last executing test programs: 17.350725162s ago: executing program 1 (id=225): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) (async) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000040)='attr/keycreate\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\a\x00'/12], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) (async) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = dup(r5) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x4, 0xe9, 0xb1, 0x40, 0x1f71, 0x3301, 0xce1a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf5, 0x1a, 0x6d}}]}}]}}, 0x0) ioctl$KVM_SET_MSRS(r6, 0xc008ae88, &(0x7f00000005c0)=ANY=[@ANYBLOB="010000000010f69084000040"]) 13.851886117s ago: executing program 1 (id=233): socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x1ec) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0xc1105511, &(0x7f0000000140)={0xc, 0x0, 0x0, 0x0, 'syz0\x00'}) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r0, @ANYRES8=r1], 0x15) r3 = dup(r0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) r4 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r4, 0x20000005) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="89000000130081ae08060cdc030000017f03e301000000006ee2ffca1b1f0000000000005a9c31c00332de5756331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c1f01400b080c001c7901409bbc7a46e3988285dcdf12176679df069163da955fed0009038f0a947ee2b49e33538a068af92347514f0b56a20ff27fff", 0x89}, {&(0x7f0000001180)="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", 0x1000}], 0x2}, 0x0) 13.167936292s ago: executing program 1 (id=236): r0 = syz_clone(0x60188200, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgid(r0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r2 = syz_pidfd_open(r1, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_FORBID_SUSPEND(r3, 0x5521) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8008550e, &(0x7f0000000040)={0xa, 0x0}) r4 = socket(0x2, 0x80805, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000ce5d0000000000000000000000002018500000000000000000000029ba23410000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_usb_connect(0x2, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000538acc089c0e00001e5b0102030109021b00010000010009040000014b34ef0009056d"], 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x3c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}]}, 0x3c}}, 0x4044044) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)=0xffff, 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'veth1_to_hsr\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4d, 0xcc10, 0x7f, 0x5, 0x9, 0x7, 0x2, 0x6, 0x4, 0x2, [0x1, 0xb9, 0x38, 0x5, 0x9, 0x4, 0xf, 0x701], [0x0, 0x5, 0x9, 0x7, 0x1, 0x6, 0x2, 0x3]}}) pidfd_send_signal(r2, 0x21, 0x0, 0x4) 9.987228478s ago: executing program 2 (id=247): r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000180)={0x81, 0x9}, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x4}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = fsopen(&(0x7f0000000100)='cifs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)='ocfs2\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r6, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x0, 0x203ffff}}}, 0x90) sendmsg$nl_route_sched(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtaction={0x68, 0x30, 0x9, 0x0, 0x0, {}, [{0x54, 0x1, [@m_bpf={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) socket$alg(0x26, 0x5, 0x0) syz_emit_ethernet(0x12, &(0x7f0000000140)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @val={@void, {0x8100, 0x1, 0x1}}, {@generic={0x8906}}}, 0x0) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r8, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) 9.63591997s ago: executing program 1 (id=248): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x1, 0x0, @loopback, 0x7ffffffe}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "41328ac34a4ad2ba", "e8582491a0c4050000000000f6542a9b6800000000000000003967d2daa45b4e", "61241765", "89b06aff130000fd"}, 0x38) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000019600)=[@ip_tos_int={{0x14, 0x11a, 0x1, 0x2}}], 0xe}, 0x0) 9.633899827s ago: executing program 3 (id=249): r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x80000002, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0xce20, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x80000002, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) 8.858846082s ago: executing program 2 (id=251): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000008000000001000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4048aec9, &(0x7f0000000740)={0x0, 0x0, @ioapic={0x4, 0x296a, 0xf7c, 0x3, 0x0, [{0x98, 0x27, 0x81}, {0x1, 0xc, 0x81, '\x00', 0xf5}, {0xe5, 0x4, 0x9, '\x00', 0xe}, {0x6, 0x8, 0x3, '\x00', 0x8f}, {0xff, 0x7c, 0xb4, '\x00', 0x7}, {0xf, 0x2, 0x28, '\x00', 0xaa}, {0x7f, 0x0, 0x1, '\x00', 0x8}, {0x1, 0x3, 0x2, '\x00', 0x67}, {0x2, 0x9, 0x91, '\x00', 0x8}, {0x8, 0x3, 0x2, '\x00', 0x80}, {0xfc, 0x8, 0x4, '\x00', 0x3}, {0x2, 0x3, 0x6, '\x00', 0x8}, {0x4, 0x6, 0x0, '\x00', 0xa6}, {0x0, 0x0, 0x8, '\x00', 0x9}, {0x4, 0x4e, 0x9}, {0x3, 0x5e, 0x4, '\x00', 0x3}, {0x5, 0x4, 0x7, '\x00', 0x5}, {0x0, 0x3, 0x23, '\x00', 0xff}, {0x5, 0x0, 0xf, '\x00', 0x3}, {0x4, 0x6, 0xb, '\x00', 0x3}, {0x7f, 0x5, 0x7, '\x00', 0x4}, {0x7, 0x40, 0x9, '\x00', 0x10}, {0x2, 0x8, 0x1, '\x00', 0x7}, {0x2, 0xc, 0x92, '\x00', 0x8}]}}) 8.530760724s ago: executing program 3 (id=252): syz_init_net_socket$rose(0xb, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r0 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='2', 0x1, 0x4fed0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000000), 0xd) r3 = socket(0x8, 0x0, 0x0) pipe(0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r5 = socket(0x22, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r5, 0x6628) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000180)=0x6) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 8.323888326s ago: executing program 0 (id=253): socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000003c80)=ANY=[], 0x12f4}}, 0x0) read$alg(r2, &(0x7f0000002840)=""/4089, 0xff9) 8.303698596s ago: executing program 1 (id=254): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000001c80)=ANY=[@ANYBLOB="9feb010018000000000000001c00912e1c000000020000000000000000000001050000000000000000858dc09777d049f84149708e60"], &(0x7f0000000980)=""/144, 0x36, 0x90, 0x1, 0x0, 0x0, @void, @value}, 0x1f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/151, 0x97}], 0x1, &(0x7f0000002f40)=""/229, 0xe5}, 0x0) sendmsg$tipc(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="b8d3d8e48974aae503984742e847457d61b9459b68100dbf05177b2436f9d642df271fd6b9aa6701365ffc723899ad120c5a54b1c64080f64f103ee1de769e5e9dd8cbb6f069a662eaad499c52a16f40cb3a1f6f3d5f8df14c53b2e6b5397f7806b6ff846de37a34c8342b9ac5a51eacf8a09cede8676044eafd3d7935f90698aa2d9c57276322b82e8976f5a4d980eaeb3b636630b810f2e2", 0x99}], 0x1, 0x0, 0x0, 0x84}, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0xf983e000) close(r2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000001340)="bf54317a06246cd4fe6fff3a3d9180004257d69f9ea9a0aec442ed3b9ac884cbd0279f87a8fbf474e7b326b6b80e670c13886414daf7c4e3dcbe3f80d20600896aa1569a14339b449f9c53701dcbd76b8e75837a31378b7251dfb4fea026ba73cc0f6e31783102487197ab803374831d218fabc82a046084e1dfac56b7a84f2fbfa2022f1eb8da212df0be3bbf4704123f8aaabbfb548301cf8a5a6ee37e37b3fcc6d46e3bf39aaca9fc264d2cf0269a3ef12a20c09d35594ede3189f7b91b5bd2f81dc4fc4b4e28bd26698e8563fd6b2152f84fea5ced2f1e4e30272a36c3d24f3526d964509c518faf338cbb2c3b83bed79cc66c98e6963e9c6823975ff6de515ac9fb67a82f200e8e1196ed298db336857e7f86bd436f632461743c9fe2b95baee73bd56397d5c6e8ad2cfdcab4bfe31376aead48a490c9442cfc80cedefbb1dcb0fe59155ff36ef69d6adeb295c8b26db4870e36311968356fc409d4c99defeb155b3f0d1585dfbd099805a239bc3f8889c41c5265f71ecac209da6fa269cd8f3d6e3dfcdaeabc3b4f3c71b289dde8e43ed826981dc96cdd5dbeb84587b367785607227ea8cf17d688ad1f95a9faa41902aced5bd56cf3161dc1beda9566e3ef2cd5d01dbd4311d9eb04cac9b802a1094d1b9ef7d5335526aae349b3f0003e5251f4eae5a0ea525b03b39282b6769c3d9a5386ae1b84a352034129b85d4458ec5e94077af50ed8bfe66009fdacf853edf03aa7c7aae1cdbedd542929cebadc9fa3eb9d877c2bfa8a20734a9014d3a2146d918a6c127201973eddc2ea7b050952d1b3f4999c397c85e8e7faac0801056b89ce0ba6b210e4382518f023a88e43263973dc3fb0373ed5097634080e062f6fec57b215acb32e806bcedbf3ded385c35459ebbcda0ef2133eaabd00255a77349c50f7a210b5e2811f2bfbb1335c92026ea87a7d3232fc0721fd5a0cb5a57e3ee4e57ca5f8d907a248da8dd49349205f8ccebc5b8c4d9df65f8e586a5bc8da670c4e657be6e848725dcde3771f70aaf0380dbea026f4eb2f47d8d307eeaf474365917f95a19b3ed65dd33dedf09af4d3f0971a5b1d57773effad3e4f058a357f879c86319bb6ab0e19343e3b86a3b26e49c233c48ba62c1be79a7b92b8541dd90ac43d96d76687e7ba3ec27bb73e0a65e7bcc7b14577c39ee9cd8cf576373244d68f8a906008d1631c268362cfa061fc4afb28d4a11ab9135934a601b995b7d1d970f95abf37f481446c91957d4ab416abc1ba49eb739bdbac689990b2c1e6fb7101a28f4ca3531f10bf799cfbd7362833f56657957fab7fecfdde9179e5c947897ddeab969b676bcc2ad124aaa590939923f2912bd896113b4e7cc691d3d2a923a8212152ab175f0039fdfad3285817d54a4b3f66a22397aece806d540755e9c85ea5db6a93d149ee001d5bbb55289d4a870f2764b871c7847c68e6e795b4f680def2efc8116e95ffbe88d3b6e979625557ba2474ad8f9712e4fdf73d28acff8ae7ba09f7e0ccd7fe304e6c92f6a66fcdf5a9de812ac28b9b4cc179f1537ca4b96d6be335e9cac6df1285ea3acf2f90b8347d9b7af87b5b2491d9de0a809f39c8b8c326232f5a228d5137f1c2d3b66ed89668825e75bc95355bbc77f87585bac215f58ffca568205e21a8362dcdbced0bdab86f521596bc14b8af669b3ec9c9293b060a6b819e0143c0f63e9c186779b8d098dc21861fbd0b03bb65bd8fe3d47070d80033e02ad9147ceb4b399f44595901e017415a99169626030e64fb3045be5609bd3923554b5cf468cdec5cf5482342c3aa7fb3c9e709c49142dbd80e669bf247490cd30039930c82c72d08006c5bbaa21151fc2f07f440c53d397f3c6507cd235728e39c915086b0bad2a02bbd1fec64f55b1d68e818e50c4988e1fee31014afd1383c1cda3a0c014d8a4b7ac0001f5ed839b214e6276d3cd3c9893aad27c9731e628b74704eac2e5f0fa6364a47e2ec0261aad30c91d7146bb64d79e289bf31e31416c9d96f3f1ffa0ecfdc0da27c53b80ab4e4728545de6fe773447f8bf4a74565c84cc800eb4839f6fc479a2c45628a6c3b21fffd8dbb1f123e32208d11043fdedb1cd78ee574b4c07cc7d756b5dd6a96b12bdef0c03ea5952513e035066979a7f41c80120828a59eb19e8364ce15825a35fb8b738feace2482dba0c80f40a13bf998932e934170ee727475d2671d186db67891cd2d30755858e1967d96091ed7e2cf01b117e9e65f8b2a54c507062151fb0bf4a926d1fbfa38424f54cdbae462af25bdd1e153b225f274cf2dff14cd2df492447785941074ef03ec87849cc6be2147c8dca84b2ec3919aa8422687fcf11974eed2a303e8a308342c90fb489475dc13dcb51b0c7ed399963b8f3d76af7743397151000ae8ca2fb3384a70afac68580feaa2776769a2408af315f24d62ec782b83c03a92d0326152bebc52fdb9548317f54c229985c0f622cab3da3e1bcf32961dcf511ab5af7611f12af89dfa117fbe942da04bc83fa8e59e0d240090dcba61f1a58dbb46518adfaa4b", 0x713}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 7.614203675s ago: executing program 4 (id=255): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="34ac0000", @ANYRES16=0x0, @ANYBLOB="010028bd7000f9dbdf2505000000200001800d0001007564703a73797a32000000000c0002800800030004"], 0x34}, 0x1, 0x0, 0x0, 0x40404}, 0x100) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280ff0414"], 0x528}}, 0xc000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="3c34000000000000040100c910fc02000000000000000000000000000107", @ANYRES32], 0x1b0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x0) 7.159585681s ago: executing program 3 (id=256): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000980), 0xe) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x800) write(r1, 0x0, 0x0) 6.939937658s ago: executing program 2 (id=257): socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x1ec) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0xc1105511, &(0x7f0000000140)={0xc, 0x0, 0x0, 0x0, 'syz0\x00'}) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r0, @ANYRES8=r1], 0x15) r3 = dup(r0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="89000000130081ae08060cdc030000017f03e301000000006ee2ffca1b1f0000000000005a9c31c00332de5756331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c1f01400b080c001c7901409bbc7a46e3988285dcdf12176679df069163da955fed0009038f0a947ee2b49e33538a068af92347514f0b56a20ff27fff", 0x89}, {&(0x7f0000001180)="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", 0x1000}], 0x2}, 0x0) 6.789908284s ago: executing program 0 (id=258): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="020000000100000000000000040000000000000000002000"/36], 0x4, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000006c0)={0x0, 0x0, 0x2c, 0x0, 0x104, 0x2}) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000580)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x753ea0c0, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x6}, @in6={0xa, 0x4e24, 0xa66f, @dev={0xfe, 0x80, '\x00', 0x24}, 0x8}], 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0xc8, 0x24, 0xf0b, 0x0, 0xfffffffc, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x1}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x8, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x6, 0x2, 0xecf3, 0x1, 0x0, 0xd}}, {0x4}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r6, &(0x7f0000000140)=[{&(0x7f0000000200)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9232f2f8db0049d90491ceaebfd26d4eef23248000000f858dbb8a19052343f", 0x35}, {&(0x7f0000000100)="008000000000006558", 0x9}], 0x2) syz_io_uring_setup(0x324d, &(0x7f0000000480)={0x0, 0x1fff7e, 0x8, 0x2, 0x4, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000001100)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r2, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x685249f91fe34f9c, 0x2}) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f0000002c80)={0xa, 0x14e24}, 0x1c) connect$inet6(r10, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000100)={'lo\x00'}) io_setup(0x4082, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 6.634310836s ago: executing program 1 (id=259): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 6.633874467s ago: executing program 2 (id=260): socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'BBBB'}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b0000000d000000cc0002000600000005"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)='D', &(0x7f0000000040), 0x4b2, r5}, 0x38) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, &(0x7f0000000540)=""/245, &(0x7f0000000640), &(0x7f0000001740), 0x2, r5}, 0x38) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 5.92963864s ago: executing program 4 (id=261): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x80000) recvmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/86, 0x56}], 0x1}, 0xe}], 0x1, 0x40002132, 0x0) (fail_nth: 1) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x4004800) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x100) 5.403838285s ago: executing program 4 (id=262): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40000000180017e55fbd7000fedbdf250a14a018fc04fe080021000014001680100008800c000280080001000002000006001500020000000500140000000000"], 0x40}}, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x1}}, 0x18) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_INIT(r4, &(0x7f0000000200)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB]) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f0000000040)=ANY=[@ANYBLOB="000404000000000900000000000000000600000000000000ff01"], 0x28) write$binfmt_aout(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="080101075f020000c701000001000000ce0200000000000093bc4f801b9880e94f7acb164ce20000000000000000"], 0x20) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r7, 0x29, 0x39, &(0x7f0000000180)=ANY=[], 0x18) sendmmsg$inet6(r7, &(0x7f0000003a00), 0x0, 0x400c0c0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r9) sendmsg$IEEE802154_LLSEC_GETPARAMS(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r10, @ANYBLOB="8b6a27bd7000fbdbdf25240000000a0001007770616e30000000b872baa83ccc8d25171cd0e719d832"], 0x20}}, 0x894) close(r0) r11 = memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\x9a\b\x00\x00\x00\b\x84\xa2{\x00\v\x18\x004\xa6Ey\xdb\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xc83\x12\xd7\xdb\x93\xcc]x\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x81\x01\xe5\x98\r\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r12 = dup(r11) r13 = fanotify_init(0x1, 0x1) fanotify_mark(r13, 0x601, 0x30, r12, 0x0) 5.174028378s ago: executing program 0 (id=263): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x76, 0x101301) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)='8', 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}}], 0x1, 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x39000, 0x0) dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x1a52a53203556666) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x7c1c0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB="07000000000000000000000000000000000000007aa2315bbf195def2fcea51106f62a5373e394be7275a2ae64f07315aa84dc411f43d9eda4059355a0abb20cb3f1a5", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) r7 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000400)="08001efbb07d5a6e", 0x8}], 0x1, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x48d0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80000) 4.845499598s ago: executing program 3 (id=264): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(0x0, 0x76, 0x101301) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)='8', 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r4], 0x18}}], 0x1, 0x4) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r6, 0x0, 0x39000, 0x0) dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, 0x0, 0x1a52a53203556666) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x7c1c0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB="07000000000000000000000000000000000000007aa2315bbf195def2fcea51106f62a5373e394be7275a2ae64f07315aa84dc411f43d9eda4059355a0abb20cb3f1a5", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000400)="08001efbb07d5a6e", 0x8}], 0x1, &(0x7f0000000040)=[@ip_tos_int={{0x14, 0x0, 0x7}}], 0x18}, 0x48d0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c, 0x80000) 3.631780312s ago: executing program 4 (id=265): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x800000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_clone3(&(0x7f0000000840)={0x200000, 0x0, 0x0, 0x0, {0x2c}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0xce5d, 0x80, 0x0, 0x89}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) r7 = syz_open_dev$loop(&(0x7f0000001580), 0x7, 0x82480) ioctl$BLKRRPART(r7, 0x125f, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r8 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r8, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_REINIT(r9, 0x7c81, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x0}}) io_uring_enter(r4, 0x47f9, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000280)=[0x0, 0x0], 0x2}) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r10, 0xffffffffffffffff, 0x0) 2.671756273s ago: executing program 0 (id=266): syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x3e, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "0937c8", 0x40, "513b94"}}}}}}, 0x0) 2.623984558s ago: executing program 3 (id=267): socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000008000000001000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x4048aec9, &(0x7f0000000740)={0x0, 0x0, @ioapic={0x4, 0x296a, 0xf7c, 0x3, 0x0, [{0x98, 0x27, 0x81}, {0x1, 0xc, 0x81, '\x00', 0xf5}, {0xe5, 0x4, 0x9, '\x00', 0xe}, {0x6, 0x8, 0x3, '\x00', 0x8f}, {0xff, 0x7c, 0xb4, '\x00', 0x7}, {0xf, 0x2, 0x28, '\x00', 0xaa}, {0x7f, 0x0, 0x1, '\x00', 0x8}, {0x1, 0x3, 0x2, '\x00', 0x67}, {0x2, 0x9, 0x91, '\x00', 0x8}, {0x8, 0x3, 0x2, '\x00', 0x80}, {0xfc, 0x8, 0x4, '\x00', 0x3}, {0x2, 0x3, 0x6, '\x00', 0x8}, {0x4, 0x6, 0x0, '\x00', 0xa6}, {0x0, 0x0, 0x8, '\x00', 0x9}, {0x4, 0x4e, 0x9}, {0x3, 0x5e, 0x4, '\x00', 0x3}, {0x5, 0x4, 0x7, '\x00', 0x5}, {0x0, 0x3, 0x23, '\x00', 0xff}, {0x5, 0x0, 0xf, '\x00', 0x3}, {0x4, 0x6, 0xb, '\x00', 0x3}, {0x7f, 0x5, 0x7, '\x00', 0x4}, {0x7, 0x40, 0x9, '\x00', 0x10}, {0x2, 0x8, 0x1, '\x00', 0x7}, {0x2, 0xc, 0x92, '\x00', 0x8}]}}) 2.472030477s ago: executing program 2 (id=268): socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000003c80)=ANY=[], 0x12f4}}, 0x0) read$alg(r4, &(0x7f0000002840)=""/4089, 0xff9) 2.448880608s ago: executing program 0 (id=269): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, 0x0, 0x0, 0x20735, 0x0, 0x0) (fail_nth: 1) 1.839958839s ago: executing program 0 (id=270): socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x1ec) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x141000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0xc1105511, &(0x7f0000000140)={0xc, 0x0, 0x0, 0x0, 'syz0\x00'}) write$P9_RVERSION(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r0, @ANYRES8=r1], 0x15) r3 = dup(r0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="b0000000000000008d15c937040795e9ec68ba339b8fd15e58983b3da942"], 0xb0) socket$inet6(0xa, 0x40000080806, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="89000000130081ae08060cdc030000017f03e301000000006ee2ffca1b1f0000000000005a9c31c00332de5756331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c1f01400b080c001c7901409bbc7a46e3988285dcdf12176679df069163da955fed0009038f0a947ee2b49e33538a068af92347514f0b56a20ff27fff", 0x89}, {&(0x7f0000001180)="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", 0x1000}], 0x2}, 0x0) 1.110943867s ago: executing program 4 (id=271): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x9, 0x10, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES32], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000240)=[{0x4, 0x100001, 0xf, 0xc}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000280)=0x2) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r6 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$tun(r6, &(0x7f0000000300)=ANY=[@ANYRES8=r1], 0x42) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) unshare(0x4000280) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2a) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESOCT=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x1, 0xe2}}, 0x28) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000004438b4887b0a40000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000003300038008000140000000000800024000000000140000001100010000000000000000000000000a"], 0x68}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000180a05000000000000000000020000000900010073797a30000000000c0005400000000000000002140003800800024000000006080001"], 0x68}}, 0x0) 0s ago: executing program 4 (id=274): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, 0x0, 0x48d0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.135' (ED25519) to the list of known hosts. [ 50.340148][ T29] audit: type=1400 audit(1736576041.550:88): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.344788][ T5800] cgroup: Unknown subsys name 'net' [ 50.362953][ T29] audit: type=1400 audit(1736576041.560:89): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.390349][ T29] audit: type=1400 audit(1736576041.590:90): avc: denied { unmount } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.534252][ T5800] cgroup: Unknown subsys name 'cpuset' [ 50.541902][ T5800] cgroup: Unknown subsys name 'rlimit' [ 50.677491][ T29] audit: type=1400 audit(1736576041.890:91): avc: denied { setattr } for pid=5800 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.709213][ T29] audit: type=1400 audit(1736576041.890:92): avc: denied { create } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.733043][ T29] audit: type=1400 audit(1736576041.890:93): avc: denied { write } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.754310][ T29] audit: type=1400 audit(1736576041.890:94): avc: denied { read } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.767080][ T5805] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 50.776647][ T29] audit: type=1400 audit(1736576041.900:95): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 50.808462][ T29] audit: type=1400 audit(1736576041.900:96): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.832266][ T29] audit: type=1400 audit(1736576041.940:97): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 51.727043][ T5800] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.659295][ T5130] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.671103][ T5130] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.678798][ T5130] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.686570][ T5130] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.694072][ T5130] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.702024][ T5130] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.746146][ T5814] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.755279][ T5814] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.773745][ T5814] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.783063][ T5814] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.794576][ T5814] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.822119][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.830355][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.838539][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.885612][ T5130] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.896428][ T5130] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.911150][ T5130] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.918959][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.927067][ T5130] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.934516][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.942825][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.943140][ T5130] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.950072][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.965313][ T5130] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.965835][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.980680][ T5130] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.980819][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.995470][ T5130] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 54.019919][ T5130] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.030417][ T5829] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 54.186326][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 54.209601][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 54.334231][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.341969][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.349210][ T5813] bridge_slave_0: entered allmulticast mode [ 54.356251][ T5813] bridge_slave_0: entered promiscuous mode [ 54.368547][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.375893][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.383158][ T5816] bridge_slave_0: entered allmulticast mode [ 54.389597][ T5816] bridge_slave_0: entered promiscuous mode [ 54.396687][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.403913][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.411249][ T5816] bridge_slave_1: entered allmulticast mode [ 54.417709][ T5816] bridge_slave_1: entered promiscuous mode [ 54.440612][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.448881][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.456304][ T5813] bridge_slave_1: entered allmulticast mode [ 54.463384][ T5813] bridge_slave_1: entered promiscuous mode [ 54.505199][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.540595][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.552077][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.571567][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.649879][ T5813] team0: Port device team_slave_0 added [ 54.660592][ T5816] team0: Port device team_slave_0 added [ 54.670564][ T5816] team0: Port device team_slave_1 added [ 54.683034][ T5813] team0: Port device team_slave_1 added [ 54.688792][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 54.698107][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 54.756774][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.763946][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.790170][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.809477][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.816588][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.844948][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.863211][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.870165][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.896114][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.907226][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 54.916522][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.923475][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.949389][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.064671][ T5816] hsr_slave_0: entered promiscuous mode [ 55.071754][ T5816] hsr_slave_1: entered promiscuous mode [ 55.100613][ T5813] hsr_slave_0: entered promiscuous mode [ 55.107316][ T5813] hsr_slave_1: entered promiscuous mode [ 55.113405][ T5813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.121561][ T5813] Cannot create hsr debugfs directory [ 55.135484][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.143210][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.150335][ T5819] bridge_slave_0: entered allmulticast mode [ 55.157001][ T5819] bridge_slave_0: entered promiscuous mode [ 55.190093][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.197232][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.204437][ T5819] bridge_slave_1: entered allmulticast mode [ 55.210880][ T5819] bridge_slave_1: entered promiscuous mode [ 55.246991][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.254116][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.261644][ T5824] bridge_slave_0: entered allmulticast mode [ 55.268096][ T5824] bridge_slave_0: entered promiscuous mode [ 55.275427][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.283022][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.290194][ T5824] bridge_slave_1: entered allmulticast mode [ 55.297340][ T5824] bridge_slave_1: entered promiscuous mode [ 55.334378][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.349937][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.359955][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.367588][ T5822] bridge_slave_0: entered allmulticast mode [ 55.374581][ T5822] bridge_slave_0: entered promiscuous mode [ 55.388528][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.405660][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.413804][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.421066][ T5822] bridge_slave_1: entered allmulticast mode [ 55.427558][ T5822] bridge_slave_1: entered promiscuous mode [ 55.448443][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.460639][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.522502][ T5819] team0: Port device team_slave_0 added [ 55.536192][ T5824] team0: Port device team_slave_0 added [ 55.544339][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.561338][ T5819] team0: Port device team_slave_1 added [ 55.568702][ T5824] team0: Port device team_slave_1 added [ 55.575802][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.630547][ T5822] team0: Port device team_slave_0 added [ 55.638283][ T5822] team0: Port device team_slave_1 added [ 55.658795][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.665955][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.691938][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.704567][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.711812][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.737821][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.767150][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.774207][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.801169][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.802497][ T5821] Bluetooth: hci0: command tx timeout [ 55.818100][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.825220][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.851589][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.864449][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.871617][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.897674][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.924117][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.932493][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.959353][ T5821] Bluetooth: hci1: command tx timeout [ 55.965080][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.988945][ T5824] hsr_slave_0: entered promiscuous mode [ 55.994987][ T5824] hsr_slave_1: entered promiscuous mode [ 56.000848][ T5824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.008519][ T5824] Cannot create hsr debugfs directory [ 56.021212][ T5821] Bluetooth: hci2: command tx timeout [ 56.095212][ T5819] hsr_slave_0: entered promiscuous mode [ 56.102238][ T5829] Bluetooth: hci4: command tx timeout [ 56.107797][ T5821] Bluetooth: hci3: command tx timeout [ 56.112522][ T5819] hsr_slave_1: entered promiscuous mode [ 56.119606][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.129955][ T5819] Cannot create hsr debugfs directory [ 56.145679][ T5822] hsr_slave_0: entered promiscuous mode [ 56.151882][ T5822] hsr_slave_1: entered promiscuous mode [ 56.157728][ T5822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.165636][ T5822] Cannot create hsr debugfs directory [ 56.174126][ T5816] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.205158][ T5816] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.233568][ T5816] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.257319][ T5816] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.330170][ T5813] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.347267][ T5813] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.370220][ T5813] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.379127][ T5813] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.440631][ T5824] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.449909][ T5824] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.483781][ T5824] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.493933][ T5824] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.528512][ T5819] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.554786][ T5819] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.584108][ T5819] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.609175][ T5819] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.618529][ T5822] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.627628][ T5822] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.637234][ T5822] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.649471][ T5822] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.747219][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.778185][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.805744][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.813141][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.828515][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.848168][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.855297][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.877550][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.895223][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.914058][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.933100][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.954802][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.965277][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.983292][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.990388][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.999624][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.006700][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.017865][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.024977][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.046228][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.053297][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.068556][ T1155] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.075704][ T1155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.109325][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.138023][ T81] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.145137][ T81] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.161856][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.168896][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.190172][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.197294][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.272625][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 57.272640][ T29] audit: type=1400 audit(1736576048.490:111): avc: denied { sys_module } for pid=5813 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.317658][ T5819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.564053][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.590432][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.639001][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.656947][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.714967][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.754018][ T5824] veth0_vlan: entered promiscuous mode [ 57.797279][ T5824] veth1_vlan: entered promiscuous mode [ 57.824888][ T5813] veth0_vlan: entered promiscuous mode [ 57.845038][ T5819] veth0_vlan: entered promiscuous mode [ 57.861598][ T5821] Bluetooth: hci0: command tx timeout [ 57.875416][ T5813] veth1_vlan: entered promiscuous mode [ 57.889105][ T5819] veth1_vlan: entered promiscuous mode [ 57.897399][ T5824] veth0_macvtap: entered promiscuous mode [ 57.907240][ T5822] veth0_vlan: entered promiscuous mode [ 57.925506][ T5824] veth1_macvtap: entered promiscuous mode [ 57.949091][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.958312][ T5822] veth1_vlan: entered promiscuous mode [ 57.994401][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.004992][ T5813] veth0_macvtap: entered promiscuous mode [ 58.016969][ T5813] veth1_macvtap: entered promiscuous mode [ 58.029314][ T5822] veth0_macvtap: entered promiscuous mode [ 58.031407][ T5821] Bluetooth: hci1: command tx timeout [ 58.038131][ T5824] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.052926][ T5824] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.061715][ T5824] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.070410][ T5824] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.083806][ T5819] veth0_macvtap: entered promiscuous mode [ 58.094876][ T5822] veth1_macvtap: entered promiscuous mode [ 58.102239][ T5821] Bluetooth: hci2: command tx timeout [ 58.127216][ T5819] veth1_macvtap: entered promiscuous mode [ 58.139423][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.150620][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.163275][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.181350][ T5821] Bluetooth: hci4: command tx timeout [ 58.181399][ T5829] Bluetooth: hci3: command tx timeout [ 58.204890][ T5816] veth0_vlan: entered promiscuous mode [ 58.218072][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.232482][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.242460][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.252928][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.265222][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.279042][ T5816] veth1_vlan: entered promiscuous mode [ 58.297522][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.308947][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.319943][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.335140][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.348466][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.358497][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.369109][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.379659][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.390307][ T5813] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.399139][ T5813] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.408148][ T5813] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.417209][ T5813] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.436987][ T5822] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.446357][ T5822] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.457295][ T5822] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.466151][ T5822] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.483644][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.495484][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.506056][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.516584][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.526705][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.537408][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.550678][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.560408][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.572437][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.582580][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.594024][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.603898][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.614565][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.625154][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.659572][ T5819] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.669154][ T5819] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.679120][ T5819] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.687871][ T5819] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.706889][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.728395][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.782485][ T5816] veth0_macvtap: entered promiscuous mode [ 58.790734][ T5816] veth1_macvtap: entered promiscuous mode [ 58.817081][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.842690][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.856903][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.872908][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.883361][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.898241][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.909402][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.925224][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.935202][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.949670][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.960328][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.974550][ T29] audit: type=1400 audit(1736576050.190:112): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.l93soK/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 58.988664][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.024614][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.024621][ T29] audit: type=1400 audit(1736576050.190:113): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 59.024653][ T29] audit: type=1400 audit(1736576050.190:114): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.l93soK/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 59.080599][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.092302][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.102186][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.113106][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.123656][ T29] audit: type=1400 audit(1736576050.190:115): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 59.147407][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.159210][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.164118][ T5824] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 59.169153][ T29] audit: type=1400 audit(1736576050.190:116): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.l93soK/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 59.192851][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.215502][ T29] audit: type=1400 audit(1736576050.190:117): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.l93soK/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7588 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 59.221163][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.259526][ T29] audit: type=1400 audit(1736576050.190:118): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 59.259559][ T29] audit: type=1400 audit(1736576050.230:119): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 59.259589][ T29] audit: type=1400 audit(1736576050.230:120): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="gadgetfs" ino=7595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 59.328646][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.357014][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.375319][ T5816] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.386158][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.396629][ T5816] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.413874][ T5816] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.423977][ T5816] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.614957][ T1155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.628521][ T1155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.886938][ T1155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.904691][ T1155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.941523][ T5829] Bluetooth: hci0: command tx timeout [ 59.967462][ T34] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.987135][ T1155] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.996252][ T1155] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.004497][ T34] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.102427][ T5829] Bluetooth: hci1: command tx timeout [ 60.197211][ T5829] Bluetooth: hci2: command tx timeout [ 60.206536][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.214589][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.238638][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.246702][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.361440][ T5829] Bluetooth: hci3: command tx timeout [ 60.366959][ T5829] Bluetooth: hci4: command tx timeout [ 60.967062][ T5912] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4'. [ 61.673147][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 61.685286][ T5821] Bluetooth: hci4: unexpected event 0x03 length: 17 > 11 [ 61.796905][ T5926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51744 sclass=netlink_route_socket pid=5926 comm=syz.4.5 [ 62.072955][ T5821] Bluetooth: hci0: command tx timeout [ 62.378884][ T5821] Bluetooth: hci1: command tx timeout [ 62.384397][ T5821] Bluetooth: hci2: command tx timeout [ 62.417070][ T5922] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1'. [ 62.423721][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 62.423736][ T29] audit: type=1400 audit(1736576053.070:157): avc: denied { bind } for pid=5920 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.461266][ T29] audit: type=1400 audit(1736576053.080:158): avc: denied { setopt } for pid=5920 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.463970][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 62.678884][ T5829] Bluetooth: hci4: command tx timeout [ 62.684364][ T5829] Bluetooth: hci3: command tx timeout [ 62.824317][ T5825] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 62.982848][ T29] audit: type=1400 audit(1736576054.200:159): avc: denied { search } for pid=5485 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.074326][ T29] audit: type=1400 audit(1736576054.290:160): avc: denied { create } for pid=5932 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 63.170826][ T5825] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.180809][ T5825] usb 3-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 63.189909][ T5825] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.203118][ T5825] usb 3-1: config 0 descriptor?? [ 63.260402][ T5825] usbhid 3-1:0.0: can't add hid device: -71 [ 63.401314][ T5825] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 63.861598][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 63.871470][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 63.923258][ T5825] usb 3-1: USB disconnect, device number 2 [ 63.943038][ T29] audit: type=1400 audit(1736576055.160:161): avc: denied { append } for pid=5917 comm="syz.0.1" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 64.003937][ T29] audit: type=1400 audit(1736576055.220:162): avc: denied { create } for pid=5932 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 64.096362][ T5940] netlink: 48 bytes leftover after parsing attributes in process `syz.2.10'. [ 64.141002][ T29] audit: type=1400 audit(1736576055.330:163): avc: denied { create } for pid=5932 comm="syz.3.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.243493][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 64.311170][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.319459][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.323647][ T29] audit: type=1400 audit(1736576055.530:164): avc: denied { read } for pid=5947 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.327896][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.455225][ T29] audit: type=1400 audit(1736576055.530:165): avc: denied { open } for pid=5947 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.480613][ T29] audit: type=1400 audit(1736576055.530:166): avc: denied { getattr } for pid=5947 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.506439][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.521166][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.742980][ T5821] Bluetooth: hci4: command tx timeout [ 65.378587][ T5971] Zero length message leads to an empty skb [ 66.462283][ T5983] netlink: 'syz.4.16': attribute type 10 has an invalid length. [ 66.516472][ T5825] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 66.607803][ T5983] batman_adv: batadv0: Adding interface: team0 [ 66.619955][ T5983] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.652402][ T5983] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 66.728429][ T5825] usb 2-1: Using ep0 maxpacket: 16 [ 66.772499][ T5825] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 66.813184][ T5825] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 66.822369][ T5821] Bluetooth: hci4: command tx timeout [ 66.832685][ T5825] usb 2-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 66.862278][ T5825] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.927995][ T5825] usb 2-1: config 0 descriptor?? [ 67.273814][ T5978] netlink: 16 bytes leftover after parsing attributes in process `syz.1.15'. [ 70.030688][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 70.030704][ T29] audit: type=1400 audit(1736576061.240:196): avc: denied { create } for pid=6032 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 70.255062][ T5898] usb 2-1: USB disconnect, device number 2 [ 70.962637][ T29] audit: type=1400 audit(1736576062.170:197): avc: denied { ioctl } for pid=6059 comm="syz.0.25" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 71.408334][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.414884][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.904091][ T29] audit: type=1400 audit(1736576063.120:198): avc: denied { getopt } for pid=6073 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 72.222475][ T29] audit: type=1400 audit(1736576063.440:199): avc: denied { create } for pid=6073 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.271351][ T29] audit: type=1400 audit(1736576063.440:200): avc: denied { ioctl } for pid=6073 comm="syz.0.27" path="socket:[8415]" dev="sockfs" ino=8415 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.356855][ T29] audit: type=1400 audit(1736576063.440:201): avc: denied { bind } for pid=6073 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.426529][ T29] audit: type=1400 audit(1736576063.440:202): avc: denied { write } for pid=6073 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 73.245730][ T29] audit: type=1400 audit(1736576064.270:203): avc: denied { setopt } for pid=6083 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 73.468868][ T29] audit: type=1400 audit(1736576064.680:204): avc: denied { map } for pid=6083 comm="syz.4.28" path="socket:[8155]" dev="sockfs" ino=8155 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 73.578162][ T29] audit: type=1400 audit(1736576064.680:205): avc: denied { read } for pid=6083 comm="syz.4.28" path="socket:[8155]" dev="sockfs" ino=8155 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 74.504444][ T6105] trusted_key: syz.4.31 sent an empty control message without MSG_MORE. [ 75.121096][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 75.121109][ T29] audit: type=1400 audit(1736576066.330:208): avc: denied { setopt } for pid=6102 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.242780][ T29] audit: type=1400 audit(1736576066.330:209): avc: denied { ioctl } for pid=6102 comm="syz.0.32" path="socket:[8447]" dev="sockfs" ino=8447 ioctlcmd=0xf501 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 75.377941][ T29] audit: type=1400 audit(1736576066.380:210): avc: denied { ioctl } for pid=6086 comm="syz.3.29" path="socket:[8154]" dev="sockfs" ino=8154 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 75.570618][ T29] audit: type=1400 audit(1736576066.510:211): avc: denied { read write } for pid=6086 comm="syz.3.29" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 75.678108][ T29] audit: type=1400 audit(1736576066.510:212): avc: denied { open } for pid=6086 comm="syz.3.29" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 75.939736][ T5821] Bluetooth: hci0: unexpected event 0x03 length: 17 > 11 [ 76.246970][ T29] audit: type=1400 audit(1736576067.460:213): avc: denied { create } for pid=6116 comm="syz.4.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 76.768623][ T25] cfg80211: failed to load regulatory.db [ 76.792652][ T29] audit: type=1400 audit(1736576067.460:214): avc: denied { connect } for pid=6116 comm="syz.4.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 76.812278][ T29] audit: type=1400 audit(1736576067.560:215): avc: denied { listen } for pid=6116 comm="syz.4.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 76.987270][ T29] audit: type=1400 audit(1736576068.200:216): avc: denied { create } for pid=6124 comm="syz.0.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 77.741096][ T5898] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 77.751032][ T29] audit: type=1400 audit(1736576068.320:217): avc: denied { create } for pid=6121 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 77.926280][ T5898] usb 5-1: Using ep0 maxpacket: 8 [ 77.941850][ T5821] Bluetooth: hci0: command tx timeout [ 77.952808][ T5898] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 77.960395][ T5898] usb 5-1: can't read configurations, error -61 [ 78.113286][ T5898] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 78.359093][ T5898] usb 5-1: Using ep0 maxpacket: 8 [ 79.183508][ T5898] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 79.191267][ T5898] usb 5-1: can't read configurations, error -71 [ 79.197866][ T5898] usb usb5-port1: attempt power cycle [ 80.061603][ T5821] Bluetooth: hci0: command tx timeout [ 80.281016][ T5860] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 80.369991][ T6157] FAULT_INJECTION: forcing a failure. [ 80.369991][ T6157] name failslab, interval 1, probability 0, space 0, times 1 [ 80.431009][ T5860] usb 3-1: Using ep0 maxpacket: 32 [ 80.440442][ T5860] usb 3-1: config 0 has an invalid interface number: 51 but max is 0 [ 80.454817][ T5860] usb 3-1: config 0 has no interface number 0 [ 80.465500][ T5860] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 80.475865][ T5860] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.731163][ T6157] CPU: 0 UID: 0 PID: 6157 Comm: syz.0.44 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 80.741713][ T6157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 80.750964][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 80.750977][ T29] audit: type=1400 audit(1736576071.760:227): avc: denied { bind } for pid=6154 comm="syz.4.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.751762][ T6157] Call Trace: [ 80.780419][ T6157] [ 80.783354][ T6157] dump_stack_lvl+0x16c/0x1f0 [ 80.788067][ T6157] should_fail_ex+0x497/0x5b0 [ 80.792761][ T6157] ? fs_reclaim_acquire+0xae/0x150 [ 80.797883][ T6157] should_failslab+0xc2/0x120 [ 80.802564][ T6157] __kmalloc_cache_noprof+0x68/0x410 [ 80.807830][ T6157] ? preempt_schedule_thunk+0x1a/0x30 [ 80.813207][ T6157] ? __pfx_test_keyed_super+0x10/0x10 [ 80.818602][ T6157] alloc_super+0x52/0xbd0 [ 80.822949][ T6157] ? __pfx_test_keyed_super+0x10/0x10 [ 80.828334][ T6157] sget_fc+0x116/0xc20 [ 80.832405][ T6157] ? __pfx_set_anon_super_fc+0x10/0x10 [ 80.837852][ T6157] ? __pfx_rpc_fill_super+0x10/0x10 [ 80.843050][ T6157] get_tree_keyed+0x59/0x1d0 [ 80.847655][ T6157] vfs_get_tree+0x8f/0x380 [ 80.852084][ T6157] vfs_cmd_create+0xd7/0x2a0 [ 80.856692][ T6157] __do_sys_fsconfig+0x7ba/0xbe0 [ 80.861674][ T6157] ? __pfx___do_sys_fsconfig+0x10/0x10 [ 80.867162][ T6157] do_syscall_64+0xcd/0x250 [ 80.871687][ T6157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.877594][ T6157] RIP: 0033:0x7f4f52385d29 [ 80.882025][ T6157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.901641][ T6157] RSP: 002b:00007f4f53194038 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 80.910058][ T6157] RAX: ffffffffffffffda RBX: 00007f4f52576160 RCX: 00007f4f52385d29 [ 80.918028][ T6157] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000007 [ 80.926010][ T6157] RBP: 00007f4f53194090 R08: 0000000000000000 R09: 0000000000000000 [ 80.933986][ T6157] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.941514][ T6155] Bluetooth: MGMT ver 1.23 [ 80.941945][ T6157] R13: 0000000000000000 R14: 00007f4f52576160 R15: 00007ffef5bef3c8 [ 80.941972][ T6157] [ 80.947959][ T29] audit: type=1400 audit(1736576072.110:228): avc: denied { write } for pid=6154 comm="syz.4.47" path="socket:[8536]" dev="sockfs" ino=8536 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.955484][ T5860] usb 3-1: Product: syz [ 80.985889][ T5860] usb 3-1: Manufacturer: syz [ 80.990497][ T5860] usb 3-1: SerialNumber: syz [ 81.030537][ T5860] usb 3-1: config 0 descriptor?? [ 81.055117][ T5860] quatech2 3-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 81.081167][ T29] audit: type=1400 audit(1736576072.260:229): avc: denied { create } for pid=6154 comm="syz.4.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 81.186354][ T29] audit: type=1400 audit(1736576072.300:230): avc: denied { create } for pid=6154 comm="syz.4.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 81.613693][ T29] audit: type=1400 audit(1736576072.460:231): avc: denied { ioctl } for pid=6154 comm="syz.4.47" path="socket:[9339]" dev="sockfs" ino=9339 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 81.671020][ T5861] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 81.823494][ T5861] usb 2-1: unable to get BOS descriptor or descriptor too short [ 81.831770][ T5861] usb 2-1: not running at top speed; connect to a high speed hub [ 81.843541][ T5861] usb 2-1: config 2 has an invalid interface number: 212 but max is 1 [ 81.894258][ T5861] usb 2-1: config 2 has an invalid interface number: 226 but max is 1 [ 81.941267][ T5861] usb 2-1: config 2 has no interface number 0 [ 81.976130][ T5860] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 82.057086][ T5861] usb 2-1: config 2 has no interface number 1 [ 82.092392][ T5860] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 82.111929][ T5861] usb 2-1: config 2 interface 212 altsetting 9 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 82.149947][ T5861] usb 2-1: config 2 interface 226 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 82.250425][ T5861] usb 2-1: config 2 interface 226 altsetting 0 endpoint 0x85 has invalid maxpacket 37745, setting to 64 [ 82.358113][ T5861] usb 2-1: config 2 interface 226 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 82.411071][ T5861] usb 2-1: config 2 interface 226 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 82.486775][ T5861] usb 2-1: config 2 interface 212 has no altsetting 0 [ 82.561811][ T5861] usb 2-1: New USB device found, idVendor=0738, idProduct=4540, bcdDevice=c6.ce [ 82.601091][ T5861] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.610387][ T5861] usb 2-1: Product: syz [ 82.786086][ T5861] usb 2-1: Manufacturer: syz [ 82.790758][ T5861] usb 2-1: SerialNumber: syz [ 83.161119][ T5821] Bluetooth: hci0: Opcode 0x1407 failed: -110 [ 83.545587][ T5829] Bluetooth: hci0: command 0x1407 tx timeout [ 83.771962][ T6162] netlink: 72 bytes leftover after parsing attributes in process `syz.1.48'. [ 83.951052][ T29] audit: type=1400 audit(1736576075.160:232): avc: denied { create } for pid=6161 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 83.986213][ C0] usb 3-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 83.986997][ T5825] usb 3-1: USB disconnect, device number 3 [ 84.061032][ T5825] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 84.142309][ T5825] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 84.172746][ T6181] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 84.199861][ T5825] quatech2 3-1:0.51: device disconnected [ 84.216186][ T29] audit: type=1400 audit(1736576075.310:233): avc: denied { read write } for pid=6183 comm="syz.3.53" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 84.241102][ T29] audit: type=1400 audit(1736576075.310:234): avc: denied { open } for pid=6183 comm="syz.3.53" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 84.266395][ T29] audit: type=1400 audit(1736576075.320:235): avc: denied { ioctl } for pid=6183 comm="syz.3.53" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x55c9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 84.291568][ T29] audit: type=1400 audit(1736576075.430:236): avc: denied { read } for pid=6189 comm="syz.2.54" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 84.304056][ T6194] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 84.391169][ T5898] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.512270][ T6181] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 84.713961][ T5898] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 84.727754][ T5898] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.753412][ T5898] usb 4-1: Product: syz [ 84.786380][ T5898] usb 4-1: Manufacturer: syz [ 84.808488][ T5898] usb 4-1: SerialNumber: syz [ 85.231193][ T5825] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 85.311210][ T5898] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 85.345611][ T5864] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 85.752746][ T5825] usb 3-1: Using ep0 maxpacket: 8 [ 85.787278][ T5861] input: Mad Catz Beat Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:2.226/input/input6 [ 85.811038][ T5825] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 85.820531][ T5825] usb 3-1: can't read configurations, error -61 [ 86.306086][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 86.306102][ T29] audit: type=1400 audit(1736576077.520:238): avc: denied { read } for pid=5176 comm="acpid" name="js0" dev="devtmpfs" ino=2752 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 86.380642][ T5861] usb 2-1: USB disconnect, device number 3 [ 86.386576][ C0] xpad 2-1:2.226: xpad_irq_in - usb_submit_urb failed with result -19 [ 86.446499][ T29] audit: type=1400 audit(1736576077.520:239): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2752 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 86.479456][ T29] audit: type=1400 audit(1736576077.520:240): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2752 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 86.505327][ T5825] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 86.643285][ T29] audit: type=1400 audit(1736576077.860:241): avc: denied { getopt } for pid=6220 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 87.083537][ T29] audit: type=1400 audit(1736576078.190:242): avc: denied { ioctl } for pid=6220 comm="syz.1.58" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 87.356522][ T29] audit: type=1400 audit(1736576078.540:243): avc: denied { read } for pid=6224 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 87.524843][ T5864] usb 4-1: Service connection timeout for: 256 [ 87.531193][ T5864] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 87.565806][ T5864] ath9k_htc: Failed to initialize the device [ 87.575666][ T5864] usb 4-1: ath9k_htc: USB layer deinitialized [ 87.642056][ T29] audit: type=1400 audit(1736576078.620:244): avc: denied { setopt } for pid=6224 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 87.880768][ T5825] usb 3-1: device not accepting address 5, error -71 [ 87.891979][ T5825] usb usb3-port1: attempt power cycle [ 87.907261][ T25] usb 4-1: USB disconnect, device number 2 [ 87.960237][ T29] audit: type=1400 audit(1736576079.160:245): avc: denied { write } for pid=6224 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 88.123866][ T6227] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 88.236185][ T29] audit: type=1400 audit(1736576079.170:246): avc: denied { create } for pid=6224 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 88.368806][ T6221] netlink: 136 bytes leftover after parsing attributes in process `syz.1.58'. [ 88.409383][ T6221] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 88.584037][ T5821] Bluetooth: hci0: unexpected event 0x03 length: 17 > 11 [ 88.584063][ T5821] Bluetooth: hci0: Ignoring HCI_Connection_Complete for existing connection [ 89.016968][ T29] audit: type=1400 audit(1736576080.230:247): avc: denied { ioctl } for pid=6224 comm="syz.4.59" path="socket:[8603]" dev="sockfs" ino=8603 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.506994][ T5821] Bluetooth: hci0: command 0x1407 tx timeout [ 90.871771][ T6263] netlink: 20 bytes leftover after parsing attributes in process `syz.4.68'. [ 92.958179][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 92.958195][ T29] audit: type=1400 audit(1736576084.170:253): avc: denied { write } for pid=6257 comm="syz.0.67" path="socket:[8641]" dev="sockfs" ino=8641 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 93.250116][ T6269] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 93.465107][ T29] audit: type=1400 audit(1736576084.670:254): avc: denied { connect } for pid=6257 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.499411][ T2994] Bluetooth: Error in BCSP hdr checksum [ 93.562507][ T29] audit: type=1400 audit(1736576084.780:255): avc: denied { write } for pid=6284 comm="syz.2.75" name="001" dev="devtmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 93.941735][ T5823] Bluetooth: hci0: command 0x1407 tx timeout [ 93.941947][ T5821] Bluetooth: hci0: Opcode 0x1407 failed: -110 [ 94.468733][ T29] audit: type=1400 audit(1736576085.680:256): avc: denied { connect } for pid=6300 comm="syz.4.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 94.991228][ T29] audit: type=1400 audit(1736576085.800:257): avc: denied { execute } for pid=6302 comm="syz.1.78" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=9680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 95.187795][ T6309] syz.4.79 uses obsolete (PF_INET,SOCK_PACKET) [ 95.301384][ T5821] Bluetooth: hci5: command 0x1003 tx timeout [ 95.308387][ T5829] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 96.494799][ T29] audit: type=1400 audit(1736576087.610:258): avc: denied { read write } for pid=6312 comm="syz.1.80" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.581323][ T29] audit: type=1400 audit(1736576087.610:259): avc: denied { open } for pid=6312 comm="syz.1.80" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.604733][ C1] vkms_vblank_simulate: vblank timer overrun [ 96.914246][ T29] audit: type=1400 audit(1736576087.630:260): avc: denied { ioctl } for pid=6312 comm="syz.1.80" path="/dev/dri/card0" dev="devtmpfs" ino=627 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.939110][ C1] vkms_vblank_simulate: vblank timer overrun [ 96.991222][ T29] audit: type=1400 audit(1736576087.630:261): avc: denied { map } for pid=6312 comm="syz.1.80" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 97.963548][ T29] audit: type=1400 audit(1736576089.170:262): avc: denied { name_bind } for pid=6332 comm="syz.2.85" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 98.043788][ T29] audit: type=1400 audit(1736576089.180:263): avc: denied { connect } for pid=6312 comm="syz.1.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.101411][ T5821] Bluetooth: hci0: command 0x1407 tx timeout [ 98.107636][ T5829] Bluetooth: hci0: Opcode 0x1407 failed: -110 [ 98.177605][ T29] audit: type=1400 audit(1736576089.180:264): avc: denied { name_connect } for pid=6312 comm="syz.1.80" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 99.009031][ T5825] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 100.053054][ T5825] usb 5-1: Using ep0 maxpacket: 8 [ 100.086337][ T29] audit: type=1400 audit(1736576091.300:265): avc: denied { read write } for pid=6338 comm="syz.4.86" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 100.679718][ T6364] warning: `syz.2.91' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 100.698871][ T6364] netlink: 24 bytes leftover after parsing attributes in process `syz.2.91'. [ 100.761167][ T29] audit: type=1400 audit(1736576091.300:266): avc: denied { open } for pid=6338 comm="syz.4.86" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 101.095465][ T5825] usb 5-1: unable to get BOS descriptor or descriptor too short [ 101.101262][ T29] audit: type=1400 audit(1736576091.920:267): avc: denied { bind } for pid=6359 comm="syz.2.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 101.111675][ T5825] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 101.283588][ T5825] usb 5-1: can't read configurations, error -71 [ 101.501819][ T6375] netlink: 32 bytes leftover after parsing attributes in process `syz.1.93'. [ 103.062728][ T29] audit: type=1400 audit(1736576094.270:268): avc: denied { getopt } for pid=6387 comm="syz.3.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 103.637418][ T29] audit: type=1400 audit(1736576094.850:269): avc: denied { write } for pid=6405 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 103.770842][ T29] audit: type=1400 audit(1736576094.850:270): avc: denied { read } for pid=6397 comm="syz.4.99" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.061109][ T29] audit: type=1400 audit(1736576094.850:271): avc: denied { open } for pid=6397 comm="syz.4.99" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.157495][ T29] audit: type=1400 audit(1736576094.850:272): avc: denied { ioctl } for pid=6397 comm="syz.4.99" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.162961][ T5861] libceph: connect (1)[c::]:6789 error -101 [ 104.215452][ T5861] libceph: mon0 (1)[c::]:6789 connect error [ 104.482729][ T5861] libceph: connect (1)[c::]:6789 error -101 [ 104.488874][ T5861] libceph: mon0 (1)[c::]:6789 connect error [ 104.616771][ T29] audit: type=1400 audit(1736576095.830:273): avc: denied { shutdown } for pid=6397 comm="syz.4.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.639508][ T6407] ceph: No mds server is up or the cluster is laggy [ 105.241907][ T5861] libceph: connect (1)[c::]:6789 error -101 [ 105.248001][ T5861] libceph: mon0 (1)[c::]:6789 connect error [ 105.259192][ T29] audit: type=1400 audit(1736576096.470:274): avc: denied { create } for pid=6415 comm="syz.2.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 105.401145][ T29] audit: type=1400 audit(1736576096.490:275): avc: denied { write } for pid=6415 comm="syz.2.104" path="socket:[9854]" dev="sockfs" ino=9854 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 105.425022][ C1] vkms_vblank_simulate: vblank timer overrun [ 105.624821][ T29] audit: type=1400 audit(1736576096.490:276): avc: denied { nlmsg_read } for pid=6415 comm="syz.2.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 105.812376][ T6427] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 106.039623][ T29] audit: type=1400 audit(1736576096.840:277): avc: denied { write } for pid=6421 comm="syz.0.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.231064][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 108.231082][ T29] audit: type=1400 audit(1736576099.430:279): avc: denied { bind } for pid=6449 comm="syz.4.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 108.460202][ T6455] netlink: 32 bytes leftover after parsing attributes in process `syz.0.112'. [ 108.591512][ T29] audit: type=1400 audit(1736576099.810:280): avc: denied { read } for pid=6458 comm="syz.3.114" name="usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 109.284213][ T29] audit: type=1400 audit(1736576099.860:281): avc: denied { open } for pid=6458 comm="syz.3.114" path="/dev/usbmon7" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 109.307742][ C1] vkms_vblank_simulate: vblank timer overrun [ 109.416138][ T29] audit: type=1400 audit(1736576100.630:282): avc: denied { write } for pid=6463 comm="syz.1.115" name="cec1" dev="devtmpfs" ino=950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.438462][ C1] vkms_vblank_simulate: vblank timer overrun [ 109.706085][ T29] audit: type=1400 audit(1736576100.910:283): avc: denied { write } for pid=6449 comm="syz.4.113" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 110.447327][ T29] audit: type=1400 audit(1736576101.420:284): avc: denied { bind } for pid=6449 comm="syz.4.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 110.610366][ T29] audit: type=1400 audit(1736576101.420:285): avc: denied { name_bind } for pid=6449 comm="syz.4.113" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 110.901956][ T29] audit: type=1400 audit(1736576101.420:286): avc: denied { node_bind } for pid=6449 comm="syz.4.113" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 112.121016][ T29] audit: type=1400 audit(1736576101.420:287): avc: denied { write } for pid=6449 comm="syz.4.113" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 113.882707][ T5861] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 113.987923][ T6508] netlink: 48 bytes leftover after parsing attributes in process `syz.3.127'. [ 114.357105][ T5861] usb 1-1: Using ep0 maxpacket: 32 [ 114.372549][ T5861] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 114.387638][ T5861] usb 1-1: config 0 has no interface number 0 [ 114.394411][ T29] audit: type=1400 audit(1736576105.610:288): avc: denied { read } for pid=6512 comm="syz.4.129" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 114.531147][ T29] audit: type=1400 audit(1736576105.610:289): avc: denied { open } for pid=6512 comm="syz.4.129" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 114.555677][ C1] vkms_vblank_simulate: vblank timer overrun [ 114.563681][ T29] audit: type=1400 audit(1736576105.610:290): avc: denied { create } for pid=6512 comm="syz.4.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 114.611949][ T5861] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 114.858081][ T6517] tipc: Failed to obtain node identity [ 114.864036][ T6517] tipc: Enabling of bearer rejected, failed to enable media [ 115.192843][ T5861] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.200885][ T5861] usb 1-1: Product: syz [ 115.205135][ T5861] usb 1-1: Manufacturer: syz [ 115.209740][ T5861] usb 1-1: SerialNumber: syz [ 115.281036][ T29] audit: type=1400 audit(1736576105.890:291): avc: denied { ioctl } for pid=6512 comm="syz.4.129" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 115.349875][ T5861] usb 1-1: config 0 descriptor?? [ 115.359605][ T5861] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 115.421504][ T5861] usb 1-1: qt2_attach - failed to power on unit: -71 [ 115.428278][ T5861] quatech2 1-1:0.51: probe with driver quatech2 failed with error -71 [ 115.459302][ T5861] usb 1-1: USB disconnect, device number 2 [ 116.021163][ T5821] Bluetooth: hci3: command 0x0405 tx timeout [ 116.234053][ T6416] Set syz1 is full, maxelem 65536 reached [ 116.385452][ T29] audit: type=1800 audit(1736576107.600:292): pid=6530 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.135" name="bus" dev="overlay" ino=140 res=0 errno=0 [ 117.431490][ T6530] overlayfs: failed to resolve '/YP2Gx': -2 [ 117.459301][ T29] audit: type=1804 audit(1736576108.670:293): pid=6530 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.135" name="/newroot/22/bus/file0/bus" dev="overlay" ino=140 res=1 errno=0 [ 117.744721][ T5825] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 118.001526][ T29] audit: type=1400 audit(1736576109.130:294): avc: denied { create } for pid=6546 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 118.040655][ T29] audit: type=1400 audit(1736576109.140:295): avc: denied { write } for pid=6546 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 118.107827][ T29] audit: type=1400 audit(1736576109.140:296): avc: denied { nlmsg_write } for pid=6546 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 118.146992][ T29] audit: type=1400 audit(1736576109.210:297): avc: denied { setopt } for pid=6549 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.314497][ T5864] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 118.338397][ T5825] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.350148][ T5825] usb 1-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 118.359491][ T5825] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.371794][ T6552] netlink: 16 bytes leftover after parsing attributes in process `syz.4.141'. [ 118.384661][ T5825] usb 1-1: config 0 descriptor?? [ 118.522707][ T5864] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.532776][ T5864] usb 2-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 118.554400][ T5864] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.593326][ T5864] usb 2-1: config 0 descriptor?? [ 118.808705][ T5825] usbhid 1-1:0.0: can't add hid device: -71 [ 118.816436][ T5825] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 118.898114][ T5825] usb 1-1: USB disconnect, device number 3 [ 118.995226][ T6570] FAULT_INJECTION: forcing a failure. [ 118.995226][ T6570] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 119.009064][ T6570] CPU: 0 UID: 0 PID: 6570 Comm: syz.2.146 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 119.019675][ T6570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 119.029728][ T6570] Call Trace: [ 119.032994][ T6570] [ 119.035916][ T6570] dump_stack_lvl+0x16c/0x1f0 [ 119.040596][ T6570] should_fail_ex+0x497/0x5b0 [ 119.045287][ T6570] _copy_from_user+0x2e/0xd0 [ 119.049882][ T6570] copy_from_sockptr_offset.constprop.0+0x157/0x190 [ 119.056491][ T6570] ? __pfx_copy_from_sockptr_offset.constprop.0+0x10/0x10 [ 119.063615][ T6570] ? __local_bh_enable_ip+0xa4/0x120 [ 119.068919][ T6570] packet_setsockopt+0x1672/0x2360 [ 119.074044][ T6570] ? __pfx_packet_setsockopt+0x10/0x10 [ 119.079518][ T6570] ? __pfx_sock_has_perm+0x10/0x10 [ 119.084630][ T6570] ? selinux_netlbl_socket_setsockopt+0x184/0x470 [ 119.091055][ T6570] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 119.097831][ T6570] ? selinux_socket_setsockopt+0x6a/0x80 [ 119.103468][ T6570] ? __pfx_packet_setsockopt+0x10/0x10 [ 119.108934][ T6570] do_sock_setsockopt+0x222/0x480 [ 119.113974][ T6570] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 119.119529][ T6570] ? lock_acquire+0x2f/0xb0 [ 119.124024][ T6570] __sys_setsockopt+0x1a0/0x230 [ 119.128877][ T6570] __x64_sys_setsockopt+0xbd/0x160 [ 119.133982][ T6570] ? do_syscall_64+0x91/0x250 [ 119.138677][ T6570] ? lockdep_hardirqs_on+0x7c/0x110 [ 119.143867][ T6570] do_syscall_64+0xcd/0x250 [ 119.148373][ T6570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.154259][ T6570] RIP: 0033:0x7fabe7b85d29 [ 119.158666][ T6570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.178317][ T6570] RSP: 002b:00007fabe88df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 119.186740][ T6570] RAX: ffffffffffffffda RBX: 00007fabe7d75fa0 RCX: 00007fabe7b85d29 [ 119.194716][ T6570] RDX: 000000000000000d RSI: 0000000000000107 RDI: 0000000000000005 [ 119.202683][ T6570] RBP: 00007fabe88df090 R08: 000000000000001c R09: 0000000000000000 [ 119.210649][ T6570] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 119.218626][ T6570] R13: 0000000000000000 R14: 00007fabe7d75fa0 R15: 00007ffd986e55b8 [ 119.226611][ T6570] [ 119.257008][ T5864] usbhid 2-1:0.0: can't add hid device: -71 [ 119.285366][ T5864] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 119.325924][ T5864] usb 2-1: USB disconnect, device number 4 [ 123.134110][ T5821] Bluetooth: hci0: command 0x1407 tx timeout [ 123.151194][ T5829] Bluetooth: hci0: Opcode 0x1407 failed: -110 [ 123.321438][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 123.321577][ T29] audit: type=1400 audit(1736576114.520:302): avc: denied { ioctl } for pid=6596 comm="syz.1.153" path="socket:[10522]" dev="sockfs" ino=10522 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 123.488540][ T29] audit: type=1400 audit(1736576114.650:303): avc: denied { connect } for pid=6596 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 123.634040][ T29] audit: type=1400 audit(1736576114.650:304): avc: denied { write } for pid=6596 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 123.677195][ T6607] FAULT_INJECTION: forcing a failure. [ 123.677195][ T6607] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.733025][ T6607] CPU: 0 UID: 0 PID: 6607 Comm: syz.0.156 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 123.743646][ T6607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 123.753712][ T6607] Call Trace: [ 123.756990][ T6607] [ 123.759903][ T6607] dump_stack_lvl+0x16c/0x1f0 [ 123.764575][ T6607] should_fail_ex+0x497/0x5b0 [ 123.769245][ T6607] _copy_from_user+0x2e/0xd0 [ 123.773823][ T6607] snd_seq_oss_write+0x398/0x7b0 [ 123.778751][ T6607] ? __pfx_snd_seq_oss_write+0x10/0x10 [ 123.784208][ T6607] ? inode_security+0x101/0x130 [ 123.789080][ T6607] ? avc_policy_seqno+0x9/0x20 [ 123.793866][ T6607] ? selinux_file_permission+0x11f/0x580 [ 123.799519][ T6607] ? __pfx_odev_write+0x10/0x10 [ 123.804371][ T6607] odev_write+0x51/0xa0 [ 123.808519][ T6607] vfs_write+0x24c/0x1150 [ 123.812836][ T6607] ? __fget_files+0x1fc/0x3a0 [ 123.817502][ T6607] ? __pfx_lock_release+0x10/0x10 [ 123.822515][ T6607] ? __pfx_vfs_write+0x10/0x10 [ 123.827259][ T6607] ? lock_acquire+0x2f/0xb0 [ 123.831759][ T6607] ? __fget_files+0x40/0x3a0 [ 123.836381][ T6607] ? __fget_files+0x206/0x3a0 [ 123.841084][ T6607] ksys_write+0x12b/0x250 [ 123.845423][ T6607] ? __pfx_ksys_write+0x10/0x10 [ 123.850292][ T6607] do_syscall_64+0xcd/0x250 [ 123.854820][ T6607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.860728][ T6607] RIP: 0033:0x7f4f52385d29 [ 123.865141][ T6607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.884743][ T6607] RSP: 002b:00007f4f531d6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 123.893138][ T6607] RAX: ffffffffffffffda RBX: 00007f4f52575fa0 RCX: 00007f4f52385d29 [ 123.901106][ T6607] RDX: 0000000000000024 RSI: 00000000200000c0 RDI: 0000000000000003 [ 123.906843][ T29] audit: type=1400 audit(1736576115.100:305): avc: denied { block_suspend } for pid=6603 comm="syz.4.154" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 123.909065][ T6607] RBP: 00007f4f531d6090 R08: 0000000000000000 R09: 0000000000000000 [ 123.938355][ T6607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.946339][ T6607] R13: 0000000000000000 R14: 00007f4f52575fa0 R15: 00007ffef5bef3c8 [ 123.954329][ T6607] [ 123.999238][ T29] audit: type=1400 audit(1736576115.190:306): avc: denied { rename } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.027796][ T6604] kvm: emulating exchange as write [ 124.157489][ T29] audit: type=1400 audit(1736576115.190:307): avc: denied { unlink } for pid=5173 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.221030][ T5860] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 124.498466][ T29] audit: type=1400 audit(1736576115.190:308): avc: denied { create } for pid=5173 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 124.533026][ T29] audit: type=1400 audit(1736576115.200:309): avc: denied { ioctl } for pid=6614 comm="syz.1.158" path="socket:[10616]" dev="sockfs" ino=10616 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 124.557847][ T29] audit: type=1400 audit(1736576115.350:310): avc: denied { read } for pid=6611 comm="syz.3.157" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 124.580478][ T29] audit: type=1400 audit(1736576115.350:311): avc: denied { open } for pid=6611 comm="syz.3.157" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 125.161016][ T5860] usb 3-1: Using ep0 maxpacket: 8 [ 125.445251][ T5860] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 125.595959][ T5860] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.606320][ T5860] usb 3-1: Product: syz [ 125.613307][ T5860] usb 3-1: Manufacturer: syz [ 125.618021][ T5860] usb 3-1: SerialNumber: syz [ 125.632548][ T5860] usb 3-1: config 0 descriptor?? [ 125.679991][ T5860] gspca_main: se401-2.14.0 probing 047d:5003 [ 125.996083][ T6610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.015815][ T6610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.188762][ T6610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.206372][ T6610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.280672][ T6610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.328694][ T6610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.368910][ T6610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.488622][ T6610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.554173][ T6610] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.649989][ T6610] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.791324][ T5821] Bluetooth: hci0: command 0x1407 tx timeout [ 127.797634][ T5829] Bluetooth: hci0: Opcode 0x1407 failed: -110 [ 128.392027][ T5860] gspca_se401: read req failed req 0x06 error -19 [ 128.415308][ T5860] usb 3-1: USB disconnect, device number 7 [ 128.656679][ T5860] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 130.081713][ T5825] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 130.199157][ T5860] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.208983][ T5860] usb 3-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 130.230625][ T5860] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.335669][ T5825] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 130.756650][ T5860] usb 3-1: config 0 descriptor?? [ 130.763896][ T5825] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.805064][ T5860] usb 3-1: can't set config #0, error -71 [ 130.815918][ T5860] usb 3-1: USB disconnect, device number 8 [ 130.823026][ T5825] usb 4-1: Product: syz [ 130.827272][ T5825] usb 4-1: Manufacturer: syz [ 130.846905][ T5825] usb 4-1: SerialNumber: syz [ 131.155697][ T5825] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 131.833283][ T6686] autofs: Unknown parameter './file1' [ 132.411058][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 132.411073][ T29] audit: type=1400 audit(1736576123.590:325): avc: denied { setopt } for pid=6683 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 132.489326][ T5898] usb 4-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 132.489931][ T5860] usb 4-1: USB disconnect, device number 3 [ 132.608099][ T29] audit: type=1400 audit(1736576123.590:326): avc: denied { connect } for pid=6683 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 132.634182][ T5860] usb 4-1: ath9k_htc: USB layer deinitialized [ 132.828200][ T5821] Bluetooth: hci2: unexpected event 0x03 length: 17 > 11 [ 132.828513][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.842223][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.316140][ T5829] Bluetooth: hci0: Opcode 0x1407 failed: -110 [ 133.324762][ T5829] Bluetooth: hci0: command 0x1407 tx timeout [ 134.071336][ T29] audit: type=1400 audit(1736576125.280:327): avc: denied { mount } for pid=6709 comm="syz.4.183" name="/" dev="ramfs" ino=10795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 134.152352][ T6711] capability: warning: `syz.4.183' uses 32-bit capabilities (legacy support in use) [ 134.835143][ T29] audit: type=1400 audit(1736576126.050:328): avc: denied { watch watch_reads } for pid=6716 comm="syz.3.184" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=35 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 134.841292][ T5821] Bluetooth: hci2: command tx timeout [ 134.863024][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.875031][ T6717] process 'syz.3.184' launched '/dev/fd/16' with NULL argv: empty string added [ 134.951739][ T29] audit: type=1400 audit(1736576126.090:329): avc: denied { execute } for pid=6716 comm="syz.3.184" dev="tmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 134.975674][ T29] audit: type=1400 audit(1736576126.100:330): avc: denied { execute_no_trans } for pid=6716 comm="syz.3.184" path=2F6D656D66643AA39F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F520C8103EC95C85174CBFCF91DF4DF3025E542A202864656C6574656429 dev="tmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 135.698968][ T29] audit: type=1400 audit(1736576126.900:331): avc: denied { create } for pid=6724 comm="syz.3.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.789000][ T969] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 135.810858][ T969] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 135.823877][ T29] audit: type=1400 audit(1736576126.900:332): avc: denied { listen } for pid=6724 comm="syz.3.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.877196][ T969] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 136.013446][ T29] audit: type=1400 audit(1736576126.970:333): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 136.042077][ T29] audit: type=1400 audit(1736576126.990:334): avc: denied { read write } for pid=6728 comm="syz.4.188" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 136.314702][ T6729] netdevsim netdevsim4: Direct firmware load for 1GB.usage_in_bytes failed with error -2 [ 136.333208][ T6729] netdevsim netdevsim4: Falling back to sysfs fallback for: 1GB.usage_in_bytes [ 136.902627][ T5821] Bluetooth: hci2: command tx timeout [ 137.248920][ T6746] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 137.381816][ T6728] [U] v3 [ 138.057445][ T6762] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.193'. [ 138.744691][ T6756] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.193'. [ 140.896309][ T6778] binder: 6775:6778 ioctl c0306201 200002c0 returned -14 [ 140.911246][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 140.911261][ T29] audit: type=1400 audit(1736576132.110:336): avc: denied { ioctl } for pid=6775 comm="syz.3.200" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 142.082374][ T29] audit: type=1400 audit(1736576132.110:337): avc: denied { set_context_mgr } for pid=6775 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 143.247249][ T29] audit: type=1400 audit(1736576134.400:338): avc: denied { name_connect } for pid=6791 comm="syz.2.204" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 145.634392][ T6807] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 145.640486][ T6807] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 145.768723][ T6807] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 145.807792][ T6807] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 145.866341][ T6807] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 145.923433][ T29] audit: type=1400 audit(1736576137.140:339): avc: denied { ioctl } for pid=6814 comm="syz.4.208" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11563 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 145.985183][ T6807] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 146.161190][ T6807] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 146.186088][ T6807] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 146.236673][ T6807] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 146.255397][ T29] audit: type=1400 audit(1736576137.470:340): avc: denied { ioctl } for pid=6830 comm="syz.2.210" path="/dev/usbmon7" dev="devtmpfs" ino=741 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 146.261143][ T6807] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 149.799767][ T29] audit: type=1400 audit(1736576141.010:341): avc: denied { connect } for pid=6854 comm="syz.1.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 149.944977][ T29] audit: type=1400 audit(1736576141.010:342): avc: denied { name_connect } for pid=6854 comm="syz.1.212" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 149.966263][ C1] vkms_vblank_simulate: vblank timer overrun [ 150.012435][ T6884] loop2: detected capacity change from 0 to 7 [ 150.073988][ T6884] Dev loop2: unable to read RDB block 7 [ 150.079800][ T6884] loop2: unable to read partition table [ 150.082222][ T29] audit: type=1400 audit(1736576141.070:343): avc: denied { create } for pid=6881 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 150.085837][ T6884] loop2: partition table beyond EOD, truncated [ 150.112018][ T6884] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 150.917654][ T29] audit: type=1400 audit(1736576141.070:344): avc: denied { map } for pid=6881 comm="syz.0.217" path="socket:[11726]" dev="sockfs" ino=11726 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 151.216335][ T29] audit: type=1400 audit(1736576141.070:345): avc: denied { read accept } for pid=6881 comm="syz.0.217" path="socket:[11726]" dev="sockfs" ino=11726 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 151.404937][ T29] audit: type=1400 audit(1736576141.140:346): avc: denied { bind } for pid=6881 comm="syz.0.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 151.450954][ T29] audit: type=1400 audit(1736576141.140:347): avc: denied { name_bind } for pid=6881 comm="syz.0.217" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 151.471811][ T29] audit: type=1400 audit(1736576141.140:348): avc: denied { node_bind } for pid=6881 comm="syz.0.217" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 151.492522][ T29] audit: type=1400 audit(1736576141.220:349): avc: denied { write } for pid=6854 comm="syz.1.212" lport=48572 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 151.514761][ T29] audit: type=1326 audit(1736576141.270:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6854 comm="syz.1.212" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5cef985d29 code=0x0 [ 151.641790][ T6905] netlink: 4 bytes leftover after parsing attributes in process `syz.2.213'. [ 151.776066][ T29] audit: type=1400 audit(1736576142.990:351): avc: denied { checkpoint_restore } for pid=6906 comm="syz.4.223" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 152.402827][ T5898] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 152.545151][ T29] audit: type=1400 audit(1736576143.750:352): avc: denied { listen } for pid=6916 comm="syz.2.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 152.564369][ C1] vkms_vblank_simulate: vblank timer overrun [ 152.586135][ T5898] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 152.590828][ T29] audit: type=1400 audit(1736576143.800:353): avc: denied { accept } for pid=6916 comm="syz.2.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 152.605388][ T5898] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 152.650965][ T5898] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.737380][ T5898] usb 4-1: config 0 descriptor?? [ 152.773967][ T29] audit: type=1400 audit(1736576143.970:354): avc: denied { create } for pid=6918 comm="syz.1.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 152.818165][ T5898] pwc: Askey VC010 type 2 USB webcam detected. [ 153.001424][ T5860] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 153.303972][ T5898] pwc: recv_control_msg error -32 req 02 val 2b00 [ 153.314705][ T5898] pwc: recv_control_msg error -32 req 02 val 2700 [ 153.323849][ T5898] pwc: recv_control_msg error -32 req 02 val 2c00 [ 153.331899][ T5898] pwc: recv_control_msg error -32 req 04 val 1000 [ 154.023117][ T5898] pwc: recv_control_msg error -32 req 04 val 1300 [ 154.030905][ T5860] usb 2-1: New USB device found, idVendor=1f71, idProduct=3301, bcdDevice=ce.1a [ 154.040733][ T5860] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.088411][ T5860] usb 2-1: Product: syz [ 154.105806][ T5898] pwc: recv_control_msg error -71 req 04 val 1400 [ 154.112644][ T5898] pwc: recv_control_msg error -71 req 02 val 2000 [ 154.122109][ T5898] pwc: recv_control_msg error -71 req 02 val 2100 [ 154.128831][ T5898] pwc: recv_control_msg error -71 req 04 val 1500 [ 154.138236][ T5898] pwc: recv_control_msg error -71 req 02 val 2500 [ 154.148511][ T5898] pwc: recv_control_msg error -71 req 02 val 2400 [ 154.155312][ T5860] usb 2-1: Manufacturer: syz [ 154.171287][ T5898] pwc: recv_control_msg error -71 req 02 val 2600 [ 154.182198][ T5898] pwc: recv_control_msg error -71 req 02 val 2900 [ 154.191273][ T5860] usb 2-1: SerialNumber: syz [ 154.207168][ T5898] pwc: recv_control_msg error -71 req 02 val 2800 [ 154.231386][ T5898] pwc: recv_control_msg error -71 req 04 val 1100 [ 154.257182][ T5860] usb 2-1: config 0 descriptor?? [ 154.428939][ T5898] pwc: recv_control_msg error -71 req 04 val 1200 [ 154.429879][ T6968] netlink: 'syz.2.230': attribute type 1 has an invalid length. [ 154.440383][ T5898] pwc: Registered as video103. [ 154.479627][ T5898] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input8 [ 154.609744][ T5898] usb 4-1: USB disconnect, device number 4 [ 155.061215][ T6965] sctp: failed to load transform for md5: -2 [ 155.198574][ T5825] usb 2-1: USB disconnect, device number 5 [ 155.401020][ T969] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 155.587814][ T6987] FAULT_INJECTION: forcing a failure. [ 155.587814][ T6987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.601326][ T6987] CPU: 1 UID: 0 PID: 6987 Comm: syz.3.231 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 155.611925][ T6987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 155.621981][ T6987] Call Trace: [ 155.625258][ T6987] [ 155.628190][ T6987] dump_stack_lvl+0x16c/0x1f0 [ 155.632884][ T6987] should_fail_ex+0x497/0x5b0 [ 155.637578][ T6987] _copy_to_user+0x32/0xd0 [ 155.642001][ T6987] simple_read_from_buffer+0xd0/0x160 [ 155.647390][ T6987] proc_fail_nth_read+0x198/0x270 [ 155.652431][ T6987] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 155.657990][ T6987] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 155.663547][ T6987] vfs_read+0x1df/0xbe0 [ 155.667710][ T6987] ? __fget_files+0x1fc/0x3a0 [ 155.672397][ T6987] ? __pfx___mutex_lock+0x10/0x10 [ 155.677431][ T6987] ? __pfx_vfs_read+0x10/0x10 [ 155.682130][ T6987] ? __fget_files+0x206/0x3a0 [ 155.686826][ T6987] ksys_read+0x12b/0x250 [ 155.691080][ T6987] ? __pfx_ksys_read+0x10/0x10 [ 155.695859][ T6987] do_syscall_64+0xcd/0x250 [ 155.700375][ T6987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.706282][ T6987] RIP: 0033:0x7f12fbf8473c [ 155.710699][ T6987] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 155.730313][ T6987] RSP: 002b:00007f12fcd5b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 155.738732][ T6987] RAX: ffffffffffffffda RBX: 00007f12fc176160 RCX: 00007f12fbf8473c [ 155.746707][ T6987] RDX: 000000000000000f RSI: 00007f12fcd5b0a0 RDI: 000000000000000b [ 155.754678][ T6987] RBP: 00007f12fcd5b090 R08: 0000000000000000 R09: 0000000000000000 [ 155.762652][ T6987] R10: 0000000020000100 R11: 0000000000000246 R12: 0000000000000001 [ 155.770624][ T6987] R13: 0000000000000000 R14: 00007f12fc176160 R15: 00007ffc36054188 [ 155.778618][ T6987] [ 155.857842][ T6989] overlayfs: missing 'lowerdir' [ 156.083080][ T969] usb 1-1: unable to get BOS descriptor or descriptor too short [ 156.092364][ T969] usb 1-1: not running at top speed; connect to a high speed hub [ 156.104585][ T969] usb 1-1: config 129 has an invalid interface number: 227 but max is 0 [ 156.136104][ T969] usb 1-1: config 129 has an invalid interface number: 7 but max is 0 [ 156.165552][ T969] usb 1-1: config 129 has an invalid descriptor of length 0, skipping remainder of the config [ 156.228187][ T969] usb 1-1: config 129 has 2 interfaces, different from the descriptor's value: 1 [ 156.605935][ T969] usb 1-1: config 129 has no interface number 0 [ 156.612324][ T969] usb 1-1: config 129 has no interface number 1 [ 156.618644][ T969] usb 1-1: config 129 interface 227 altsetting 6 endpoint 0x5 has invalid maxpacket 1024, setting to 64 [ 156.631616][ T969] usb 1-1: config 129 interface 227 altsetting 6 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 156.642755][ T969] usb 1-1: config 129 interface 227 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 156.653861][ T969] usb 1-1: config 129 interface 227 altsetting 6 has 4 endpoint descriptors, different from the interface descriptor's value: 9 [ 156.667178][ T969] usb 1-1: too many endpoints for config 129 interface 7 altsetting 1: 255, using maximum allowed: 30 [ 156.678216][ T969] usb 1-1: config 129 interface 7 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 156.691565][ T969] usb 1-1: config 129 interface 227 has no altsetting 0 [ 156.698523][ T969] usb 1-1: config 129 interface 7 has no altsetting 0 [ 157.023336][ T969] usb 1-1: New USB device found, idVendor=2040, idProduct=7070, bcdDevice=3b.28 [ 157.039852][ T969] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.061244][ T969] usb 1-1: Product: syz [ 157.065442][ T969] usb 1-1: Manufacturer: syz [ 157.070081][ T969] usb 1-1: SerialNumber: syz [ 157.298801][ T969] dvb-usb: found a 'Hauppauge Nova-T Stick' in cold state, will try to load a firmware [ 157.393963][ T969] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 157.431144][ T969] dib0700: firmware download failed at 7 with -8 [ 157.488479][ T969] dvb-usb: found a 'Hauppauge Nova-T Stick' in cold state, will try to load a firmware [ 157.632571][ T7014] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 158.242001][ T969] dvb-usb: downloading firmware from file 'dvb-usb-dib0700-1.20.fw' [ 158.250116][ T969] dib0700: firmware download failed at 7 with -8 [ 158.257877][ T969] usbhid 1-1:129.7: couldn't find an input interrupt endpoint [ 158.305337][ T5898] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 158.334015][ T969] usb 1-1: USB disconnect, device number 4 [ 158.622160][ T5898] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x6D, changing to 0xD [ 158.628111][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 158.628125][ T29] audit: type=1326 audit(1736576149.840:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabe7b85d29 code=0x7ffc0000 [ 158.650957][ T5898] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 158.695992][ T29] audit: type=1326 audit(1736576149.890:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabe7b85d29 code=0x7ffc0000 [ 158.712721][ T5898] usb 2-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 158.719209][ C0] vkms_vblank_simulate: vblank timer overrun [ 158.735202][ T29] audit: type=1326 audit(1736576149.890:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fabe7b85d29 code=0x7ffc0000 [ 158.779763][ T5898] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.802890][ T5898] usb 2-1: Product: syz [ 158.805454][ T29] audit: type=1326 audit(1736576149.890:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabe7b85d29 code=0x7ffc0000 [ 158.818826][ T5898] usb 2-1: Manufacturer: syz [ 158.869416][ T5898] usb 2-1: SerialNumber: syz [ 158.884377][ T29] audit: type=1326 audit(1736576149.890:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7028 comm="syz.2.240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabe7b85d29 code=0x7ffc0000 [ 158.917632][ T5898] usb 2-1: config 0 descriptor?? [ 158.930660][ T5898] streamzap 2-1:0.0: streamzap_probe: endpoint doesn't match input device 020d [ 159.111052][ T29] audit: type=1400 audit(1736576150.320:365): avc: denied { create } for pid=7044 comm="syz.3.243" name="#8" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 159.170307][ T29] audit: type=1400 audit(1736576150.320:366): avc: denied { link } for pid=7044 comm="syz.3.243" name="#8" dev="tmpfs" ino=314 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 159.211802][ T5861] usb 2-1: USB disconnect, device number 6 [ 159.233180][ T29] audit: type=1400 audit(1736576150.320:367): avc: denied { rename } for pid=7044 comm="syz.3.243" name="#9" dev="tmpfs" ino=314 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 159.504710][ T7057] FAULT_INJECTION: forcing a failure. [ 159.504710][ T7057] name failslab, interval 1, probability 0, space 0, times 0 [ 159.547415][ T7057] CPU: 0 UID: 0 PID: 7057 Comm: syz.3.245 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 159.558073][ T7057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 159.568145][ T7057] Call Trace: [ 159.571443][ T7057] [ 159.574383][ T7057] dump_stack_lvl+0x16c/0x1f0 [ 159.579087][ T7057] should_fail_ex+0x497/0x5b0 [ 159.583789][ T7057] ? fs_reclaim_acquire+0xae/0x150 [ 159.588922][ T7057] should_failslab+0xc2/0x120 [ 159.593623][ T7057] __kmalloc_noprof+0xcb/0x510 [ 159.598409][ T7057] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 159.604061][ T7057] tomoyo_realpath_from_path+0xb9/0x720 [ 159.609614][ T7057] ? tomoyo_path_number_perm+0x235/0x590 [ 159.615269][ T7057] ? tomoyo_path_number_perm+0x235/0x590 [ 159.620892][ T7057] tomoyo_path_number_perm+0x248/0x590 [ 159.626344][ T7057] ? tomoyo_path_number_perm+0x235/0x590 [ 159.631966][ T7057] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 159.637952][ T7057] ? __pfx_lock_release+0x10/0x10 [ 159.642967][ T7057] ? trace_lock_acquire+0x14e/0x1f0 [ 159.648164][ T7057] ? lock_acquire+0x2f/0xb0 [ 159.652658][ T7057] ? __fget_files+0x40/0x3a0 [ 159.657240][ T7057] ? __fget_files+0x206/0x3a0 [ 159.661909][ T7057] security_file_ioctl+0x9b/0x240 [ 159.666926][ T7057] __x64_sys_ioctl+0xb7/0x200 [ 159.671600][ T7057] do_syscall_64+0xcd/0x250 [ 159.676101][ T7057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.681987][ T7057] RIP: 0033:0x7f12fbf85d29 [ 159.686391][ T7057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.705988][ T7057] RSP: 002b:00007f12fcd9d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.714416][ T7057] RAX: ffffffffffffffda RBX: 00007f12fc175fa0 RCX: 00007f12fbf85d29 [ 159.722377][ T7057] RDX: 0000000020000000 RSI: 00000000800448d2 RDI: 0000000000000005 [ 159.730333][ T7057] RBP: 00007f12fcd9d090 R08: 0000000000000000 R09: 0000000000000000 [ 159.738289][ T7057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.746244][ T7057] R13: 0000000000000000 R14: 00007f12fc175fa0 R15: 00007ffc36054188 [ 159.754223][ T7057] [ 159.888365][ T7057] ERROR: Out of memory at tomoyo_realpath_from_path. [ 160.378367][ T29] audit: type=1400 audit(1736576151.240:368): avc: denied { bind } for pid=7042 comm="syz.4.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 160.378524][ T29] audit: type=1400 audit(1736576151.510:369): avc: denied { setopt } for pid=7067 comm="syz.2.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.006555][ T7076] netlink: 4 bytes leftover after parsing attributes in process `syz.0.250'. [ 161.042090][ T7076] FAULT_INJECTION: forcing a failure. [ 161.042090][ T7076] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.119493][ T7076] CPU: 1 UID: 0 PID: 7076 Comm: syz.0.250 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 161.130119][ T7076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 161.140167][ T7076] Call Trace: [ 161.143435][ T7076] [ 161.146356][ T7076] dump_stack_lvl+0x16c/0x1f0 [ 161.151035][ T7076] should_fail_ex+0x497/0x5b0 [ 161.155710][ T7076] _copy_from_user+0x2e/0xd0 [ 161.160288][ T7076] copy_msghdr_from_user+0x99/0x160 [ 161.165487][ T7076] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 161.171297][ T7076] ___sys_sendmsg+0xff/0x1e0 [ 161.175876][ T7076] ? __pfx____sys_sendmsg+0x10/0x10 [ 161.181070][ T7076] ? __pfx_lock_release+0x10/0x10 [ 161.186084][ T7076] ? trace_lock_acquire+0x14e/0x1f0 [ 161.191283][ T7076] ? __fget_files+0x206/0x3a0 [ 161.195962][ T7076] __sys_sendmsg+0x16e/0x220 [ 161.200540][ T7076] ? __pfx___sys_sendmsg+0x10/0x10 [ 161.205651][ T7076] do_syscall_64+0xcd/0x250 [ 161.210151][ T7076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.216065][ T7076] RIP: 0033:0x7f4f52385d29 [ 161.220473][ T7076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.240080][ T7076] RSP: 002b:00007f4f531d6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.248486][ T7076] RAX: ffffffffffffffda RBX: 00007f4f52575fa0 RCX: 00007f4f52385d29 [ 161.256447][ T7076] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 161.264413][ T7076] RBP: 00007f4f531d6090 R08: 0000000000000000 R09: 0000000000000000 [ 161.272371][ T7076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.280329][ T7076] R13: 0000000000000000 R14: 00007f4f52575fa0 R15: 00007ffef5bef3c8 [ 161.288304][ T7076] [ 162.797065][ T7104] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 163.922265][ T5898] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 164.087244][ T7142] FAULT_INJECTION: forcing a failure. [ 164.087244][ T7142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.110672][ T7134] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 164.136283][ T7142] CPU: 0 UID: 0 PID: 7142 Comm: syz.4.261 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 164.139062][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 164.139076][ T29] audit: type=1400 audit(1736576155.350:372): avc: denied { listen } for pid=7139 comm="syz.3.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 164.146879][ T7142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 164.146909][ T7142] Call Trace: [ 164.146916][ T7142] [ 164.146925][ T7142] dump_stack_lvl+0x16c/0x1f0 [ 164.146957][ T7142] should_fail_ex+0x497/0x5b0 [ 164.146994][ T7142] _copy_to_user+0x32/0xd0 [ 164.147016][ T7142] simple_read_from_buffer+0xd0/0x160 [ 164.147049][ T7142] proc_fail_nth_read+0x198/0x270 [ 164.147077][ T7142] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 164.147109][ T7142] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 164.147137][ T7142] vfs_read+0x1df/0xbe0 [ 164.147164][ T7142] ? __fget_files+0x1fc/0x3a0 [ 164.147187][ T7142] ? __pfx___mutex_lock+0x10/0x10 [ 164.147213][ T7142] ? __pfx_vfs_read+0x10/0x10 [ 164.147241][ T7142] ? __fget_files+0x206/0x3a0 [ 164.147271][ T7142] ksys_read+0x12b/0x250 [ 164.155405][ T29] audit: type=1400 audit(1736576155.350:373): avc: denied { accept } for pid=7139 comm="syz.3.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 164.172892][ T7142] ? __pfx_ksys_read+0x10/0x10 [ 164.172925][ T7142] do_syscall_64+0xcd/0x250 [ 164.172953][ T7142] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.172981][ T7142] RIP: 0033:0x7f696018473c [ 164.290860][ T7142] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 164.310477][ T7142] RSP: 002b:00007f6960fb9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 164.318884][ T7142] RAX: ffffffffffffffda RBX: 00007f6960376080 RCX: 00007f696018473c [ 164.326846][ T7142] RDX: 000000000000000f RSI: 00007f6960fb90a0 RDI: 0000000000000004 [ 164.334812][ T7142] RBP: 00007f6960fb9090 R08: 0000000000000000 R09: 0000000000000000 [ 164.342809][ T7142] R10: 0000000040002132 R11: 0000000000000246 R12: 0000000000000001 [ 164.350802][ T7142] R13: 0000000000000000 R14: 00007f6960376080 R15: 00007fff534f1ab8 [ 164.358790][ T7142] [ 164.405969][ T5898] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 164.425843][ T5898] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.451048][ T5898] usb 3-1: Product: syz [ 164.455340][ T5898] usb 3-1: Manufacturer: syz [ 164.462062][ T5898] usb 3-1: SerialNumber: syz [ 164.490849][ T5898] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 164.522887][ T5825] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 164.577991][ T29] audit: type=1400 audit(1736576155.790:374): avc: denied { mounton } for pid=7145 comm="syz.4.262" path="/63/file0" dev="tmpfs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 165.913831][ T5825] usb 3-1: Service connection timeout for: 256 [ 165.920864][ T5825] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 167.279837][ T5825] ath9k_htc: Failed to initialize the device [ 167.288553][ T5825] usb 3-1: ath9k_htc: USB layer deinitialized [ 167.414289][ T969] usb 3-1: USB disconnect, device number 9 [ 167.581445][ T7171] FAULT_INJECTION: forcing a failure. [ 167.581445][ T7171] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.634742][ T7171] CPU: 0 UID: 0 PID: 7171 Comm: syz.0.269 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 167.645377][ T7171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 167.655442][ T7171] Call Trace: [ 167.658724][ T7171] [ 167.661662][ T7171] dump_stack_lvl+0x16c/0x1f0 [ 167.666358][ T7171] should_fail_ex+0x497/0x5b0 [ 167.671059][ T7171] _copy_to_user+0x32/0xd0 [ 167.675483][ T7171] simple_read_from_buffer+0xd0/0x160 [ 167.680874][ T7171] proc_fail_nth_read+0x198/0x270 [ 167.685916][ T7171] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 167.691483][ T7171] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 167.697046][ T7171] vfs_read+0x1df/0xbe0 [ 167.701215][ T7171] ? __fget_files+0x1fc/0x3a0 [ 167.705903][ T7171] ? __pfx___mutex_lock+0x10/0x10 [ 167.710938][ T7171] ? __pfx_vfs_read+0x10/0x10 [ 167.715634][ T7171] ? __fget_files+0x206/0x3a0 [ 167.720326][ T7171] ksys_read+0x12b/0x250 [ 167.724603][ T7171] ? __pfx_ksys_read+0x10/0x10 [ 167.729386][ T7171] do_syscall_64+0xcd/0x250 [ 167.733907][ T7171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.739813][ T7171] RIP: 0033:0x7f4f5238473c [ 167.744238][ T7171] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 167.763856][ T7171] RSP: 002b:00007f4f531b5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 167.772282][ T7171] RAX: ffffffffffffffda RBX: 00007f4f52576080 RCX: 00007f4f5238473c [ 167.780257][ T7171] RDX: 000000000000000f RSI: 00007f4f531b50a0 RDI: 0000000000000004 [ 167.788231][ T7171] RBP: 00007f4f531b5090 R08: 0000000000000000 R09: 0000000000000000 [ 167.796209][ T7171] R10: 0000000000020735 R11: 0000000000000246 R12: 0000000000000001 [ 167.804186][ T7171] R13: 0000000000000001 R14: 00007f4f52576080 R15: 00007ffef5bef3c8 [ 167.812184][ T7171] [ 274.940961][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 274.948021][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5191/1:b..l P7131/1:b..l [ 274.957541][ C0] rcu: (detected by 0, t=10502 jiffies, g=12917, q=566 ncpus=2) [ 274.965265][ C0] task:syz.1.259 state:R running task stack:26512 pid:7131 tgid:7130 ppid:5824 flags:0x00004002 [ 274.977826][ C0] Call Trace: [ 274.981121][ C0] [ 274.984058][ C0] __schedule+0xe58/0x5ad0 [ 274.988495][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 274.993710][ C0] ? __pfx___schedule+0x10/0x10 [ 274.998585][ C0] ? preempt_schedule_thunk+0x1a/0x30 [ 275.003965][ C0] preempt_schedule_common+0x44/0xc0 [ 275.009261][ C0] preempt_schedule_thunk+0x1a/0x30 [ 275.014470][ C0] _raw_spin_unlock+0x3e/0x50 [ 275.019153][ C0] unmap_page_range+0xb87/0x3d10 [ 275.024118][ C0] ? __pfx_unmap_page_range+0x10/0x10 [ 275.029494][ C0] ? mas_next_slot+0x12d3/0x21b0 [ 275.034450][ C0] ? uprobe_munmap+0x20/0x5c0 [ 275.039149][ C0] unmap_single_vma+0x194/0x2b0 [ 275.044011][ C0] unmap_vmas+0x22f/0x490 [ 275.048350][ C0] ? __pfx_unmap_vmas+0x10/0x10 [ 275.053207][ C0] ? __pfx_lock_release+0x10/0x10 [ 275.058259][ C0] ? lock_acquire+0x2f/0xb0 [ 275.062787][ C0] ? mlock_drain_local+0x6f/0x4f0 [ 275.067843][ C0] exit_mmap+0x1c6/0xb20 [ 275.072103][ C0] ? __pfx_exit_mmap+0x10/0x10 [ 275.076885][ C0] ? __pfx_mark_lock+0x10/0x10 [ 275.081699][ C0] __mmput+0x12a/0x4c0 [ 275.085780][ C0] mmput+0x62/0x70 [ 275.089512][ C0] do_exit+0x9ba/0x2d70 [ 275.093685][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 275.098895][ C0] ? __pfx_do_exit+0x10/0x10 [ 275.103503][ C0] ? preempt_schedule_common+0x44/0xc0 [ 275.108980][ C0] do_group_exit+0xd3/0x2a0 [ 275.113500][ C0] get_signal+0x24ed/0x26c0 [ 275.118041][ C0] ? __pfx_get_signal+0x10/0x10 [ 275.122899][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 275.128114][ C0] arch_do_signal_or_restart+0x90/0x7e0 [ 275.133673][ C0] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 275.139856][ C0] syscall_exit_to_user_mode+0x150/0x2a0 [ 275.145501][ C0] do_syscall_64+0xda/0x250 [ 275.150019][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.155925][ C0] RIP: 0033:0x7f5cef985d29 [ 275.160344][ C0] RSP: 002b:00007f5cf089b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 275.168761][ C0] RAX: fffffffffffffffc RBX: 00007f5cefb75fa0 RCX: 00007f5cef985d29 [ 275.176820][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000062040200 [ 275.184827][ C0] RBP: 00007f5cefa01b08 R08: 0000000000000000 R09: 0000000000000000 [ 275.192817][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 275.200799][ C0] R13: 0000000000000001 R14: 00007f5cefb75fa0 R15: 00007fff62b79148 [ 275.208806][ C0] [ 275.211842][ C0] task:udevd state:R running task stack:23568 pid:5191 tgid:5191 ppid:1 flags:0x00004002 [ 275.223716][ C0] Call Trace: [ 275.227003][ C0] [ 275.229940][ C0] __schedule+0xe58/0x5ad0 [ 275.234386][ C0] ? __pfx___schedule+0x10/0x10 [ 275.239249][ C0] ? do_raw_read_unlock+0x44/0xe0 [ 275.244294][ C0] ? irqentry_exit+0x3b/0x90 [ 275.248897][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 275.254106][ C0] ? preempt_schedule_thunk+0x1a/0x30 [ 275.259483][ C0] preempt_schedule_common+0x44/0xc0 [ 275.264778][ C0] preempt_schedule_thunk+0x1a/0x30 [ 275.269989][ C0] _raw_spin_unlock_irqrestore+0x61/0x80 [ 275.275631][ C0] sock_def_readable+0x15f/0x610 [ 275.280593][ C0] netlink_unicast+0x6f1/0x7f0 [ 275.285378][ C0] ? __pfx_netlink_unicast+0x10/0x10 [ 275.290686][ C0] netlink_sendmsg+0x8b8/0xd70 [ 275.295467][ C0] ? __pfx_netlink_sendmsg+0x10/0x10 [ 275.300777][ C0] ____sys_sendmsg+0xaaf/0xc90 [ 275.305552][ C0] ? copy_msghdr_from_user+0x10b/0x160 [ 275.311015][ C0] ? __pfx_____sys_sendmsg+0x10/0x10 [ 275.316338][ C0] ___sys_sendmsg+0x135/0x1e0 [ 275.321043][ C0] ? __pfx____sys_sendmsg+0x10/0x10 [ 275.326347][ C0] ? __pfx_lock_release+0x10/0x10 [ 275.331407][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 275.336634][ C0] __sys_sendmsg+0x16e/0x220 [ 275.341238][ C0] ? __pfx___sys_sendmsg+0x10/0x10 [ 275.346354][ C0] ? __rseq_handle_notify_resume+0x695/0x10b0 [ 275.352445][ C0] do_syscall_64+0xcd/0x250 [ 275.356965][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.362871][ C0] RIP: 0033:0x7f1160169a4b [ 275.367284][ C0] RSP: 002b:00007ffd95752598 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.375701][ C0] RAX: ffffffffffffffda RBX: 0000562497f8ed90 RCX: 00007f1160169a4b [ 275.383675][ C0] RDX: 0000000000000000 RSI: 00007ffd957525a8 RDI: 0000000000000004 [ 275.391652][ C0] RBP: 0000562497f928a0 R08: 0000000000000001 R09: 0000000000000000 [ 275.399623][ C0] R10: 000000000000010f R11: 0000000000000246 R12: 0000000000000000 [ 275.407606][ C0] R13: 00000000000000b3 R14: 0000000000000000 R15: 0000000000000000 [ 275.415596][ C0] [ 275.418618][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10501 jiffies! g12917 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 275.430946][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=8231 [ 275.438742][ C0] rcu: rcu_preempt kthread starved for 10502 jiffies! g12917 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 275.450109][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 275.460070][ C0] rcu: RCU grace-period kthread stack dump: [ 275.465951][ C0] task:rcu_preempt state:I stack:28472 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 275.476154][ C0] Call Trace: [ 275.479427][ C0] [ 275.482359][ C0] __schedule+0xe58/0x5ad0 [ 275.486788][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 275.492004][ C0] ? __pfx___schedule+0x10/0x10 [ 275.496866][ C0] ? schedule+0x298/0x350 [ 275.501209][ C0] ? __pfx_lock_release+0x10/0x10 [ 275.506241][ C0] ? lock_acquire+0x2f/0xb0 [ 275.510748][ C0] ? schedule+0x1fd/0x350 [ 275.515086][ C0] schedule+0xe7/0x350 [ 275.519161][ C0] schedule_timeout+0x124/0x280 [ 275.524015][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 275.529395][ C0] ? __pfx_process_timeout+0x10/0x10 [ 275.534705][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 275.540521][ C0] ? prepare_to_swait_event+0xf3/0x470 [ 275.545990][ C0] rcu_gp_fqs_loop+0x1eb/0xb00 [ 275.550765][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 275.556063][ C0] ? rcu_gp_init+0xc82/0x1630 [ 275.560747][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 275.565963][ C0] rcu_gp_kthread+0x271/0x380 [ 275.570657][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 275.575869][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 275.581086][ C0] ? __kthread_parkme+0x148/0x220 [ 275.586123][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 275.591328][ C0] kthread+0x2c1/0x3a0 [ 275.595405][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 275.600610][ C0] ? __pfx_kthread+0x10/0x10 [ 275.605217][ C0] ret_from_fork+0x45/0x80 [ 275.609639][ C0] ? __pfx_kthread+0x10/0x10 [ 275.614245][ C0] ret_from_fork_asm+0x1a/0x30 [ 275.619036][ C0] [ 275.622052][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 275.628384][ C0] Sending NMI from CPU 0 to CPUs 1: [ 275.633588][ C1] NMI backtrace for cpu 1 [ 275.633601][ C1] CPU: 1 UID: 0 PID: 7182 Comm: syz.2.272 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 275.633624][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 275.633636][ C1] RIP: 0010:lock_is_held_type+0x76/0x150 [ 275.633665][ C1] Code: 00 48 89 fd 41 89 f6 9c 8f 04 24 fa 48 c7 c7 a0 dc 6c 8b 45 31 ff e8 09 17 00 00 4d 8d ac 24 e0 0a 00 00 65 ff 05 42 b2 d8 74 <41> 8b 84 24 d8 0a 00 00 85 c0 7f 17 e9 92 00 00 00 41 83 c7 01 45 [ 275.633683][ C1] RSP: 0000:ffffc90000a18d40 EFLAGS: 00000002 [ 275.633699][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: 0000000000000001 [ 275.633711][ C1] RDX: 0000000000000000 RSI: ffffffff8b6cdca0 RDI: ffffffff8bd1eda0 [ 275.633724][ C1] RBP: ffff88805c918300 R08: 0000000000000005 R09: 0000000000000000 [ 275.633737][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffff88803647c880 [ 275.633750][ C1] R13: ffff88803647d360 R14: 00000000ffffffff R15: 0000000000000000 [ 275.633763][ C1] FS: 00007fabe88df6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 275.633783][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 275.633797][ C1] CR2: 00007f12fc1652e8 CR3: 0000000079ac8000 CR4: 00000000003526f0 [ 275.633810][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 275.633822][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 275.633835][ C1] Call Trace: [ 275.633842][ C1] [ 275.633849][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 275.633882][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 275.633902][ C1] ? nmi_handle+0x1ac/0x5d0 [ 275.633924][ C1] ? lock_is_held_type+0x76/0x150 [ 275.633948][ C1] ? default_do_nmi+0x6a/0x160 [ 275.633968][ C1] ? exc_nmi+0x170/0x1e0 [ 275.633987][ C1] ? end_repeat_nmi+0xf/0x53 [ 275.634019][ C1] ? lock_is_held_type+0x76/0x150 [ 275.634044][ C1] ? lock_is_held_type+0x76/0x150 [ 275.634070][ C1] ? lock_is_held_type+0x76/0x150 [ 275.634094][ C1] [ 275.634100][ C1] [ 275.634108][ C1] advance_sched+0x707/0xc60 [ 275.634131][ C1] ? timerqueue_del+0x83/0x150 [ 275.634150][ C1] ? do_raw_spin_unlock+0x172/0x230 [ 275.634176][ C1] ? __pfx_advance_sched+0x10/0x10 [ 275.634195][ C1] __hrtimer_run_queues+0x20a/0xae0 [ 275.634226][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 275.634253][ C1] ? read_tsc+0x9/0x20 [ 275.634281][ C1] hrtimer_interrupt+0x392/0x8e0 [ 275.634313][ C1] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 275.634338][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 275.634363][ C1] [ 275.634369][ C1] [ 275.634375][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 275.634405][ C1] RIP: 0010:finish_task_switch.isra.0+0x220/0xcc0 [ 275.634430][ C1] Code: a9 0a 00 00 44 8b 0d 63 ab f6 0e 45 85 c9 0f 85 c0 01 00 00 48 89 df e8 ae f8 ff ff e8 b9 eb 38 00 fb 65 48 8b 1d 90 0b 9b 7e <48> 8d bb f8 15 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 [ 275.634449][ C1] RSP: 0000:ffffc9000552f710 EFLAGS: 00000206 [ 275.634464][ C1] RAX: 000000000000ac87 RBX: ffff88803647c880 RCX: 1ffffffff20be049 [ 275.634477][ C1] RDX: 0000000000000000 RSI: ffffffff8b6cd9e0 RDI: ffffffff8bd1eda0 [ 275.634490][ C1] RBP: ffffc9000552f758 R08: 0000000000000001 R09: 0000000000000001 [ 275.634503][ C1] R10: ffffffff905f4597 R11: 0000000000000000 R12: ffff8880b873f9e0 [ 275.634516][ C1] R13: ffff888077752440 R14: 0000000000000000 R15: ffff8880b863ebc0 [ 275.634536][ C1] ? __switch_to+0x749/0x1190 [ 275.634563][ C1] __schedule+0xe60/0x5ad0 [ 275.634585][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 275.634611][ C1] ? __pfx___schedule+0x10/0x10 [ 275.634634][ C1] ? schedule+0x298/0x350 [ 275.634655][ C1] ? __pfx_lock_release+0x10/0x10 [ 275.634678][ C1] ? lock_acquire+0x2f/0xb0 [ 275.634698][ C1] ? schedule+0x1fd/0x350 [ 275.634721][ C1] schedule+0xe7/0x350 [ 275.634743][ C1] schedule_timeout+0x244/0x280 [ 275.634763][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 275.634788][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 275.634812][ C1] __wait_for_common+0x3e1/0x600 [ 275.634836][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 275.634858][ C1] ? __pfx___wait_for_common+0x10/0x10 [ 275.634887][ C1] ? lockdep_init_map_type+0x16d/0x7d0 [ 275.634910][ C1] ? generic_exec_single+0xbb/0x390 [ 275.634939][ C1] rdmsr_safe_on_cpu+0x1de/0x210 [ 275.634963][ C1] ? __pfx_rdmsr_safe_on_cpu+0x10/0x10 [ 275.634986][ C1] ? __pfx___rdmsr_safe_on_cpu+0x10/0x10 [ 275.635010][ C1] ? __might_fault+0x13b/0x190 [ 275.635036][ C1] ? __pfx_lock_release+0x10/0x10 [ 275.635063][ C1] ? _copy_to_user+0x48/0xd0 [ 275.635081][ C1] msr_read+0x19e/0x250 [ 275.635107][ C1] ? __pfx_msr_read+0x10/0x10 [ 275.635133][ C1] ? bpf_lsm_file_permission+0x9/0x10 [ 275.635160][ C1] ? security_file_permission+0x71/0x210 [ 275.635186][ C1] ? __pfx_msr_read+0x10/0x10 [ 275.635212][ C1] vfs_read+0x1df/0xbe0 [ 275.635232][ C1] ? __fget_files+0x1fc/0x3a0 [ 275.635252][ C1] ? __pfx_lock_release+0x10/0x10 [ 275.635273][ C1] ? __pfx_vfs_read+0x10/0x10 [ 275.635291][ C1] ? do_futex+0x123/0x350 [ 275.635310][ C1] ? lock_acquire+0x2f/0xb0 [ 275.635330][ C1] ? __fget_files+0x40/0x3a0 [ 275.635351][ C1] ? __fget_files+0x206/0x3a0 [ 275.635374][ C1] ksys_read+0x12b/0x250 [ 275.635393][ C1] ? __pfx_ksys_read+0x10/0x10 [ 275.635415][ C1] do_syscall_64+0xcd/0x250 [ 275.635442][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.635469][ C1] RIP: 0033:0x7fabe7b85d29 [ 275.635485][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.635503][ C1] RSP: 002b:00007fabe88df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 275.635521][ C1] RAX: ffffffffffffffda RBX: 00007fabe7d75fa0 RCX: 00007fabe7b85d29 [ 275.635534][ C1] RDX: 0000000000018ff8 RSI: 0000000020019680 RDI: 0000000000000008 [ 275.635547][ C1] RBP: 00007fabe7c01b08 R08: 0000000000000000 R09: 0000000000000000 [ 275.635559][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 275.635571][ C1] R13: 0000000000000000 R14: 00007fabe7d75fa0 R15: 00007ffd986e55b8 [ 275.635590][ C1]