210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.478674][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.517779][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.525153][ T29] audit: type=1326 audit(1741331291.378:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.550643][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.559846][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.588149][T13407] udevd[13407]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 976.631005][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.640338][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.653842][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.663067][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.679215][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.688418][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.698945][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.708103][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.721662][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.724826][ T29] audit: type=1326 audit(1741331291.378:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.730860][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.731249][T16440] ldm_validate_partition_table(): Disk read failed. [ 976.766122][ T29] audit: type=1326 audit(1741331291.438:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.796482][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.805730][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.815468][ T29] audit: type=1326 audit(1741331291.438:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16431 comm="syz.3.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e24f8d169 code=0x7ffc0000 [ 976.816375][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 976.848176][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 976.860808][T16440] Dev loop4: unable to read RDB block 0 [ 976.876254][T16440] loop4: unable to read partition table [ 976.882295][T16440] loop_reread_partitions: partition scan of loop4 (3Ÿ ¾‚³˜) failed (rc=-5) [ 976.984876][T16448] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2689'. [ 977.801905][T16455] loop4: detected capacity change from 0 to 524287999 [ 977.837504][T16455] ldm_validate_partition_table(): Disk read failed. [ 978.054737][T16455] Dev loop4: unable to read RDB block 0 [ 978.364810][T16455] loop4: unable to read partition table [ 978.799871][T16455] loop_reread_partitions: partition scan of loop4 (3Ÿ ¾‚³˜) failed (rc=-5) [ 979.524844][T16495] 8021q: VLANs not supported on ip6tnl0 [ 979.644354][T16498] FAULT_INJECTION: forcing a failure. [ 979.644354][T16498] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 979.658215][T16498] CPU: 0 UID: 0 PID: 16498 Comm: syz.2.2696 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 979.658237][T16498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 979.658247][T16498] Call Trace: [ 979.658252][T16498] [ 979.658259][T16498] dump_stack_lvl+0x16c/0x1f0 [ 979.658286][T16498] should_fail_ex+0x50a/0x650 [ 979.658314][T16498] _copy_from_user+0x2e/0xd0 [ 979.658332][T16498] copy_msghdr_from_user+0x99/0x160 [ 979.658355][T16498] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 979.658389][T16498] ___sys_sendmsg+0xff/0x1e0 [ 979.658413][T16498] ? __pfx____sys_sendmsg+0x10/0x10 [ 979.658446][T16498] ? __pfx_lock_release+0x10/0x10 [ 979.658469][T16498] ? trace_lock_acquire+0x14e/0x1f0 [ 979.658497][T16498] ? __fget_files+0x206/0x3a0 [ 979.658521][T16498] __sys_sendmsg+0x16e/0x220 [ 979.658544][T16498] ? __pfx___sys_sendmsg+0x10/0x10 [ 979.658581][T16498] do_syscall_64+0xcd/0x250 [ 979.658604][T16498] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 979.658624][T16498] RIP: 0033:0x7ff75ad8d169 [ 979.658641][T16498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 979.658656][T16498] RSP: 002b:00007ff75bc54038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 979.658671][T16498] RAX: ffffffffffffffda RBX: 00007ff75afa6080 RCX: 00007ff75ad8d169 [ 979.658681][T16498] RDX: 0000000000000000 RSI: 00004000000003c0 RDI: 0000000000000005 [ 979.658689][T16498] RBP: 00007ff75bc54090 R08: 0000000000000000 R09: 0000000000000000 [ 979.658698][T16498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 979.658706][T16498] R13: 0000000000000000 R14: 00007ff75afa6080 R15: 00007ffdb22c2718 [ 979.658727][T16498] [ 979.996072][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 979.996110][ T29] audit: type=1400 audit(1741331295.278:1223): avc: denied { wake_alarm } for pid=16500 comm="syz.5.2698" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 980.392765][T16507] netlink: 2716 bytes leftover after parsing attributes in process `syz.7.2699'. [ 980.565882][T16513] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2701'. [ 980.708325][ T5871] usb 3-1: new full-speed USB device number 24 using dummy_hcd [ 980.831879][T16520] netlink: 'syz.3.2702': attribute type 1 has an invalid length. [ 980.877440][ T5871] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 981.054811][ T5871] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 981.309769][ T5871] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 981.511009][ T5871] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 981.545952][ T5871] usb 3-1: SerialNumber: syz [ 981.818712][T16536] FAULT_INJECTION: forcing a failure. [ 981.818712][T16536] name failslab, interval 1, probability 0, space 0, times 0 [ 981.831564][T16536] CPU: 1 UID: 0 PID: 16536 Comm: syz.3.2707 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 981.831585][T16536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 981.831595][T16536] Call Trace: [ 981.831600][T16536] [ 981.831607][T16536] dump_stack_lvl+0x16c/0x1f0 [ 981.831633][T16536] should_fail_ex+0x50a/0x650 [ 981.831659][T16536] ? fs_reclaim_acquire+0xae/0x150 [ 981.831686][T16536] ? tomoyo_realpath_from_path+0xb9/0x720 [ 981.831710][T16536] should_failslab+0xc2/0x120 [ 981.831730][T16536] __kmalloc_noprof+0xcb/0x510 [ 981.831747][T16536] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 981.831777][T16536] tomoyo_realpath_from_path+0xb9/0x720 [ 981.831800][T16536] ? tomoyo_path_number_perm+0x235/0x590 [ 981.831823][T16536] ? tomoyo_path_number_perm+0x235/0x590 [ 981.831846][T16536] tomoyo_path_number_perm+0x248/0x590 [ 981.831866][T16536] ? tomoyo_path_number_perm+0x235/0x590 [ 981.831889][T16536] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 981.831935][T16536] ? __pfx_lock_release+0x10/0x10 [ 981.831957][T16536] ? trace_lock_acquire+0x14e/0x1f0 [ 981.831980][T16536] ? lock_acquire+0x2f/0xb0 [ 981.832001][T16536] ? __fget_files+0x40/0x3a0 [ 981.832021][T16536] ? __fget_files+0x206/0x3a0 [ 981.832041][T16536] security_file_ioctl+0x9b/0x240 [ 981.832067][T16536] __x64_sys_ioctl+0xb7/0x200 [ 981.832092][T16536] do_syscall_64+0xcd/0x250 [ 981.832116][T16536] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 981.832139][T16536] RIP: 0033:0x7f8e24f8d169 [ 981.832153][T16536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 981.832169][T16536] RSP: 002b:00007f8e25d4c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 981.832185][T16536] RAX: ffffffffffffffda RBX: 00007f8e251a6160 RCX: 00007f8e24f8d169 [ 981.832197][T16536] RDX: 0000400000000000 RSI: 00000000c0105500 RDI: 0000000000000003 [ 981.832207][T16536] RBP: 00007f8e25d4c090 R08: 0000000000000000 R09: 0000000000000000 [ 981.832217][T16536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 981.832226][T16536] R13: 0000000000000000 R14: 00007f8e251a6160 R15: 00007fffdeb56658 [ 981.832250][T16536] [ 981.832296][T16536] ERROR: Out of memory at tomoyo_realpath_from_path. [ 982.105891][T16534] overlay: Unknown parameter 'uid<00000000000000000000' [ 982.509132][ T5871] cdc_ether 3-1:1.0: skipping garbage [ 982.514820][ T5871] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 982.729335][ T5871] usb-storage 3-1:1.0: USB Mass Storage device detected [ 982.812933][ T5871] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 982.821781][ T29] audit: type=1400 audit(1741331298.098:1224): avc: denied { append } for pid=16508 comm="syz.2.2700" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 983.474562][ T5871] usb 3-1: USB disconnect, device number 24 [ 983.490607][T16550] xt_policy: neither incoming nor outgoing policy selected [ 983.627028][T16553] netlink: 'syz.3.2710': attribute type 1 has an invalid length. [ 983.672666][T16553] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2710'. [ 983.694615][T16553] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 983.707502][T16553] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 984.647997][ T5824] Bluetooth: hci3: command 0x0405 tx timeout [ 985.208926][T16546] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 985.384340][T16546] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 985.659076][T16546] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 985.674682][T16546] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 985.704922][T16546] usb 3-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.00 [ 985.714523][T16546] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 985.724324][T16546] usb 3-1: config 0 descriptor?? [ 985.779785][T16588] FAULT_INJECTION: forcing a failure. [ 985.779785][T16588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 985.831107][T16588] CPU: 0 UID: 0 PID: 16588 Comm: syz.7.2720 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 985.831132][T16588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 985.831141][T16588] Call Trace: [ 985.831146][T16588] [ 985.831152][T16588] dump_stack_lvl+0x16c/0x1f0 [ 985.831171][T16588] should_fail_ex+0x50a/0x650 [ 985.831189][T16588] _copy_from_user+0x2e/0xd0 [ 985.831202][T16588] copy_msghdr_from_user+0x99/0x160 [ 985.831225][T16588] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 985.831259][T16588] ___sys_sendmsg+0xff/0x1e0 [ 985.831281][T16588] ? __pfx____sys_sendmsg+0x10/0x10 [ 985.831304][T16588] ? __pfx_lock_release+0x10/0x10 [ 985.831319][T16588] ? trace_lock_acquire+0x14e/0x1f0 [ 985.831335][T16588] ? __fget_files+0x206/0x3a0 [ 985.831351][T16588] __sys_sendmsg+0x16e/0x220 [ 985.831373][T16588] ? __pfx___sys_sendmsg+0x10/0x10 [ 985.831409][T16588] do_syscall_64+0xcd/0x250 [ 985.831430][T16588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 985.831447][T16588] RIP: 0033:0x7fc27af8d169 [ 985.831455][T16588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 985.831465][T16588] RSP: 002b:00007fc27be8a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 985.831476][T16588] RAX: ffffffffffffffda RBX: 00007fc27b1a5fa0 RCX: 00007fc27af8d169 [ 985.831483][T16588] RDX: 0000000020040810 RSI: 0000400000000080 RDI: 0000000000000003 [ 985.831489][T16588] RBP: 00007fc27be8a090 R08: 0000000000000000 R09: 0000000000000000 [ 985.831496][T16588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 985.831505][T16588] R13: 0000000000000000 R14: 00007fc27b1a5fa0 R15: 00007ffd73e62b18 [ 985.831530][T16588] [ 986.138942][ T29] audit: type=1400 audit(1741331301.358:1225): avc: denied { setopt } for pid=16572 comm="syz.2.2715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 986.332717][T16597] netlink: 65051 bytes leftover after parsing attributes in process `syz.5.2722'. [ 986.670866][ T5871] usb 7-1: new full-speed USB device number 7 using dummy_hcd [ 986.847893][ T5871] usb 7-1: config index 0 descriptor too short (expected 156, got 27) [ 987.181020][T16604] netlink: 'syz.3.2724': attribute type 1 has an invalid length. [ 987.343638][T16603] netlink: 'syz.5.2725': attribute type 1 has an invalid length. [ 987.353961][ T5871] usb 7-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 987.787568][ T5871] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 987.798839][ T5871] usb 7-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid maxpacket 255, setting to 64 [ 987.809908][ T5871] usb 7-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 987.823591][ T5871] usb 7-1: config 0 interface 0 has no altsetting 0 [ 987.835470][ T5871] usb 7-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 987.847711][ T5871] usb 7-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 987.866912][ T5871] usb 7-1: Product: syz [ 987.871155][ T29] audit: type=1400 audit(1741331303.118:1226): avc: denied { create } for pid=16590 comm="syz.7.2721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 987.898343][ T29] audit: type=1400 audit(1741331303.158:1227): avc: denied { write } for pid=16590 comm="syz.7.2721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 987.952216][T16607] FAULT_INJECTION: forcing a failure. [ 987.952216][T16607] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 987.988324][ T5871] usb 7-1: Manufacturer: syz [ 988.006224][ T5871] usb 7-1: SerialNumber: syz [ 988.273446][T16607] CPU: 0 UID: 0 PID: 16607 Comm: syz.3.2726 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 988.273474][T16607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 988.273483][T16607] Call Trace: [ 988.273489][T16607] [ 988.273496][T16607] dump_stack_lvl+0x16c/0x1f0 [ 988.273522][T16607] should_fail_ex+0x50a/0x650 [ 988.273550][T16607] _copy_from_user+0x2e/0xd0 [ 988.273568][T16607] copy_msghdr_from_user+0x99/0x160 [ 988.273591][T16607] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 988.273623][T16607] ___sys_sendmsg+0xff/0x1e0 [ 988.273646][T16607] ? __pfx____sys_sendmsg+0x10/0x10 [ 988.273675][T16607] ? __pfx_lock_release+0x10/0x10 [ 988.273696][T16607] ? trace_lock_acquire+0x14e/0x1f0 [ 988.273716][T16607] ? __fget_files+0x206/0x3a0 [ 988.273729][T16607] __sys_sendmsg+0x16e/0x220 [ 988.273744][T16607] ? __pfx___sys_sendmsg+0x10/0x10 [ 988.273772][T16607] do_syscall_64+0xcd/0x250 [ 988.273794][T16607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 988.273815][T16607] RIP: 0033:0x7f8e24f8d169 [ 988.273827][T16607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 988.273841][T16607] RSP: 002b:00007f8e25d8e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 988.273856][T16607] RAX: ffffffffffffffda RBX: 00007f8e251a5fa0 RCX: 00007f8e24f8d169 [ 988.273863][T16607] RDX: 0000000000000000 RSI: 0000400000000100 RDI: 0000000000000004 [ 988.273869][T16607] RBP: 00007f8e25d8e090 R08: 0000000000000000 R09: 0000000000000000 [ 988.273874][T16607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 988.273880][T16607] R13: 0000000000000000 R14: 00007f8e251a5fa0 R15: 00007fffdeb56658 [ 988.273892][T16607] [ 988.551500][T16546] usbhid 3-1:0.0: can't add hid device: -71 [ 988.557607][T16546] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 988.566742][ T5871] usb 7-1: config 0 descriptor?? [ 988.602250][T16594] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 988.732017][ T5871] ldusb 7-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 988.756537][T16546] usb 3-1: USB disconnect, device number 25 [ 988.852677][ T5871] ldusb 7-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 988.938871][ T29] audit: type=1400 audit(1741331304.218:1228): avc: denied { read write } for pid=16593 comm="syz.6.2723" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 988.985106][T16627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 988.999375][T16623] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2731'. [ 989.065346][ T29] audit: type=1400 audit(1741331304.218:1229): avc: denied { open } for pid=16593 comm="syz.6.2723" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 989.076839][T16627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 989.239237][T15201] usb 7-1: USB disconnect, device number 7 [ 989.256041][T15201] ldusb 7-1:0.0: LD USB Device #0 now disconnected [ 989.346665][T16644] trusted_key: syz.2.2733 sent an empty control message without MSG_MORE. [ 990.432923][T16655] FAULT_INJECTION: forcing a failure. [ 990.432923][T16655] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 990.458907][T16655] CPU: 1 UID: 0 PID: 16655 Comm: syz.2.2737 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 990.458930][T16655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 990.458939][T16655] Call Trace: [ 990.458944][T16655] [ 990.458951][T16655] dump_stack_lvl+0x16c/0x1f0 [ 990.458976][T16655] should_fail_ex+0x50a/0x650 [ 990.459006][T16655] _copy_from_user+0x2e/0xd0 [ 990.459025][T16655] move_addr_to_kernel+0x68/0x160 [ 990.459045][T16655] __sys_sendto+0x1ba/0x4f0 [ 990.459066][T16655] ? __pfx___sys_sendto+0x10/0x10 [ 990.459107][T16655] ? ksys_write+0x1ba/0x250 [ 990.459123][T16655] ? __pfx_ksys_write+0x10/0x10 [ 990.459140][T16655] __x64_sys_sendto+0xe0/0x1c0 [ 990.459161][T16655] ? do_syscall_64+0x91/0x250 [ 990.459181][T16655] ? lockdep_hardirqs_on+0x7c/0x110 [ 990.459200][T16655] do_syscall_64+0xcd/0x250 [ 990.459222][T16655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 990.459245][T16655] RIP: 0033:0x7ff75ad8d169 [ 990.459257][T16655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 990.459272][T16655] RSP: 002b:00007ff75bc75038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 990.459289][T16655] RAX: ffffffffffffffda RBX: 00007ff75afa5fa0 RCX: 00007ff75ad8d169 [ 990.459299][T16655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 990.459308][T16655] RBP: 00007ff75bc75090 R08: 00004000000004c0 R09: 000000000000001c [ 990.459319][T16655] R10: 000000000000fff5 R11: 0000000000000246 R12: 0000000000000001 [ 990.459328][T16655] R13: 0000000000000000 R14: 00007ff75afa5fa0 R15: 00007ffdb22c2718 [ 990.459350][T16655] [ 990.889277][T16652] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 991.636197][T16666] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2741'. [ 991.972813][ T29] audit: type=1400 audit(1741331306.988:1230): avc: denied { bind } for pid=16663 comm="syz.7.2741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 992.144376][T16676] tmpfs: Invalid gid '0x00000000ffffffff' [ 992.153122][ T29] audit: type=1400 audit(1741331307.428:1231): avc: denied { getopt } for pid=16675 comm="syz.5.2742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 992.987027][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.998886][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 993.026855][T16686] syz_tun: entered allmulticast mode [ 993.182595][T16691] FAULT_INJECTION: forcing a failure. [ 993.182595][T16691] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 993.371013][T16691] CPU: 1 UID: 0 PID: 16691 Comm: syz.7.2745 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 993.371037][T16691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 993.371047][T16691] Call Trace: [ 993.371051][T16691] [ 993.371057][T16691] dump_stack_lvl+0x16c/0x1f0 [ 993.371083][T16691] should_fail_ex+0x50a/0x650 [ 993.371113][T16691] _copy_from_user+0x2e/0xd0 [ 993.371130][T16691] copy_msghdr_from_user+0x99/0x160 [ 993.371153][T16691] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 993.371188][T16691] ___sys_sendmsg+0xff/0x1e0 [ 993.371211][T16691] ? __pfx____sys_sendmsg+0x10/0x10 [ 993.371243][T16691] ? __pfx_lock_release+0x10/0x10 [ 993.371265][T16691] ? trace_lock_acquire+0x14e/0x1f0 [ 993.371293][T16691] ? __fget_files+0x206/0x3a0 [ 993.371316][T16691] __sys_sendmsg+0x16e/0x220 [ 993.371340][T16691] ? __pfx___sys_sendmsg+0x10/0x10 [ 993.371379][T16691] do_syscall_64+0xcd/0x250 [ 993.371402][T16691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 993.371424][T16691] RIP: 0033:0x7fc27af8d169 [ 993.371437][T16691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 993.371452][T16691] RSP: 002b:00007fc27be8a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 993.371468][T16691] RAX: ffffffffffffffda RBX: 00007fc27b1a5fa0 RCX: 00007fc27af8d169 [ 993.371479][T16691] RDX: 0000000000000080 RSI: 00004000000003c0 RDI: 0000000000000003 [ 993.371488][T16691] RBP: 00007fc27be8a090 R08: 0000000000000000 R09: 0000000000000000 [ 993.371503][T16691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 993.371512][T16691] R13: 0000000000000000 R14: 00007fc27b1a5fa0 R15: 00007ffd73e62b18 [ 993.371533][T16691] [ 996.018042][T16738] 8021q: VLANs not supported on ip6tnl0 [ 996.381655][T16745] IPVS: set_ctl: invalid protocol: 59 224.0.0.2:0 [ 997.485334][T16758] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2758'. [ 998.128361][T16776] FAULT_INJECTION: forcing a failure. [ 998.128361][T16776] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 998.186804][T16776] CPU: 0 UID: 0 PID: 16776 Comm: syz.5.2764 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 998.186830][T16776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 998.186841][T16776] Call Trace: [ 998.186846][T16776] [ 998.186853][T16776] dump_stack_lvl+0x16c/0x1f0 [ 998.186879][T16776] should_fail_ex+0x50a/0x650 [ 998.186909][T16776] _copy_to_user+0x32/0xd0 [ 998.186929][T16776] simple_read_from_buffer+0xd0/0x160 [ 998.186956][T16776] proc_fail_nth_read+0x198/0x270 [ 998.186980][T16776] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 998.187006][T16776] ? rw_verify_area+0xcf/0x680 [ 998.187029][T16776] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 998.187052][T16776] vfs_read+0x1df/0xbf0 [ 998.187077][T16776] ? __fget_files+0x1fc/0x3a0 [ 998.187094][T16776] ? __pfx___mutex_lock+0x10/0x10 [ 998.187116][T16776] ? __pfx_vfs_read+0x10/0x10 [ 998.187148][T16776] ? __fget_files+0x206/0x3a0 [ 998.187178][T16776] ksys_read+0x12b/0x250 [ 998.187202][T16776] ? __pfx_ksys_read+0x10/0x10 [ 998.187235][T16776] do_syscall_64+0xcd/0x250 [ 998.187259][T16776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 998.187282][T16776] RIP: 0033:0x7f082058bb7c [ 998.187296][T16776] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 998.187312][T16776] RSP: 002b:00007f082149e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 998.187328][T16776] RAX: ffffffffffffffda RBX: 00007f08207a5fa0 RCX: 00007f082058bb7c [ 998.187339][T16776] RDX: 000000000000000f RSI: 00007f082149e0a0 RDI: 0000000000000003 [ 998.187349][T16776] RBP: 00007f082149e090 R08: 0000000000000000 R09: 0000000000000000 [ 998.187359][T16776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 998.187369][T16776] R13: 0000000000000001 R14: 00007f08207a5fa0 R15: 00007ffe24c0e8f8 [ 998.187391][T16776] [ 998.496066][T16773] vivid-000: disconnect [ 998.517936][T16772] vivid-000: reconnect [ 998.581970][ T25] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 999.858992][ T25] usb 7-1: Using ep0 maxpacket: 8 [ 1000.029377][ T25] usb 7-1: config 30 has an invalid descriptor of length 0, skipping remainder of the config [ 1000.059073][ T25] usb 7-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 1000.068957][ T25] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1000.181899][ T25] usb 7-1: Product: syz [ 1000.208252][ T25] usb 7-1: Manufacturer: syz [ 1000.216299][ T25] usb 7-1: SerialNumber: syz [ 1000.346177][ T29] audit: type=1400 audit(1741331315.608:1232): avc: denied { getopt } for pid=16788 comm="syz.7.2768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1000.469001][T16546] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 1000.608881][T16546] usb 6-1: device descriptor read/64, error -71 [ 1000.626001][ T5908] usb 8-1: new full-speed USB device number 7 using dummy_hcd [ 1000.886939][T16806] netlink: 65051 bytes leftover after parsing attributes in process `syz.6.2762'. [ 1001.155776][T15281] usb 7-1: USB disconnect, device number 8 [ 1001.208888][T16546] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 1001.240957][ T5908] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1001.252509][ T5908] usb 8-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1001.271451][ T5908] usb 8-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1001.281448][ T5908] usb 8-1: Product: syz [ 1001.286364][ T5908] usb 8-1: SerialNumber: syz [ 1001.305190][ T5908] usb 8-1: config 0 descriptor?? [ 1001.478004][T16546] usb 6-1: device descriptor read/64, error -71 [ 1001.918921][T16812] netlink: 'syz.2.2773': attribute type 11 has an invalid length. [ 1001.926847][T16812] netlink: 36 bytes leftover after parsing attributes in process `syz.2.2773'. [ 1001.960284][T16546] usb usb6-port1: attempt power cycle [ 1002.416521][T16546] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 1002.439474][T16546] usb 6-1: device descriptor read/8, error -71 [ 1002.771892][T16546] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 1002.969514][T16546] usb 6-1: device descriptor read/8, error -71 [ 1003.080695][T16546] usb usb6-port1: unable to enumerate USB device [ 1003.096591][ T29] audit: type=1400 audit(1741331318.378:1233): avc: denied { read append } for pid=16824 comm="syz.6.2777" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1003.123594][ T29] audit: type=1400 audit(1741331318.378:1234): avc: denied { open } for pid=16824 comm="syz.6.2777" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1003.149216][ T29] audit: type=1400 audit(1741331318.408:1235): avc: denied { map } for pid=16824 comm="syz.6.2777" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1003.173434][ T29] audit: type=1400 audit(1741331318.408:1236): avc: denied { write execute } for pid=16824 comm="syz.6.2777" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1003.226772][ T5908] usb 8-1: USB disconnect, device number 7 [ 1003.289951][T16828] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2779'. [ 1003.339870][ T29] audit: type=1800 audit(1741331318.618:1237): pid=16830 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.2778" name="bus" dev="tmpfs" ino=2 res=0 errno=0 [ 1003.368438][T16828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=16828 comm=syz.7.2779 [ 1003.453024][ T5831] Bluetooth: hci4: ACL packet for unknown connection handle 0 [ 1003.469032][ T29] audit: type=1400 audit(1741331318.748:1238): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1004.255284][T16844] FAULT_INJECTION: forcing a failure. [ 1004.255284][T16844] name failslab, interval 1, probability 0, space 0, times 0 [ 1004.263339][T16840] loop4: detected capacity change from 0 to 524287999 [ 1004.269225][T16844] CPU: 1 UID: 0 PID: 16844 Comm: syz.7.2783 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 1004.269247][T16844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1004.269255][T16844] Call Trace: [ 1004.269260][T16844] [ 1004.269266][T16844] dump_stack_lvl+0x16c/0x1f0 [ 1004.269289][T16844] should_fail_ex+0x50a/0x650 [ 1004.269312][T16844] ? fs_reclaim_acquire+0xae/0x150 [ 1004.269335][T16844] ? tomoyo_realpath_from_path+0xb9/0x720 [ 1004.269356][T16844] should_failslab+0xc2/0x120 [ 1004.269373][T16844] __kmalloc_noprof+0xcb/0x510 [ 1004.269388][T16844] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1004.269413][T16844] tomoyo_realpath_from_path+0xb9/0x720 [ 1004.269433][T16844] ? tomoyo_path_number_perm+0x235/0x590 [ 1004.269452][T16844] ? tomoyo_path_number_perm+0x235/0x590 [ 1004.269473][T16844] tomoyo_path_number_perm+0x248/0x590 [ 1004.269490][T16844] ? tomoyo_path_number_perm+0x235/0x590 [ 1004.269509][T16844] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1004.269547][T16844] ? __pfx_lock_release+0x10/0x10 [ 1004.269566][T16844] ? trace_lock_acquire+0x14e/0x1f0 [ 1004.269585][T16844] ? lock_acquire+0x2f/0xb0 [ 1004.269603][T16844] ? __fget_files+0x40/0x3a0 [ 1004.269620][T16844] ? __fget_files+0x206/0x3a0 [ 1004.269637][T16844] security_file_ioctl+0x9b/0x240 [ 1004.269659][T16844] __x64_sys_ioctl+0xb7/0x200 [ 1004.269681][T16844] do_syscall_64+0xcd/0x250 [ 1004.269701][T16844] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1004.269720][T16844] RIP: 0033:0x7fc27af8d169 [ 1004.269732][T16844] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1004.269746][T16844] RSP: 002b:00007fc27be8a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1004.269760][T16844] RAX: ffffffffffffffda RBX: 00007fc27b1a5fa0 RCX: 00007fc27af8d169 [ 1004.269769][T16844] RDX: 0000400000001340 RSI: 0000000040045731 RDI: 0000000000000003 [ 1004.269778][T16844] RBP: 00007fc27be8a090 R08: 0000000000000000 R09: 0000000000000000 [ 1004.269786][T16844] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1004.269794][T16844] R13: 0000000000000000 R14: 00007fc27b1a5fa0 R15: 00007ffd73e62b18 [ 1004.269814][T16844] [ 1004.269820][T16844] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1004.276985][ C0] blk_print_req_error: 24 callbacks suppressed [ 1004.276997][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1004.512387][ C0] buffer_io_error: 24 callbacks suppressed [ 1004.512399][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1004.528415][T16842] dccp_invalid_packet: P.Data Offset(0) too small [ 1004.536756][T16842] netlink: 4816 bytes leftover after parsing attributes in process `syz.5.2782'. [ 1004.557793][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1004.567013][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1004.631043][T16850] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2784'. [ 1005.080102][ T29] audit: type=1400 audit(1741331319.928:1239): avc: denied { map } for pid=16845 comm="syz.7.2784" path="socket:[51179]" dev="sockfs" ino=51179 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1005.189557][ T29] audit: type=1400 audit(1741331319.928:1240): avc: denied { read accept } for pid=16845 comm="syz.7.2784" path="socket:[51179]" dev="sockfs" ino=51179 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1005.261120][ T29] audit: type=1400 audit(1741331319.938:1241): avc: denied { setopt } for pid=16845 comm="syz.7.2784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1005.309170][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.318384][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.332490][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.341670][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.358821][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.368042][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.376134][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.385299][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.496615][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.505836][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.516322][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.525513][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.541941][T16840] ldm_validate_partition_table(): Disk read failed. [ 1005.613596][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.622828][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.632189][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1005.641333][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1005.675926][T16840] Dev loop4: unable to read RDB block 0 [ 1005.712927][T16840] loop4: unable to read partition table [ 1005.735195][T16840] loop_reread_partitions: partition scan of loop4 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1005.746151][T16871] FAULT_INJECTION: forcing a failure. [ 1005.746151][T16871] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1005.812798][T16871] CPU: 0 UID: 0 PID: 16871 Comm: syz.6.2787 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 1005.812822][T16871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1005.812831][T16871] Call Trace: [ 1005.812836][T16871] [ 1005.812842][T16871] dump_stack_lvl+0x16c/0x1f0 [ 1005.812869][T16871] should_fail_ex+0x50a/0x650 [ 1005.812898][T16871] _copy_from_user+0x2e/0xd0 [ 1005.812916][T16871] tls_setsockopt+0x61f/0x1b30 [ 1005.812938][T16871] ? __pfx_tls_setsockopt+0x10/0x10 [ 1005.812965][T16871] ? selinux_socket_setsockopt+0x6a/0x80 [ 1005.812985][T16871] ? sock_common_setsockopt+0x2e/0xf0 [ 1005.813002][T16871] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 1005.813018][T16871] do_sock_setsockopt+0x222/0x480 [ 1005.813044][T16871] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 1005.813071][T16871] ? lock_acquire+0x2f/0xb0 [ 1005.813104][T16871] __sys_setsockopt+0x1a0/0x230 [ 1005.813128][T16871] __x64_sys_setsockopt+0xbd/0x160 [ 1005.813147][T16871] ? do_syscall_64+0x91/0x250 [ 1005.813167][T16871] ? lockdep_hardirqs_on+0x7c/0x110 [ 1005.813187][T16871] do_syscall_64+0xcd/0x250 [ 1005.813207][T16871] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1005.813228][T16871] RIP: 0033:0x7f18d718d169 [ 1005.813240][T16871] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1005.813255][T16871] RSP: 002b:00007f18d802c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1005.813270][T16871] RAX: ffffffffffffffda RBX: 00007f18d73a6080 RCX: 00007f18d718d169 [ 1005.813280][T16871] RDX: 0000000000000004 RSI: 000000000000011a RDI: 0000000000000003 [ 1005.813289][T16871] RBP: 00007f18d802c090 R08: 000000000000003c R09: 0000000000000000 [ 1005.813298][T16871] R10: 0000400000000100 R11: 0000000000000246 R12: 0000000000000001 [ 1005.813307][T16871] R13: 0000000000000001 R14: 00007f18d73a6080 R15: 00007fff323556c8 [ 1005.813328][T16871] [ 1006.528983][T16546] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 1006.900641][T16546] usb 4-1: Using ep0 maxpacket: 16 [ 1007.018493][T16546] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 1007.054126][T16546] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1007.078894][T16546] usb 4-1: Product: syz [ 1007.083089][T16546] usb 4-1: Manufacturer: syz [ 1007.098216][T16546] usb 4-1: SerialNumber: syz [ 1007.110917][T16546] r8152-cfgselector 4-1: Unknown version 0x0000 [ 1007.117201][T16546] r8152-cfgselector 4-1: config 0 descriptor?? [ 1007.579643][T16908] FAULT_INJECTION: forcing a failure. [ 1007.579643][T16908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1007.594046][ T29] audit: type=1400 audit(1741331322.848:1242): avc: denied { shutdown } for pid=16907 comm="syz.7.2797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1007.658111][T16908] CPU: 0 UID: 0 PID: 16908 Comm: syz.7.2797 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 1007.658137][T16908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1007.658147][T16908] Call Trace: [ 1007.658152][T16908] [ 1007.658159][T16908] dump_stack_lvl+0x16c/0x1f0 [ 1007.658187][T16908] should_fail_ex+0x50a/0x650 [ 1007.658216][T16908] _copy_from_user+0x2e/0xd0 [ 1007.658234][T16908] core_sys_select+0x2cf/0xb80 [ 1007.658267][T16908] ? __pfx_core_sys_select+0x10/0x10 [ 1007.658317][T16908] ? set_user_sigmask+0x217/0x2a0 [ 1007.658340][T16908] ? __pfx_set_user_sigmask+0x10/0x10 [ 1007.658363][T16908] ? __schedule+0xf4b/0x5890 [ 1007.658385][T16908] do_pselect.constprop.0+0x1a0/0x1f0 [ 1007.658403][T16908] ? __pfx_do_pselect.constprop.0+0x10/0x10 [ 1007.658423][T16908] ? __pfx___schedule+0x10/0x10 [ 1007.658445][T16908] __x64_sys_pselect6+0x183/0x240 [ 1007.658463][T16908] ? __pfx___x64_sys_pselect6+0x10/0x10 [ 1007.658487][T16908] do_syscall_64+0xcd/0x250 [ 1007.658509][T16908] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1007.658533][T16908] RIP: 0033:0x7fc27af8d169 [ 1007.658547][T16908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1007.658563][T16908] RSP: 002b:00007fc27be8a038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 1007.658580][T16908] RAX: ffffffffffffffda RBX: 00007fc27b1a5fa0 RCX: 00007fc27af8d169 [ 1007.658591][T16908] RDX: 0000000000000000 RSI: 00004000000001c0 RDI: 0000000000000040 [ 1007.658600][T16908] RBP: 00007fc27be8a090 R08: 0000000000000000 R09: 0000000000000000 [ 1007.658610][T16908] R10: 00004000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 1007.658620][T16908] R13: 0000000000000000 R14: 00007fc27b1a5fa0 R15: 00007ffd73e62b18 [ 1007.658642][T16908] [ 1008.219126][ T29] audit: type=1400 audit(1741331322.848:1243): avc: denied { create } for pid=16907 comm="syz.7.2797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1009.362271][T16937] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2801'. [ 1010.095085][ T5871] r8152-cfgselector 4-1: USB disconnect, device number 35 [ 1010.234823][ T5824] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1010.244653][ T5824] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1010.254102][ T5824] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1010.265704][ T5824] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1010.274273][ T5824] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1010.281546][ T5824] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1011.109548][T16946] loop4: detected capacity change from 0 to 524287999 [ 1011.139685][ C1] blk_print_req_error: 7 callbacks suppressed [ 1011.139700][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.155014][ C1] buffer_io_error: 7 callbacks suppressed [ 1011.155025][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.172926][T15135] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1011.221940][T16939] ƒm speed is unknown, defaulting to 1000 [ 1011.345650][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.354886][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.372125][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.381363][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.410965][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.420257][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.520555][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.529774][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.538072][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.547323][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.564811][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1011.574011][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1011.598931][T15135] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1012.049519][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1012.058748][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 1012.066631][T16946] ldm_validate_partition_table(): Disk read failed. [ 1012.116017][T16939] ƒm speed is unknown, defaulting to 1000 [ 1012.129377][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1012.138579][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1012.161281][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1012.170495][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 1012.215518][T16946] Dev loop4: unable to read RDB block 0 [ 1012.222347][T16946] loop4: unable to read partition table [ 1012.228098][T16946] loop_reread_partitions: partition scan of loop4 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1012.400641][ T5831] Bluetooth: hci2: command tx timeout [ 1012.695633][T15135] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1012.787137][T16964] netlink: 65051 bytes leftover after parsing attributes in process `syz.5.2807'. [ 1012.894718][ T29] audit: type=1326 audit(1741331328.148:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.170231][ T29] audit: type=1326 audit(1741331328.148:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.226631][ T29] audit: type=1326 audit(1741331328.148:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.295310][T15135] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1013.296720][ T29] audit: type=1326 audit(1741331328.148:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.563925][ T29] audit: type=1326 audit(1741331328.148:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.587584][ T29] audit: type=1326 audit(1741331328.148:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.673803][T16986] kAFS: unable to lookup cell '.S²jĖ”8' [ 1013.750582][ T29] audit: type=1326 audit(1741331328.158:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1013.790676][T16939] chnl_net:caif_netlink_parms(): no params data found [ 1014.208086][ T29] audit: type=1326 audit(1741331328.158:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16975 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f18d71bfa25 code=0x7ffc0000 [ 1014.274234][ T29] audit: type=1326 audit(1741331328.158:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1014.302098][ T29] audit: type=1326 audit(1741331328.178:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16970 comm="syz.6.2809" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f18d718d169 code=0x7ffc0000 [ 1014.338509][T15135] bridge_slave_1: left allmulticast mode [ 1014.345205][T15135] bridge_slave_1: left promiscuous mode [ 1014.351195][T15135] bridge0: port 2(bridge_slave_1) entered disabled state [ 1014.384535][T15135] bridge_slave_0: left allmulticast mode [ 1014.390348][T15135] bridge_slave_0: left promiscuous mode [ 1014.396017][T15135] bridge0: port 1(bridge_slave_0) entered disabled state [ 1014.416330][ T5831] Bluetooth: hci2: command tx timeout [ 1014.682940][T15135] ip6gretap0: left promiscuous mode [ 1016.382929][T15135] bridge0: left promiscuous mode [ 1016.564155][ T5831] Bluetooth: hci2: command tx timeout [ 1018.247823][T17050] xt_TCPMSS: Only works on TCP SYN packets [ 1018.319587][T17050] 9pnet_fd: Insufficient options for proto=fd [ 1018.659223][ T5831] Bluetooth: hci2: command tx timeout [ 1018.883915][T15135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1018.894196][T15135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1018.908181][T15135] bond0 (unregistering): Released all slaves [ 1019.290264][T16939] bridge0: port 1(bridge_slave_0) entered blocking state [ 1019.297460][T16939] bridge0: port 1(bridge_slave_0) entered disabled state [ 1019.305239][T16939] bridge_slave_0: entered allmulticast mode [ 1019.312341][T16939] bridge_slave_0: entered promiscuous mode [ 1019.320604][T16939] bridge0: port 2(bridge_slave_1) entered blocking state [ 1019.327667][T16939] bridge0: port 2(bridge_slave_1) entered disabled state [ 1019.480090][T16939] bridge_slave_1: entered allmulticast mode [ 1019.487193][T16939] bridge_slave_1: entered promiscuous mode [ 1020.128908][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 1020.128923][ T29] audit: type=1400 audit(1741331335.368:1263): avc: denied { ioctl } for pid=17070 comm="syz.7.2827" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=54362 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1020.566213][T17081] netlink: 65051 bytes leftover after parsing attributes in process `syz.3.2828'. [ 1020.715077][T17082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=17082 comm=syz.5.2829 [ 1020.903706][ T29] audit: type=1400 audit(1741331336.168:1264): avc: denied { bind } for pid=17079 comm="syz.5.2829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1020.927612][ T29] audit: type=1400 audit(1741331336.168:1265): avc: denied { listen } for pid=17079 comm="syz.5.2829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1020.950945][ C1] ================================================================== [ 1020.959031][ C1] BUG: KASAN: null-ptr-deref in smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1020.966756][ C1] Read of size 4 at addr 00000000000009d4 by task syz.5.2829/17082 [ 1020.974624][ C1] [ 1020.976917][ C1] CPU: 1 UID: 0 PID: 17082 Comm: syz.5.2829 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 1020.976930][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1020.976936][ C1] Call Trace: [ 1020.976940][ C1] [ 1020.976944][ C1] dump_stack_lvl+0x116/0x1f0 [ 1020.976962][ C1] kasan_report+0xd9/0x110 [ 1020.976974][ C1] ? smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1020.976986][ C1] ? smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1020.976999][ C1] kasan_check_range+0xef/0x1a0 [ 1020.977012][ C1] smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1020.977025][ C1] tcp_check_req+0x6b8/0x1f60 [ 1020.977037][ C1] ? __pfx_tcp_check_req+0x10/0x10 [ 1020.977046][ C1] ? __pfx_sk_filter_trim_cap+0x10/0x10 [ 1020.977061][ C1] ? __asan_memmove+0x3c/0x60 [ 1020.977076][ C1] tcp_v4_rcv+0x1800/0x4380 [ 1020.977093][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1020.977108][ C1] ? __pfx_raw_local_deliver+0x10/0x10 [ 1020.977124][ C1] ? rcu_is_watching+0x12/0xc0 [ 1020.977136][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1020.977150][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 1020.977161][ C1] ip_local_deliver_finish+0x316/0x570 [ 1020.977172][ C1] ip_local_deliver+0x18e/0x1f0 [ 1020.977182][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 1020.977192][ C1] ip_rcv+0x2c3/0x5d0 [ 1020.977201][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 1020.977210][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 1020.977223][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 1020.977235][ C1] ? rcu_is_watching+0x12/0xc0 [ 1020.977245][ C1] ? process_backlog+0x3f1/0x15f0 [ 1020.977256][ C1] ? process_backlog+0x3f1/0x15f0 [ 1020.977267][ C1] __netif_receive_skb+0x1d/0x160 [ 1020.977278][ C1] process_backlog+0x443/0x15f0 [ 1020.977291][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 1020.977303][ C1] net_rx_action+0xa94/0x1010 [ 1020.977316][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 1020.977328][ C1] ? __pfx_mark_lock+0x10/0x10 [ 1020.977340][ C1] ? run_timer_base+0x11c/0x190 [ 1020.977354][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 1020.977365][ C1] ? sched_clock+0x38/0x60 [ 1020.977377][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 1020.977391][ C1] ? mark_held_locks+0x9f/0xe0 [ 1020.977405][ C1] handle_softirqs+0x213/0x8f0 [ 1020.977420][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 1020.977435][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 1020.977445][ C1] do_softirq+0xb2/0xf0 [ 1020.977459][ C1] [ 1020.977462][ C1] [ 1020.977465][ C1] __local_bh_enable_ip+0x100/0x120 [ 1020.977479][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 1020.977490][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 1020.977501][ C1] ? hlock_class+0x4e/0x130 [ 1020.977511][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 1020.977524][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1020.977535][ C1] ? hlock_class+0x4e/0x130 [ 1020.977545][ C1] ? mark_lock+0xb5/0xc60 [ 1020.977556][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1020.977570][ C1] ? __pfx_mark_lock+0x10/0x10 [ 1020.977583][ C1] ? find_held_lock+0x2d/0x110 [ 1020.977593][ C1] ? __ip_finish_output+0x49e/0x950 [ 1020.977605][ C1] ? __pfx_lock_release+0x10/0x10 [ 1020.977619][ C1] ? mark_held_locks+0x9f/0xe0 [ 1020.977632][ C1] ip_finish_output2+0xc34/0x2180 [ 1020.977646][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 1020.977657][ C1] ? ip_skb_dst_mtu+0x496/0xe90 [ 1020.977669][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 1020.977682][ C1] __ip_finish_output+0x49e/0x950 [ 1020.977694][ C1] ip_finish_output+0x35/0x380 [ 1020.977706][ C1] ip_output+0x13b/0x2a0 [ 1020.977718][ C1] ? __pfx_ip_output+0x10/0x10 [ 1020.977729][ C1] __ip_queue_xmit+0x1a8d/0x22d0 [ 1020.977742][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 1020.977754][ C1] __tcp_transmit_skb+0x2b39/0x3ec0 [ 1020.977766][ C1] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 1020.977776][ C1] ? __build_skb_around+0x278/0x3b0 [ 1020.977789][ C1] ? subflow_sched_work_if_closed+0xb2/0x1d0 [ 1020.977802][ C1] __tcp_send_ack.part.0+0x390/0x6f0 [ 1020.977813][ C1] tcp_send_ack+0x82/0xa0 [ 1020.977823][ C1] tcp_rcv_state_process+0x4095/0x4c40 [ 1020.977839][ C1] ? __pfx_tcp_rcv_state_process+0x10/0x10 [ 1020.977852][ C1] ? get_random_u16+0x588/0x7e0 [ 1020.977867][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1020.977880][ C1] ? find_held_lock+0x2d/0x110 [ 1020.977891][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 1020.977905][ C1] ? __pfx_tcp_v4_do_rcv+0x10/0x10 [ 1020.977919][ C1] ? tcp_v4_do_rcv+0x1ad/0xa90 [ 1020.977932][ C1] tcp_v4_do_rcv+0x1ad/0xa90 [ 1020.977946][ C1] ? __pfx_tcp_v4_do_rcv+0x10/0x10 [ 1020.977963][ C1] __release_sock+0x31b/0x400 [ 1020.977977][ C1] ? release_sock+0x21/0x220 [ 1020.977990][ C1] release_sock+0x5a/0x220 [ 1020.978003][ C1] mptcp_connect+0x9ed/0xc00 [ 1020.978017][ C1] __inet_stream_connect+0x3c7/0x1020 [ 1020.978031][ C1] ? find_held_lock+0x2d/0x110 [ 1020.978042][ C1] ? __pfx___inet_stream_connect+0x10/0x10 [ 1020.978055][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1020.978064][ C1] ? __pfx_inet_stream_connect+0x10/0x10 [ 1020.978078][ C1] ? mark_held_locks+0x9f/0xe0 [ 1020.978090][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 1020.978104][ C1] ? __pfx_inet_stream_connect+0x10/0x10 [ 1020.978118][ C1] inet_stream_connect+0x57/0xa0 [ 1020.978131][ C1] __sys_connect_file+0x13e/0x1a0 [ 1020.978144][ C1] __sys_connect+0x14f/0x170 [ 1020.978154][ C1] ? __pfx___sys_connect+0x10/0x10 [ 1020.978168][ C1] ? rcu_is_watching+0x12/0xc0 [ 1020.978178][ C1] __x64_sys_connect+0x72/0xb0 [ 1020.978189][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 1020.978200][ C1] do_syscall_64+0xcd/0x250 [ 1020.978213][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1020.978226][ C1] RIP: 0033:0x7f082058d169 [ 1020.978235][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1020.978244][ C1] RSP: 002b:00007f082149e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1020.978254][ C1] RAX: ffffffffffffffda RBX: 00007f08207a5fa0 RCX: 00007f082058d169 [ 1020.978261][ C1] RDX: 0000000000000010 RSI: 0000400000000000 RDI: 0000000000000006 [ 1020.978267][ C1] RBP: 00007f082060e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1020.978272][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1020.978278][ C1] R13: 0000000000000000 R14: 00007f08207a5fa0 R15: 00007ffe24c0e8f8 [ 1020.978287][ C1] [ 1020.978290][ C1] ================================================================== [ 1021.600702][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1021.607878][ C1] CPU: 1 UID: 0 PID: 17082 Comm: syz.5.2829 Not tainted 6.14.0-rc5-syzkaller-00109-g0f52fd4f67c6 #0 [ 1021.618635][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1021.628671][ C1] Call Trace: [ 1021.631935][ C1] [ 1021.634759][ C1] dump_stack_lvl+0x3d/0x1f0 [ 1021.639337][ C1] panic+0x71d/0x800 [ 1021.643211][ C1] ? __pfx_panic+0x10/0x10 [ 1021.647609][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 1021.652701][ C1] check_panic_on_warn+0xab/0xb0 [ 1021.657616][ C1] end_report+0x117/0x180 [ 1021.661929][ C1] kasan_report+0xe9/0x110 [ 1021.666329][ C1] ? smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1021.671685][ C1] ? smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1021.677039][ C1] kasan_check_range+0xef/0x1a0 [ 1021.681874][ C1] smc_tcp_syn_recv_sock+0xa7/0x4b0 [ 1021.687054][ C1] tcp_check_req+0x6b8/0x1f60 [ 1021.691710][ C1] ? __pfx_tcp_check_req+0x10/0x10 [ 1021.696797][ C1] ? __pfx_sk_filter_trim_cap+0x10/0x10 [ 1021.702329][ C1] ? __asan_memmove+0x3c/0x60 [ 1021.706991][ C1] tcp_v4_rcv+0x1800/0x4380 [ 1021.711485][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1021.716322][ C1] ? __pfx_raw_local_deliver+0x10/0x10 [ 1021.721767][ C1] ? rcu_is_watching+0x12/0xc0 [ 1021.726512][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1021.731348][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 1021.736701][ C1] ip_local_deliver_finish+0x316/0x570 [ 1021.742140][ C1] ip_local_deliver+0x18e/0x1f0 [ 1021.746971][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 1021.752324][ C1] ip_rcv+0x2c3/0x5d0 [ 1021.756284][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 1021.760764][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 1021.766639][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 1021.773062][ C1] ? rcu_is_watching+0x12/0xc0 [ 1021.777804][ C1] ? process_backlog+0x3f1/0x15f0 [ 1021.782810][ C1] ? process_backlog+0x3f1/0x15f0 [ 1021.787814][ C1] __netif_receive_skb+0x1d/0x160 [ 1021.792820][ C1] process_backlog+0x443/0x15f0 [ 1021.797653][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 1021.803008][ C1] net_rx_action+0xa94/0x1010 [ 1021.807667][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 1021.812756][ C1] ? __pfx_mark_lock+0x10/0x10 [ 1021.817502][ C1] ? run_timer_base+0x11c/0x190 [ 1021.822339][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 1021.827534][ C1] ? sched_clock+0x38/0x60 [ 1021.831986][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 1021.837042][ C1] ? mark_held_locks+0x9f/0xe0 [ 1021.841803][ C1] handle_softirqs+0x213/0x8f0 [ 1021.846557][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 1021.851829][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 1021.856928][ C1] do_softirq+0xb2/0xf0 [ 1021.861073][ C1] [ 1021.863998][ C1] [ 1021.866917][ C1] __local_bh_enable_ip+0x100/0x120 [ 1021.872115][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 1021.877219][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 1021.882147][ C1] ? hlock_class+0x4e/0x130 [ 1021.886640][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 1021.891745][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1021.897099][ C1] ? hlock_class+0x4e/0x130 [ 1021.901582][ C1] ? mark_lock+0xb5/0xc60 [ 1021.905894][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1021.911085][ C1] ? __pfx_mark_lock+0x10/0x10 [ 1021.915833][ C1] ? find_held_lock+0x2d/0x110 [ 1021.920576][ C1] ? __ip_finish_output+0x49e/0x950 [ 1021.925756][ C1] ? __pfx_lock_release+0x10/0x10 [ 1021.930765][ C1] ? mark_held_locks+0x9f/0xe0 [ 1021.935512][ C1] ip_finish_output2+0xc34/0x2180 [ 1021.940520][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 1021.945958][ C1] ? ip_skb_dst_mtu+0x496/0xe90 [ 1021.950790][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 1021.955997][ C1] __ip_finish_output+0x49e/0x950 [ 1021.961018][ C1] ip_finish_output+0x35/0x380 [ 1021.965764][ C1] ip_output+0x13b/0x2a0 [ 1021.969990][ C1] ? __pfx_ip_output+0x10/0x10 [ 1021.974735][ C1] __ip_queue_xmit+0x1a8d/0x22d0 [ 1021.979654][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 1021.984748][ C1] __tcp_transmit_skb+0x2b39/0x3ec0 [ 1021.989929][ C1] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 1021.995456][ C1] ? __build_skb_around+0x278/0x3b0 [ 1022.000815][ C1] ? subflow_sched_work_if_closed+0xb2/0x1d0 [ 1022.006780][ C1] __tcp_send_ack.part.0+0x390/0x6f0 [ 1022.012046][ C1] tcp_send_ack+0x82/0xa0 [ 1022.016355][ C1] tcp_rcv_state_process+0x4095/0x4c40 [ 1022.021807][ C1] ? __pfx_tcp_rcv_state_process+0x10/0x10 [ 1022.027605][ C1] ? get_random_u16+0x588/0x7e0 [ 1022.032442][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1022.037637][ C1] ? find_held_lock+0x2d/0x110 [ 1022.042383][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 1022.047653][ C1] ? __pfx_tcp_v4_do_rcv+0x10/0x10 [ 1022.052752][ C1] ? tcp_v4_do_rcv+0x1ad/0xa90 [ 1022.057499][ C1] tcp_v4_do_rcv+0x1ad/0xa90 [ 1022.062072][ C1] ? __pfx_tcp_v4_do_rcv+0x10/0x10 [ 1022.067165][ C1] __release_sock+0x31b/0x400 [ 1022.071829][ C1] ? release_sock+0x21/0x220 [ 1022.076403][ C1] release_sock+0x5a/0x220 [ 1022.080813][ C1] mptcp_connect+0x9ed/0xc00 [ 1022.085397][ C1] __inet_stream_connect+0x3c7/0x1020 [ 1022.090761][ C1] ? find_held_lock+0x2d/0x110 [ 1022.095514][ C1] ? __pfx___inet_stream_connect+0x10/0x10 [ 1022.101315][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1022.106690][ C1] ? __pfx_inet_stream_connect+0x10/0x10 [ 1022.112311][ C1] ? mark_held_locks+0x9f/0xe0 [ 1022.117062][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 1022.122338][ C1] ? __pfx_inet_stream_connect+0x10/0x10 [ 1022.127952][ C1] inet_stream_connect+0x57/0xa0 [ 1022.132878][ C1] __sys_connect_file+0x13e/0x1a0 [ 1022.137885][ C1] __sys_connect+0x14f/0x170 [ 1022.142455][ C1] ? __pfx___sys_connect+0x10/0x10 [ 1022.147550][ C1] ? rcu_is_watching+0x12/0xc0 [ 1022.152294][ C1] __x64_sys_connect+0x72/0xb0 [ 1022.157051][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 1022.162243][ C1] do_syscall_64+0xcd/0x250 [ 1022.166740][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1022.172631][ C1] RIP: 0033:0x7f082058d169 [ 1022.177030][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1022.196626][ C1] RSP: 002b:00007f082149e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1022.205020][ C1] RAX: ffffffffffffffda RBX: 00007f08207a5fa0 RCX: 00007f082058d169 [ 1022.212970][ C1] RDX: 0000000000000010 RSI: 0000400000000000 RDI: 0000000000000006 [ 1022.220919][ C1] RBP: 00007f082060e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1022.228892][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1022.236852][ C1] R13: 0000000000000000 R14: 00007f08207a5fa0 R15: 00007ffe24c0e8f8 [ 1022.244805][ C1] [ 1022.247990][ C1] Kernel Offset: disabled [ 1022.252286][ C1] Rebooting in 86400 seconds..