last executing test programs: 16.31518602s ago: executing program 4 (id=123): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) io_uring_setup(0x20001782, &(0x7f00000004c0)={0x0, 0x0, 0x2, 0x20, 0x8c}) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x23c, 0x1000, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000040)={r5, r3, r4}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000a00)={r5, r3, r4}) socket(0x2b, 0x1, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000040)=0x6185, 0x4) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x20000804}, 0x596736b2e7f1ebbd) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r8, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000024000280040001001c0003800c"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getpid() 8.977747267s ago: executing program 0 (id=142): r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000080)=0x14, 0xc00) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x7, 0x7, 0xce4, 0x2, 0x1, 0xb1, 0x1077}, 0x1c) r1 = syz_open_dev$cec(&(0x7f00000000c0), 0x0, 0x800) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000000)={0x23, 0x0, 0x1}, 0x10) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r3, &(0x7f0000000000)={0x23, 0x0, 0x1}, 0x10) ioctl$CEC_ADAP_S_LOG_ADDRS(r1, 0xc05c6104, &(0x7f0000000380)={'\v\x00', 0x1, 0x5, 0x2, 0x0, 0x0, "f759e10000001000000000fc6300", '\x00\x00\a\x00', "0300", "e859ad13", ["8bada940edff000a00", "c2fed6bf0400000000000040", "000000ff0000000000000020", "0000000000000000000100"]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = getpid() r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r5}, 0x10) r6 = socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@getqdisc={0x4c, 0x26, 0x400, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0x10, 0xe}, {0x7, 0x10}, {0xfff3, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x4c}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r4, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}, {&(0x7f00000002c0)=""/49, 0xfffffffffffffef7}, {&(0x7f0000000400)=""/129, 0x81}], 0x4, &(0x7f0000008640)=[{&(0x7f0000000240)=""/100, 0x64}], 0x1, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) pipe2$9p(0x0, 0x0) unshare(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x5d032, 0xffffffffffffffff, 0x0) r9 = userfaultfd(0x801) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r9, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x5, &(0x7f00000000c0)=0x40) 8.976580827s ago: executing program 4 (id=143): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000300)=ANY=[@ANYBLOB="c40100001000010000000000000000000a010102000000000000000000000000fe8000000000000000000000000000bb0000fff720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x1c4}, 0x1, 0x0, 0x0, 0x4000}, 0x4810) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) timerfd_create(0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x2a182, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f00000000c0)) read$dsp(r4, &(0x7f00000011c0)=""/4117, 0x200021d5) creat(&(0x7f0000000000)='./file0\x00', 0xc2) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x1000000, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) 5.901035424s ago: executing program 3 (id=149): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x400, 0x0, 0x14a}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_io_uring_setup(0x130e, &(0x7f0000000080)={0x0, 0x0, 0x80}, 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) io_uring_enter(r0, 0x47ba, 0x0, 0x0, 0x0, 0x0) 5.815275447s ago: executing program 0 (id=150): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (fail_nth: 1) 5.814699125s ago: executing program 1 (id=151): r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000a00)=ANY=[@ANYBLOB="04ff"], 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4c085) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000000480)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) pread64(r7, &(0x7f00000007c0)=""/29, 0x1d, 0x9) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r8 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000700)="dcbb2ec18acf2ae030d6a84ba8ddf8e1bf", 0x11}], 0x1, 0x0, 0x0, 0x6000004}}], 0x1, 0x40050) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0xc8, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xfffe}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK={0x9c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'wg2\x00'}, {0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8000}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) r9 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r9, 0x802c550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}) 4.940716669s ago: executing program 3 (id=152): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x200000c, 0x30, r1, 0xee295000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@private1}}, &(0x7f0000000240)=0xe8) r5 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000280)={r1, r4, 0x25, 0x10, @void}, 0x10) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r3, 0x800c5012, &(0x7f0000000300)) sendmmsg(r2, &(0x7f0000001900)=[{{&(0x7f0000000340)=@hci={0x1f, 0x4}, 0x80, &(0x7f0000000700)=[{&(0x7f00000003c0)="c625126ca4b559ca23f6ad9ae7a3693b8279827e371f5e1d9c28c664e3bd3af04bc62d3d5cf723f30752e7d78c41226f3ae645be817e156c73690a1f058aa8e546d4b491eef4a1dabd5c2438100623e4254127a51881521f21f9104a149b9173bb479ac1def429e879c17a3b90514f67965f30632a25be11c699acd1634b5a4cf70fb148bdc7ffa495d94c944b26769a", 0x90}, {&(0x7f0000000480)="3fab2125d079697811b8e778d3423d53535c915b5d7c1c0e87b64e9337ab38d805d30664d9a976f059b8238176d07ce8122290720d1023a9ec9d2067428587656194b69be92da7362023b57def6bf9d31e899f0d4f67db4409ff4aa3b5505b9caf398145ee62bff2c9b1cecca4e2fb54825dc77c705288a3592933bab57bc7ac3c325a7b127b0a61486e402aa4470752780f131b8802cd8b3e5a1e8f34a9aed90b6a68d0d2181770de8a9aaebfa782855bfef11a63d8f77b85a52aef43dcea991c001b76d025c6e46e12b3f2cafc5678042ef2ff78cfc82c8d0d5b6ba09a6a0faaca373c54794f0e7a183a64c9b8bb19bad095ecd0", 0xf5}, {&(0x7f0000000580)="5de3d4c9105aeff5c212b5647652828e358af64a9edd3ab519ef56e52f34f2fac8a05c0f785596e0c46d029e181076d2bde725b1d86d76791e93ede515e76dd614ffeb64ef33c5806ffa4e27fc9442d57fd238746195f75ada94f39bc8d6d7295f64671733c5ac483f4c46d519537f486b76f0a6844ae889335b1179b0edd4f695b21aa48abfd53371d590f9926b4d956068f3865f8abac1edab67", 0x9b}, {&(0x7f0000000640)="b7c28e915dbcfeeca285fae0df3a36bff477fab1f84e9cba442fc20140bc227d5074b513a7c51d9a38afec89037c4aaafff974bbb0bab669ef563ed25ae699c6d360cc127cee75437ed4af238c0f9ca0952d104a484cb767c8a86ba1ee2b44a661279bbc3baa9eaffe7a9b38e6025f3ac958a0e88bb90fe40f81e3b6b49021d376bb9e3baddb70e004e0ce9b42760729443c0e64", 0x94}], 0x4, &(0x7f0000000740)=[{0x1010, 0x113, 0x2, "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"}, {0x38, 0x3a, 0x0, "0c14f1541bcc85719d7fadb056e7ffe73efa8bea6a7a6e97f8940071fee76b61544f"}, {0x90, 0x10c, 0x3, "c0e2fd0c2c339bd08247ca3e3cbf42578a4da882cd716a3ae557ce2b8d50ec27af56277a6b66d9046944ab78f30c2e8efce518a8ec7c70d7c20dcc6f8e5606ac6cd4ecd21189e0db8fcf15d786dc059c5e9d5ad2a3d18015da0beef8b0bd1747a43ebb6a4a89b56340955b32c9904fdb6b14963a550b14a969fa"}, {0xc8, 0x6, 0x6, "063fbe2ab6d9c87f46f5be20bfcb04108af79aa563c9930a938b3237ae292ee6ca9042845c69931f1d9b22902d6133310ab37581003ef5289c1a6e719c4a8e9c0bfcede6be8231f71f2ec3c7e011c814167b3a4052083e541a014c2b44e5d5f6ea027d6bd75d7b1f52cb57d2b3ef34f42992ab11e2557f6a25b95fd0bf0a51392c330e8d15330c26d1abdb22f071f9bfe19f42fe895101236ad7a405830011b5adb7abe1a878f070400242aadb27bdff6b"}], 0x11a0}}], 0x1, 0x24008051) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000001940)={0x2, 0x5, 0x3972, 0x7, 0x8, 0x6}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000001980)=0x1, 0x4) connect$inet6(r1, &(0x7f00000019c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) ioctl$TCXONC(r2, 0x540a, 0x3) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000001a80)=@req={0x7, 0x7, 0x0, 0xfffffff1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001ac0), 0x4040, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000001b00)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r8 = fcntl$getown(r0, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x3, r8, 0x0, &(0x7f0000001b40)) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000001b80)) sendmsg$inet6(r7, &(0x7f0000002d40)={&(0x7f0000001bc0)={0xa, 0x4e22, 0x6, @private0, 0x5}, 0x1c, &(0x7f0000002cc0)=[{&(0x7f0000001c00)="d2cd8d60c88fcf5822bbad47746343cf1364e7d6", 0x14}, {&(0x7f0000001c40)="b81dbd6660a5aa54cbb2f0ea2dcab24626978b05c3fb49ab3d3e0ab2c835d50559c9ef8667f35a60b1f5127e190e174b414779f6a0e34c7a355dff384dba26e105d0e16dc8ad72010b093424fca63f7c4e94d99a1544e2548f70", 0x5a}, {&(0x7f0000001cc0)="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", 0x1000}], 0x3, &(0x7f0000002d00)=[@tclass={{0x14, 0x29, 0x43, 0xbab0}}], 0x18}, 0x4040) landlock_create_ruleset(&(0x7f0000002d80)={0x1459, 0x1, 0x2}, 0x18, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000002dc0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r9, 0x4008af00, &(0x7f0000002e00)=0x4000000) 4.924641659s ago: executing program 3 (id=153): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000140)={0x8, 0x8c}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002300)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000440)='hugepage_set_pmd\x00', r2}, 0x18) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x0) r4 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "efb9ce47"}]}}, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000500)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0}) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) setrlimit(0x7, &(0x7f0000000500)={0x9, 0xf91}) socket$xdp(0x2c, 0x3, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000950dfa9f75d68526eacda571c4bb", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0xfffffffffffffcbc) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000100000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='percpu_alloc_percpu\x00', r7}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="b1fc13360000000000010000893d000000fc000400d45a31bf29480000"], 0x48}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bind$bt_hci(r3, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 4.847315639s ago: executing program 1 (id=154): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0}) dup3(r1, r0, 0x0) 4.791169274s ago: executing program 0 (id=155): ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000380)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000f00)="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", 0x106}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d3687", 0x21}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') readv(r4, &(0x7f0000000080)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f00000003c0)={'bridge_slave_1\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x34, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}]}]}, 0x34}}, 0x0) 4.790652905s ago: executing program 1 (id=156): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = socket(0x1, 0x2, 0x0) setsockopt(r1, 0x1, 0x4c, &(0x7f0000000100)="971a4c43", 0x4) syz_open_dev$vim2m(0x0, 0x7, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r7) add_key$keyring(0x0, 0x0, 0x0, 0x0, r8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000e40)=@keyring={'key_or_keyring:', r6}) keyctl$KEYCTL_MOVE(0x1e, r7, r6, r8, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c0000000104050000000000000000000000000006000640000000000800054000000000050001000100"], 0x7c}}, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000140)=0x50b1) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 4.773330051s ago: executing program 2 (id=157): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000180)={0x1, 0xaa4, 0x0, &(0x7f0000000340)}) ioctl$KVM_SET_CLOCK(r2, 0x4188aec6, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x20000000000000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000024000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000280)="66b9800000c00f326635010000000f3064660f38828e4258660f086766c744240012e93bf96766c7442402010000006766c744240600000000670f011c2466b9800000c00f326635002000000f300f01df66b80500000066b900200000a90a000f01c40f019f09000f01c2", 0x6b}], 0x1, 0x41, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000300)={[0xbb5, 0xffffffffffffffca, 0x100, 0xfffffffffffffff6, 0x6, 0x401, 0x6, 0x2, 0x0, 0x8, 0x100000001, 0xba25, 0x1000, 0x3, 0xfffffffffffffe00, 0x4], 0xeeef0000, 0x40080}) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r2, 0x4068aea3, &(0x7f0000000100)={0xbc, 0x0, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000011c0)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000001200)={0x1d, r8}, 0x18) ioctl$TIOCSETD(r0, 0x5412, &(0x7f00000000c0)=0xc) 4.292933736s ago: executing program 4 (id=158): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x403, 0x97c1, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "da5e2bef"}]}}, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') read$FUSE(r1, &(0x7f0000002140)={0x2020}, 0x2020) 3.820341003s ago: executing program 1 (id=159): ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000280)={0xfffffffffffffffe, 0xffffffffffffffff, 0x80000}) gettid() openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="366766470fe7bab088000066b831018ed0642e650f01d1450f32460f01c20faeb194080000b9800000c00f3235008000000f3045ab660f388268530f20e035000200000f22e0", 0x46}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$MSR(&(0x7f0000000300), 0x100040000, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_smc(0x2b, 0x1, 0x0) io_uring_enter(r0, 0x287a, 0x613b, 0xd, &(0x7f0000000040)={[0x3]}, 0x8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r6 = io_uring_setup(0x2ad5, &(0x7f00000001c0)) ioctl$TCXONC(r5, 0x540a, 0x3) close(r6) mkdir(&(0x7f0000000240)='./file0\x00', 0x46) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x4, 0x100001, &(0x7f00000000c0)) fdatasync(0xffffffffffffffff) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x20000023892) 3.714196439s ago: executing program 0 (id=160): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2(0x0, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x3, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') dup3(r2, r2, 0x80000) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={0x0}) read$char_usb(r1, &(0x7f0000000200)=""/128, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) 2.770688112s ago: executing program 1 (id=161): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2(0x0, 0x0) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x3, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') dup3(r2, r2, 0x80000) r5 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000040)={0x0}) read$char_usb(r1, &(0x7f0000000200)=""/128, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) 2.641027413s ago: executing program 2 (id=162): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'erspan0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x10, 0x0, 0xffff, 0x4, {{0x10, 0x4, 0x2, 0x34, 0x40, 0x64, 0x0, 0x9, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@timestamp_prespec={0x44, 0x2c, 0x88, 0x3, 0x3, [{@broadcast, 0xfffffffd}, {@private=0xa010100}, {@multicast2, 0x4}, {@remote, 0xeb}, {@multicast1, 0x1}]}]}}}}}) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)=ANY=[], 0x50) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000061c0)=[{{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="8af7de51a390b522c88b161fe9d34d59425c2f9833a907a14080c16a761d475ccd84d654453f968c22acd1155284785764661bc31da85a31a174a1b45f567d2121f39d550ea46dea9b9426bdaf14825f7333094ba252bafdaa1db99f67b996c9b4e734902cfccd968b03d2d6558f51a7dde1b510d449edd8ea9a0f30a2c9835d993f42b7d3f7c03c4410664679c3197357b9084750b5e422c9d2b86c12cbaaa6ec412888f3b771dd2c430a1e4ae589a8aefc418bbcb2cdccdc47d13cbcd3a5d2c557d22f1785055cfd70c4a4d8f8", 0xce}], 0x1, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x140, 0x4008800}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000c80)="d9d3b28943e628fbd7e66d7e2e38c7a9a41f34078ad3e8a1fef46165f6095d80d745dac7c1599c925efa18ef8d6a7daebec33d4898d577f4fa378bdafd325ef00d1a2dec933ba7facdcc4dc650b4cbbc71bc7c2440da8264be639d455866a67432ba05bc4bc951c744a3f37924be83fe866946d64c", 0x75}, {&(0x7f0000000d00)="0e4c134cf6cdeb09424363390451ae36cf4f2e4d6ad436dee23b899cf00e5a2d6cc7fb869680adceb181101159630181a913fa5c36415e9930b11411199e", 0x3e}], 0x2, 0x0, 0x0, 0x4004115}}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)="a020756711019c39e9d8c28bc290884903db1f5d0264a701c1b956b64058c32aa449d616354e204e5f5bf4e73624b5fcc6643ff35cf4675785c38ceb906226c032c5b1fadaa6fe3b6bc7e0c386fe03cb58c1a35dc70a7bfb00ffd14417c572d9646135e0020554148b2a4acaada0235ed7331b4f3ed2061b38b14aec470353656682c47f469f0798ef0780b674cbac0f29963c2635bfc23713cd83387421a0aaace711e3e3f76c7563f80e503833299cf0733884f98c7e5a5ee5132631306a12", 0xc0}, {&(0x7f0000000e40)="8ad654f4293e08eaeeba056a5ae13834e11e3e96b8b75c43a032ea1a3cb0ef6abcc3417eeb5fc74c1d8ebf7916cb23287cc5904487cf84e773fda677ea20217b7b7a1cd75d5d7be2b7f9de91561519ced6a38cfab0615948c74bb8fe1d5b0bb8ac3d4e608025773d94a98d839657bf53fca42bbda3", 0x75}, {&(0x7f0000000ec0)="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", 0xfd}, {&(0x7f0000000fc0)="db37938195549dbeffe147da2f2e3d8dcd8367026bd875ccb11d8124360f2b0bdc4855b4e08c0fcc35506c5392b4730e62a380e627800f3d2f27551bfe160b7803d3bfea7a000dc13a1e4767d129d2e1489bdbe876951f56aebf090a319d5aad86923b030dff84de8ca3442bafefadba1852a2e1226215eb5550ffb19707e31fa6a246e0e4fcf87c7882b6a6415bfc763e", 0x91}, {&(0x7f0000001080)="0594431aaf3ee905d14bd136c052219164ba25dad1ca5d2bb5b92519bd8f1d2eec64354dc75a4aca841e41ad1c2e92a5dba5410df720ac372be041864d1b4068bd38629d1282e629316dfe2fba6a8d460a018ef762a3a6813d1bd1e726f67b812d91867dce8c1a2bf6d80313e596e30912018274053b89c3ddd9e1541f9ab1aa4db87d1a839025cfa9b416b0", 0x8c}, {&(0x7f0000001140)="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", 0xfa}, {&(0x7f00000020c0)="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", 0x1000}], 0x7, &(0x7f0000001600)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8, 0x4000080}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001700)="3f4571cd2e22b06781172ad473fcb4f8327546495d6500ccfcdd7bd85a81a3cc3da36bdb87a779e5d707ad76801ffeb9f352bbb9a980f6", 0x37}, {&(0x7f0000001740)="b52da60c2f7695542bb93f4adbf535be6af7675bbff7862d30f55aaa387fbcdd3faa44ebd148c2914c84cefb6bd1880e01677a4490ac9487b916e3268bbf044930dc866f7a88d265ffefcfab6e5b935b53f3e95289dc01904522ec5be818331da9dad8998f632215803275a002be3eda93fdbea5a25cb6d6c9f9c0192aea51b2f98098d1d865668c0fefbb997a8f", 0x8e}, {&(0x7f0000001800)="da1b9caf259b9ca5afdc1ff8c59062e5a82c6aead94757caf0c2929f7b972efe0839e48db12210075293c6f0fa22178d95461061b2bcd50648ba5fe18721a139b0c1bcc8e1ba6ac3fb8a976e2890237940d15ac5404704eb39cfb462e47011514c17b2c28af38152642dc0d340080e78fd401f0d94fcc8034dbe301a3592e7c8211607", 0x83}, {&(0x7f00000018c0)="5f25785938f21e4ca200865bedaddb1eb2a731f8381438a37062035a19de4187b2731a5352331476ef12f87a55aad4ff2a3e2a9fd2557b26b5e97761cf60b8a20075d3efe63a543c7f06046d377f0c2298b332", 0x53}], 0x4, &(0x7f0000001a00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78, 0x90}}, {{&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f00000030c0)="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", 0x1000}, {&(0x7f0000001b00)="1ec3678dbdff1b0c8293c7855327", 0xe}, {&(0x7f0000001b40)="5546f4b014e3da3a56cc07fe27e66d28", 0x10}, {&(0x7f0000001b80)="d3e2d14b64d5bc3db7dba7d771c5cc2ec9475d292509720a1887ac0adf5cd560f72ff6b11f18f619f605535fd57f90", 0x2f}], 0x4, &(0x7f0000001c40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0, 0x8014}}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000001dc0)="c3995c06996d68d9ff9c5b84031614e3743cf56d3324433e975ae5abafe890f3f0aad84a812d8211d30acf2404dec0243850b68a19384fa9b86a4d68359e93537a84f89deacf5b3d748f0fd8272412a5f2da5f61749b47c2944db6c38cf6ddbd9208b1cbe1250587c1714b5e5672187d61cd31a312461b767972ff079a0d0ff96cb30230b1216c53a2080f19a0e581ea676793210df77d931ad5c584930c749eb1646e65fd47150f1e26bfe700497afc79cb7097e325a55026e73068cc30536b546291e636ebc28cf066a86f48bc", 0xce}, {&(0x7f0000001ec0)="2eeee84a7738ab11285c3c8f5a118f61f5bede2a6c3b4f0525e7c846aee8b1d62862079f276df95da6ac910c887374248dfc493fb816211c7cfdc504cde2248942a14b733783274ff99075bf9f2b4161c553075fc57831419a00fb2e02dbaf5b56003c123fa8fcbb77ffb5df", 0x6c}, {&(0x7f0000001f40)="1bf8b0dab984bd00d519c7fed99e43a0e5edb6a0b48cfe144eb153c9fc8aaf1a59f0e9fdac8837fd6b490b6655e1738002e735fc6b7344ad1a3334234d9dd618a6f3ca185869774084d2503069571240887260c2c1e83ea990dd852405dbf0c3831ef3d650c8c22f048e4061ced9c2f4261d6c10a6ab8e49059075d5bd0548cb6d693ec05673fb40d668a7947701a0b4de271f1507e6d1b49b8f33cb8f8fa076106e37707660545d828b6c92a10f480e7009f3eae7b7f79a8998fea2f632d36d2dbdf6a5d1b6f78822c74af5764ff834d637e116c067d3bf8cd4e912e4847443e4a844bb5af93f397973", 0xea}, {&(0x7f00000040c0)="70a44b9f48c1ca918fb2a7ff13da5b840a59734ceccdb97f97a200aeed52315a5fc9f68ef760039dcda2a092be25895e9f6d073942f3500e1d65fdb1aa3657e0116e23564f5e1c21efc6cf5750f4bb4fe6d5632bdb31b72aee8517b8ea5738020dc20e685c7de350a8122faad13b85cefcaa8dc4800f4a911d25b239", 0x7c}, {&(0x7f00000063c0)="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", 0x1000}, {&(0x7f0000005140)="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", 0xfa}], 0x6, &(0x7f0000000700)=[@rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd0, 0x4004850}}, {{&(0x7f0000005700)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005880)=[{&(0x7f0000005780)='78', 0x2}, {&(0x7f00000057c0)="5fc9e14ca474c6dc454d5985e119cd516ec26d73c6bf5943d3d10d38e1f7a2a91420e213c6c3d9f2ebc17bff42c50f662c7188c16b3b8dadae7efb5279cc4fb2c294f1f6a3a6d09cb194d688f23e2350ec473b16f1207a14026253cf8e28795efda5d34dfcd88eed528a23cbdebfa34f615835e632ec2861e2d9736bdf595f400b23e78aa173cf02d681f75b72b0462182b212e3def425b3373bc5e419613e3bc7735f3b61dd7d3da98d9c8130a9", 0xae}], 0x2, &(0x7f00000058c0)=[@rights={{0x10}}], 0x10, 0x24008804}}, {{0x0, 0x0, &(0x7f0000005f80)=[{&(0x7f0000005900)="b714a8dbe82d9304ef73fd02ff7a8b4181ed1b94011ee091c09739026185228596def8fc73823953ea8d436d6abd039ff026445c714a83a38a7eb0d2830c91231ab864dc9e0a49f11833002a92384c4090a189f990f8180943269f3c3e7054", 0x5f}, {&(0x7f0000005980)="3b6b23531602fed7605d9cbf285a5183d4fac3ec8e59cdc34fac2b33160201a69b992f8e27513d7b030332035fd9b207fd3c96a2f21c07f47801c765985e821479075a2598f6e41f0e03b27c18c5004d650f88537340a9e2a72f8ab79ac28bb70ab2bdfc5980177a1f94f5ac5fa585c7ef7e65ef086508c3bc9f2bb95ff644f71df4dfb4611ba259dafe93685d550c34b81f597bfbb55012a68622ab612a8405b3db109ef194cff881d9dc16111b3daf6d80959cfcdf4cb779739975ec88920ba4924cb7157851d27fb1f8e70ca69d17e40919dcfdb9876b7376b3c41042f1d4414d472b319862b164fa9962fa43d9aaee94df03eba7fd", 0xf7}, {&(0x7f0000005a80)="c6c3585cc78f733f4a8efdd64b86946afa4e2582533ae907bb038c6b87c39fd0bec4ba79625b05fcd4b3d993e0e44e4b105f0bd475aac25c1dd18371224726cdbc96da75c4293fd670a4717ab84096db3ce14d115972e462d31318a88a4dc1b8a19d3502f13cfb5c737f3d792fb3825ab08259aeee57a06c5eb74698a6e19cb80ff979f26bb8d751e41889b704c992f4f583cd07ec3f6e389aa1e3cab58af366a548ba5ed529bcf1ffe663b684120ea726ab1275728c2a6a3120", 0xba}, {&(0x7f0000005b40)="2e218d61a549d438a431d0dbb2d43d60e8ce6d81108a61a315d302285d8b6b571b55e693787c4d7228fecea8dd03721d1ec09bfd4ffd3288f0d8d4c7278fc2b1588185d6c17308db1bfbb7a063022209b07735bbe4a3ea1d5ec976a0d0b0826c297e91dd7c88786de07e577178062b5bad08fb4208475d03e00cd87fe044fcae98482ae91aa8fceca8abedee561dc401c3d0205db5afe3b8eac97b15e1f8f636b67c01ff90f74f1030d241ff923c73fa0e21bc7c8d2c8fd0b58ba887a796407bd54e1b89", 0xc4}, {&(0x7f0000005c40)="eb695ba39e62171f4badded94eb2ec96f96031d8194ab0e83918429a4e1b1bc3eb0c4e71eb16baa8ca02f003eff8bbfb08b7d1eb7cb68125423c1cc0642305938cecabbf60dd7fa21e8b1d9ff350aeaedcfb61d0fc9411cb825805c24d3671a503fdf0d19691bae1778cd4743f0f74329d85ce84f1533e2df622d19cac9c4092028171b2b0dd39abff60c5011b73be52", 0x90}, {&(0x7f0000005d00)="ba7a4100d853f40b3589491c30ef55436d39e0c0b5450771e1da88d65887dd0aec0550faa2499464cfdde020a27e96e3b61176722c29140a12b7447cca21765024124a89fa388d448bfdc33699dee08036068eebd5b15f5b613b7625ca205f7b95141f55adc5787422d33a67717b9a6f2827b0bf3936a27c8bc56829d0f47e7b9c2c7536cf6e218403bf44f68cbb91a125faac370414446aba30b0d8c597cd43bdd1f3eb2d590a77a676", 0xaa}, {&(0x7f0000005dc0)="432d996d431967b44d46e8864b1594144cfb461a3d5de572358a73795b706c6bf279bcfa6d495c5a76cd6b540ac34005c9f848bf11b21e2ceba2d2ad77fdd920ee27a76448f6f786636f202653b0748382d7190bd49d3110f106d7fbf33373756aa1002608ed6afea7fcd10ea7a667ddcbeda540a0c2d0988a0c2e01a38ce057de5d9f7df4e06bf55aeaf767f2e69198d73a7b86a02ed53ba2cae4ba95236efa5bfff3d89c802a0752aa064bb759703f9521e8c7940a", 0xb6}, {&(0x7f0000005e80)="0f6df40979249201c8019bb4ce92e7d5fd3792d84f1e0ce09b89b44b837581fb1fa5d1f30e72eb3ca608116db4c177b9521749371fcdb5cb61c2ac9beb00fbac8527e1200cee68bd5c46d0f86c8fc6c1d3629491df85033c79988c6791996e852ed7ae9b1662de296933e420a12d2126725c6ee27278f576012d45f384ec794dff5cc52d1b4d529e9fcaec4c8051509688f7c0e278551224f25956600431f1d5087946cf0d8ab1d89a21e1879791dc6bbf47eaa9b17559a67238839850103c9ec939797789e5d2a243414b3aea68aca3eda659f9d15dd049730064ab0047f3a7fce6", 0xe2}], 0x8, &(0x7f0000006100)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}], 0x90, 0x2408c001}}], 0x8, 0x8000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 2.545811854s ago: executing program 2 (id=163): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x800, 0x10) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) r2 = syz_io_uring_setup(0x1208, &(0x7f0000000300)={0x0, 0x0, 0x20, 0x1, 0x0, 0x0, r1}, &(0x7f00000000c0)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2dec, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r5 = accept4$phonet_pipe(r1, &(0x7f0000000080), &(0x7f0000000100)=0x10, 0x40400) setsockopt$PNPIPE_INITSTATE(r5, 0x113, 0x4, &(0x7f0000000140), 0x4) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$cont(0x1f, r7, 0x10, 0x2) socket(0x40000000002, 0x3, 0x80000000002) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @remote, {[@ra={0x94, 0x4}, @cipso={0x86, 0x25, 0x0, [{0x0, 0x10, "f79eb4cf48b5a5788fc15a45b5b1"}, {0x0, 0xf, "749018c9a54b61394327f11535"}]}]}}}}}}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 2.403118468s ago: executing program 2 (id=164): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x93}, 0xe) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) sendto$inet6(r0, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x31}}}, 0xd, 0xfff7}, 0x0) r5 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000001080), 0x0, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000540), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ed", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000100)={r7, r5, r6}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="71eced8e46f62a572261adcf0e51", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x154}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200001a000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600007fffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946e0ebc622003b538dfc8e012e79578e51bc5f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b803000000661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7b148ba532e6ea09c346dfebd38608b32a0080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e14861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16b089f37b3591a15c0a9be6eb18208404c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b74cd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979e29857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37ceff9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f50714600fb6241c6e955031795b2c2f56411e48455b5a8b90dfae158b94f087e9381d100d968120b11409068ad00000000000000af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeedd005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe00000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed210d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f800800000f40300966fcf1e54f5a2d38708294cd6f496e5dee734f87da3770845cf442d488afdc0e170000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e80339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd52364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000a5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f3390343c12aa51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fca4d97a0ae75ccf11e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35e9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff17320adda5867947257f080091c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a927de6f4c09f4b742e037381c85d2ec7bb2a8152f0d6a99a0370e0cbd65744eb2efde0142cf90ff668b9757b9612bb4253a63bb303c0c68a07f115d104f2007237a4f771416741bfd63fdfe3ae6f8bea755d8b7202c2bbae137dc1c3cf40db74a4c1c2f56855b18f91dae2cdea1353fe062830fa1d233296ec9d8317872257e154665485e7f31cdbfbf435517faf93015b57417d84b8bc8662e097d5ba55d02d48e150695ffae3a676555b10da11751865126d19336116a1e58ab727dda6b343cc97f9479136a66f552abf8fe3d134f6d69df1cffe6740f90735f66ca54fd87800b4bda4db5e68aaccf44d24e09f8a769e3ae7bf246673f15e3d1adae4384bdb7cd30a33e30466b421feb96006c810fd3830a1c75af2580727ffc604d2b04f476acc21419fad9b1baec88974da2db29b80859bde08b85c8086e4b7f1fd568042ad5396d3179c71b1dc43291e450ce9b8d7d80fcb44966d7ad4691a37870000000000000000000000000000000000000000000000000000000000000000000083a5765d06da91165d24bc316607e2d69344aa1c07ff7cd7bc3d17f122478b6e81077782b9c298edc2546045feff90e7aa7da88d2489fb000a4aa838f911c1a869fa55e979e033b7707df75b93cf5b8d25242741a88f2d54a7107375b25911aa11efa3a4f87fc14f180e353615b3cb9a5cf5ea843014a277c3694a5a83266f73ef039dd739187923715548d58ff43be997e357e0cbed29faef19c0082e26fb867bf0ff0099d71bb0d2f443e77a44e8c4b0455d95b19c73ef4c98f775aad9e1b317b3cc48f7ad1d82ea6ad6c3c7d943fb0157c250e2ba56301e25c19a7e37ce880bed8a8e1538560f2be7d4cca6539277505826bd61bad2bcd4914344d4a27b29d2eb89bdc7a702e485d68c04e8f6b05336bf8d8e116605eaf375a592fe2382763c3cba76a0e4029dad5d37dd77abb1b7d2e2de23a4131e45ed81123ad6fa"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe80, 0x6000002c, &(0x7f0000000100)="b9ff03316844268cb89e14f008004ce0003000000700008877fbac0c1416e000030a89079f03b18000440c0511e0845013f2325f000708050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014c0000c0adc043084617d7ecf41effff38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7da058f6efa6d1f5f7ff400"/254, 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffe}, 0x2c) 2.151208145s ago: executing program 2 (id=165): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func={0x1, 0x0, 0x0, 0x12}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x2e, 0x0, 0x0, 0x61]}}, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_open_dev$vcsn(&(0x7f0000000000), 0x5, 0x202) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 2.106736128s ago: executing program 2 (id=166): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB="00000000d7ba97a85e1a37250000000000000000", @ANYRES8=0x0, @ANYRES32, @ANYRES8=0x0], 0x48) r1 = socket(0x2, 0x1, 0x80000000) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x11, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r3, 0x7b0, &(0x7f0000000440)={@local}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$WPAN_SECURITY(r4, 0x0, 0x1, &(0x7f0000000180), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040bd280509000000000001090224000100000000090402000103000000092100000001220500090581030000"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40044591, 0x0) syz_usb_control_io(r5, &(0x7f0000000ac0)={0x2c, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000380)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000500)=""/88, 0x58}, {&(0x7f0000000400)=""/56, 0x38}, {&(0x7f0000000400)}], 0x3, 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000340)={0x10003, 0x5, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000012f000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000480)="0f0f4c059e0f64cb66b8003000000f23c00f21f86635020002000f23f8660f5fdf0f799b01000f20d86635200000000f22d80faefe66b9800000c00f326635000800000f30ba2100b0aaee0f20d9", 0x4e}], 0x1, 0x70, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc020f509, &(0x7f0000000200)={r8, 0x4, 0x4, 0x3ff}) r9 = pidfd_getfd(r3, r0, 0x0) ioctl$KVM_GET_MSRS(r9, 0xc008ae88, &(0x7f0000000240)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) 1.579279791s ago: executing program 3 (id=167): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x3000}, 0x0) 1.370622235s ago: executing program 4 (id=168): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) unshare(0x2a020400) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x18, 0x3a, 0x0, @remote, @loopback, {[], @mld={0x82, 0x0, 0x0, 0x9, 0xc034, @remote}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb71658bda99b49720fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.230617869s ago: executing program 3 (id=169): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100006750d920e70451668aba0102030309021b00010000000009040000010202"], 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x18) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/4096) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async, rerun: 32) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000240)="e4d83074fec3b5d02824f566e2e4393be9042bbe414ff4da53b8ddfb0ef6cf9883185a92ddc1e9cf6f0b4f114e0cd85557d3e87c50a7b3892ffdd68755b37302bb17f711698a6139fc93c18b99521ba9794afbade0c3be0dfc1a49a999c93044c3584cf8163d9f7e1811c90bd3e83e3302880d322cad5aef38767b189ba55ffe6aa894", 0x83) (async) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x68, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2, 0x0, 0x0, 0x2}}}}}}, 0x0) (async) write$tun(r0, &(0x7f0000000040)={@val={0x6f01, 0x1c}, @val={0x1, 0x0, 0x0, 0x0, 0x3d, 0x5}, @arp=@generic={0x20, 0x88a2, 0x6, 0xa, 0x8, @local, "c8e781b4a97cd8412c6e", @broadcast, "478dfe82c36a"}}, 0x32) 1.079243747s ago: executing program 3 (id=170): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002140), 0x40000) fcntl$setstatus(r1, 0x4, 0x42400) fcntl$setstatus(r1, 0x4, 0x400) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) fsync(0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000241000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_WRITEPROTECT(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000800000/0x800000)=nil, 0x802000}, 0x2}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$UFFDIO_CONTINUE(r3, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}, 0x1}) move_pages(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000a7a000/0x3000)=nil], &(0x7f00000001c0)=[0x1], 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndctrl(0x0, 0x1, 0xa0c80) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) 970.787137ms ago: executing program 0 (id=171): openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000680)='./bus\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x800, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x8000000000000}}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 215.926029ms ago: executing program 1 (id=172): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2(0x0, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') dup3(r1, r1, 0x80000) r4 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={0x0}) dup3(r5, r1, 0x0) read$char_usb(r0, &(0x7f0000000200)=""/128, 0x80) 167.36596ms ago: executing program 4 (id=173): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="7800000010000305000700000000000000cf0100", @ANYRES32=0x0, @ANYBLOB="83000000000000002000128008000100677265001400028008000700e000000208000600ac14142b08000400"], 0x78}}, 0x0) 12.462495ms ago: executing program 0 (id=174): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000010240)=ANY=[@ANYBLOB="18000000010700000000000000f900001811", @ANYRES32, @ANYRESDEC], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000bb37de248521443a6ae7dcf526d1fbbe176bd847a8399704dce70e36514797261e2c7e4f7e460dfb04c98879e78ee3e83b4b585193b3d3a6c1b7562c8e75093e9aaa572226637bbc0282f87338f1841b4f32c3686232caa9d76a9654ea9f2013c43708ad29f3073e25f6a5b3fed68ff9aeadde25ae4f8fa2daa8621d781be4b486fab51343979c896ca9223019d04ea7c04c02a8d795335bf8dbadda977b0731f7be0f5fa6df9630d5c6341377dab801cf9c395900d50183a2ec", @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x80489439, &(0x7f00000005c0)=0x30c000000) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket(0x8, 0xd, 0x5) r7 = socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x18532, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) bind$xdp(r7, &(0x7f0000000100)={0x2c, 0x0, r9}, 0x10) write(r6, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r10, 0x5609, &(0x7f0000000000)) 0s ago: executing program 4 (id=175): syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x1ac01) socket$inet6_icmp(0xa, 0x2, 0x3a) r0 = syz_io_uring_setup(0x7de5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2003, 0xb4}, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r0, 0xfa98, 0x2411, 0x19, 0x0, 0xffffffee) io_setup(0x1, &(0x7f0000000b80)=0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r5 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700100000004000000060ec97000fc83c00fe8000000000000000000000000000aaff02000000000000000000000000000106"], 0xffe) r6 = syz_open_dev$loop(0x0, 0x2, 0x103382) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3ff, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setscheduler(r7, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='netfs_failure\x00', r10}, 0x18) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/config', 0x0, 0x0) fchmod(r11, 0x153) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f00000000c0), 0x4) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) io_destroy(r3) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.111' (ED25519) to the list of known hosts. [ 50.206774][ T29] audit: type=1400 audit(1730833577.318:88): avc: denied { mounton } for pid=5811 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.210615][ T5811] cgroup: Unknown subsys name 'net' [ 50.229533][ T29] audit: type=1400 audit(1730833577.318:89): avc: denied { mount } for pid=5811 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.258859][ T29] audit: type=1400 audit(1730833577.368:90): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.376140][ T5811] cgroup: Unknown subsys name 'cpuset' [ 50.383155][ T5811] cgroup: Unknown subsys name 'rlimit' [ 50.537093][ T29] audit: type=1400 audit(1730833577.648:91): avc: denied { setattr } for pid=5811 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.566871][ T29] audit: type=1400 audit(1730833577.648:92): avc: denied { create } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.587559][ T29] audit: type=1400 audit(1730833577.648:93): avc: denied { write } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.608058][ T29] audit: type=1400 audit(1730833577.648:94): avc: denied { read } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.628177][ T5813] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 50.628443][ T29] audit: type=1400 audit(1730833577.648:95): avc: denied { mounton } for pid=5811 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.662322][ T29] audit: type=1400 audit(1730833577.658:96): avc: denied { mount } for pid=5811 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 50.685669][ T29] audit: type=1400 audit(1730833577.678:97): avc: denied { read } for pid=5493 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 51.478753][ T5811] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.296779][ T5823] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.323763][ T5823] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.331538][ T5823] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.344354][ T5823] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.353707][ T5823] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.363608][ T5823] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.393921][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.403083][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.433830][ T5833] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.441290][ T5833] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.449327][ T5833] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.452627][ T5836] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.464618][ T5833] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.465146][ T5837] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.472361][ T5833] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.479639][ T5837] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.486902][ T5833] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.500284][ T5833] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.508815][ T5823] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.512853][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.515991][ T5833] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.523918][ T5835] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.530859][ T5833] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.537265][ T5835] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.544535][ T5833] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.557651][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.558380][ T5833] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.572393][ T5833] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.572450][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.587066][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.859012][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 53.868663][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 53.902140][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 53.925969][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 54.029707][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.037624][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.045181][ T5824] bridge_slave_0: entered allmulticast mode [ 54.051571][ T5824] bridge_slave_0: entered promiscuous mode [ 54.068020][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 54.089530][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.096788][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.104263][ T5824] bridge_slave_1: entered allmulticast mode [ 54.110615][ T5824] bridge_slave_1: entered promiscuous mode [ 54.128128][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.135223][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.142281][ T5826] bridge_slave_0: entered allmulticast mode [ 54.149091][ T5826] bridge_slave_0: entered promiscuous mode [ 54.164123][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.171257][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.178579][ T5827] bridge_slave_0: entered allmulticast mode [ 54.185671][ T5827] bridge_slave_0: entered promiscuous mode [ 54.199657][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.207974][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.216052][ T5826] bridge_slave_1: entered allmulticast mode [ 54.222351][ T5826] bridge_slave_1: entered promiscuous mode [ 54.229943][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.237036][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.244348][ T5821] bridge_slave_0: entered allmulticast mode [ 54.250688][ T5821] bridge_slave_0: entered promiscuous mode [ 54.263028][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.272438][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.280042][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.287344][ T5827] bridge_slave_1: entered allmulticast mode [ 54.295914][ T5827] bridge_slave_1: entered promiscuous mode [ 54.308565][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.315697][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.322775][ T5821] bridge_slave_1: entered allmulticast mode [ 54.329342][ T5821] bridge_slave_1: entered promiscuous mode [ 54.336681][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.373739][ T5824] team0: Port device team_slave_0 added [ 54.390621][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.407469][ T5824] team0: Port device team_slave_1 added [ 54.414858][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.425232][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.436747][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.450372][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.471042][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.486386][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.493435][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.500774][ T5832] bridge_slave_0: entered allmulticast mode [ 54.507549][ T5832] bridge_slave_0: entered promiscuous mode [ 54.524783][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.531746][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.557837][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.584939][ T5827] team0: Port device team_slave_0 added [ 54.590774][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.598218][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.605507][ T5832] bridge_slave_1: entered allmulticast mode [ 54.611811][ T5832] bridge_slave_1: entered promiscuous mode [ 54.620375][ T5826] team0: Port device team_slave_0 added [ 54.627956][ T5826] team0: Port device team_slave_1 added [ 54.634315][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.641245][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.667324][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.679869][ T5821] team0: Port device team_slave_0 added [ 54.687535][ T5821] team0: Port device team_slave_1 added [ 54.694394][ T5827] team0: Port device team_slave_1 added [ 54.739731][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.746739][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.772632][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.784063][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.791007][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.816972][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.828583][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.838065][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.864228][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.876621][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.887820][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.907881][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.915109][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.943133][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.957540][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.964905][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.991160][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.008250][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.015330][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.041325][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.082206][ T5824] hsr_slave_0: entered promiscuous mode [ 55.089129][ T5824] hsr_slave_1: entered promiscuous mode [ 55.101639][ T5826] hsr_slave_0: entered promiscuous mode [ 55.108081][ T5826] hsr_slave_1: entered promiscuous mode [ 55.114601][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.122308][ T5826] Cannot create hsr debugfs directory [ 55.134544][ T5832] team0: Port device team_slave_0 added [ 55.141908][ T5832] team0: Port device team_slave_1 added [ 55.174905][ T5821] hsr_slave_0: entered promiscuous mode [ 55.183119][ T5821] hsr_slave_1: entered promiscuous mode [ 55.189324][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.197179][ T5821] Cannot create hsr debugfs directory [ 55.204782][ T5827] hsr_slave_0: entered promiscuous mode [ 55.211189][ T5827] hsr_slave_1: entered promiscuous mode [ 55.218139][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.225759][ T5827] Cannot create hsr debugfs directory [ 55.261195][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.268232][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.296519][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.325883][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.332847][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.359959][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.394281][ T54] Bluetooth: hci0: command tx timeout [ 55.471774][ T5832] hsr_slave_0: entered promiscuous mode [ 55.477965][ T5832] hsr_slave_1: entered promiscuous mode [ 55.484353][ T5832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.491922][ T5832] Cannot create hsr debugfs directory [ 55.554169][ T54] Bluetooth: hci2: command tx timeout [ 55.602288][ T5821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.611958][ T5821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.621733][ T5821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.630235][ T5821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.637366][ T54] Bluetooth: hci1: command tx timeout [ 55.643679][ T54] Bluetooth: hci4: command tx timeout [ 55.643822][ T5831] Bluetooth: hci3: command tx timeout [ 55.681189][ T5824] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 55.693977][ T5824] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 55.714708][ T5824] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 55.724075][ T5824] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 55.757086][ T5827] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 55.775414][ T5827] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 55.795654][ T5827] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 55.806943][ T5827] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 55.818702][ T5832] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.829035][ T5832] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.859209][ T5832] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.867771][ T5832] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 55.895040][ T5826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.908123][ T5826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.917552][ T5826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.933200][ T5826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.980171][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.024602][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.044395][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.068547][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.075746][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.096459][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.106715][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.113807][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.126037][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.148210][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.159186][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.168514][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.175592][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.187072][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.194123][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.209837][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.216916][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.235865][ T964] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.242960][ T964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.271770][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.306784][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.339777][ T964] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.346907][ T964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.363512][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 56.369107][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.377620][ T29] audit: type=1400 audit(1730833583.468:111): avc: denied { sys_module } for pid=5824 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 56.408091][ T5821] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.420021][ T5821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.441620][ T3423] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.449100][ T3423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.491360][ T964] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.498494][ T964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.526767][ T964] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.533906][ T964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.567986][ T5826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.583405][ T5826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.607327][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.630019][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.721371][ T5827] veth0_vlan: entered promiscuous mode [ 56.756565][ T5827] veth1_vlan: entered promiscuous mode [ 56.789485][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.823187][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.848600][ T5827] veth0_macvtap: entered promiscuous mode [ 56.879545][ T5827] veth1_macvtap: entered promiscuous mode [ 56.938211][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.952391][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.962605][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.978035][ T5826] veth0_vlan: entered promiscuous mode [ 57.012793][ T5826] veth1_vlan: entered promiscuous mode [ 57.021608][ T5827] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.030695][ T5827] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.040608][ T5827] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.049782][ T5827] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.060433][ T5821] veth0_vlan: entered promiscuous mode [ 57.102216][ T5821] veth1_vlan: entered promiscuous mode [ 57.120040][ T5826] veth0_macvtap: entered promiscuous mode [ 57.142541][ T5824] veth0_vlan: entered promiscuous mode [ 57.150627][ T5832] veth0_vlan: entered promiscuous mode [ 57.161198][ T5826] veth1_macvtap: entered promiscuous mode [ 57.178176][ T5824] veth1_vlan: entered promiscuous mode [ 57.190816][ T5821] veth0_macvtap: entered promiscuous mode [ 57.201480][ T5832] veth1_vlan: entered promiscuous mode [ 57.222345][ T5821] veth1_macvtap: entered promiscuous mode [ 57.254971][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.266582][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.277710][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.288857][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.301975][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.312234][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.323344][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.336897][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.349438][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.360214][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.370866][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.381504][ T5826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.383239][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.391194][ T5826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.403588][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.413050][ T5826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.427513][ T5826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.450151][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.461544][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.472093][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.482675][ T5831] Bluetooth: hci0: command tx timeout [ 57.488509][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.499677][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.521543][ T5821] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.530585][ T5821] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.539434][ T5821] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.548422][ T5821] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.570288][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.582930][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.584603][ T5824] veth0_macvtap: entered promiscuous mode [ 57.602527][ T5832] veth0_macvtap: entered promiscuous mode [ 57.615304][ T29] audit: type=1400 audit(1730833584.718:112): avc: denied { mounton } for pid=5827 comm="syz-executor" path="/root/syzkaller.nlxtlN/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 57.639760][ T5831] Bluetooth: hci2: command tx timeout [ 57.652001][ T29] audit: type=1400 audit(1730833584.718:113): avc: denied { mount } for pid=5827 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 57.671472][ T5824] veth1_macvtap: entered promiscuous mode [ 57.674982][ T964] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 57.694297][ T964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.699032][ T5832] veth1_macvtap: entered promiscuous mode [ 57.704202][ T29] audit: type=1400 audit(1730833584.728:114): avc: denied { mounton } for pid=5827 comm="syz-executor" path="/root/syzkaller.nlxtlN/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 57.733895][ T5831] Bluetooth: hci4: command tx timeout [ 57.734823][ T54] Bluetooth: hci1: command tx timeout [ 57.739292][ T5831] Bluetooth: hci3: command tx timeout [ 57.750854][ T29] audit: type=1400 audit(1730833584.728:115): avc: denied { mount } for pid=5827 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 57.781689][ T29] audit: type=1400 audit(1730833584.728:116): avc: denied { mounton } for pid=5827 comm="syz-executor" path="/root/syzkaller.nlxtlN/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 57.795161][ T5827] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 57.826452][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.837755][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.837769][ T29] audit: type=1400 audit(1730833584.728:117): avc: denied { mounton } for pid=5827 comm="syz-executor" path="/root/syzkaller.nlxtlN/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 57.848523][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.884920][ T29] audit: type=1400 audit(1730833584.728:118): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 57.886535][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.905660][ T29] audit: type=1400 audit(1730833584.758:119): avc: denied { mounton } for pid=5827 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 57.919982][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.942382][ T29] audit: type=1400 audit(1730833584.788:120): avc: denied { mount } for pid=5827 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 57.971976][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.983349][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.026678][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.038783][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.050661][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.062002][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.072444][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.083953][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.094529][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.108300][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.123303][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.131716][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.146200][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.156270][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.167037][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.177043][ T5832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.187813][ T5832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.200000][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.231260][ T964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.234770][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.243211][ T964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.263681][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.273493][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.284108][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.294033][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.304588][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.314503][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.325564][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.336515][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.345992][ T5832] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.355054][ T5832] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.364417][ T5832] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.373196][ T5832] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.392784][ T5824] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.401727][ T5824] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.410577][ T5824] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.419354][ T5824] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.430994][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.449120][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.543981][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 58.553609][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 58.563623][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 58.624335][ T964] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.632505][ T964] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.633731][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 58.648750][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 58.833848][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 58.842088][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 59.260782][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 59.270231][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 59.279663][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 59.464919][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.473225][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.590574][ T5831] Bluetooth: hci0: command tx timeout [ 59.713643][ T5831] Bluetooth: hci2: command tx timeout [ 59.781915][ T3398] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.789938][ T3398] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.797988][ T5831] Bluetooth: hci1: command tx timeout [ 59.798020][ T5831] Bluetooth: hci4: command tx timeout [ 59.851464][ T5831] Bluetooth: hci3: command tx timeout [ 60.231779][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.250259][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.330278][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.339225][ T5925] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 60.347240][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.506790][ T5925] usb 2-1: unable to get BOS descriptor or descriptor too short [ 60.521913][ T5925] usb 2-1: not running at top speed; connect to a high speed hub [ 60.581850][ T5925] usb 2-1: config 106 has an invalid interface number: 8 but max is 0 [ 60.640189][ T5941] Illegal XDP return value 4294966772 on prog (id 4) dev syz_tun, expect packet loss! [ 60.651673][ T5925] usb 2-1: config 106 has no interface number 0 [ 60.686529][ T5925] usb 2-1: config 106 interface 8 has no altsetting 0 [ 60.715668][ T5925] usb 2-1: New USB device found, idVendor=04e8, idProduct=6889, bcdDevice=93.dd [ 60.729517][ T5925] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.818706][ T5925] usb 2-1: Product: syz [ 60.948932][ T5925] usb 2-1: Manufacturer: syz [ 60.985280][ T5925] usb 2-1: SerialNumber: syz [ 61.013877][ T5923] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 61.196287][ T5949] netlink: 212 bytes leftover after parsing attributes in process `syz.4.12'. [ 61.369699][ T5928] evm: overlay not supported [ 61.558632][ T5923] usb 4-1: device descriptor read/64, error -71 [ 61.567756][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 61.567784][ T29] audit: type=1400 audit(1730833588.388:165): avc: denied { unlink } for pid=5924 comm="syz.1.9" name="#1" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 61.596239][ T29] audit: type=1400 audit(1730833588.408:166): avc: denied { mount } for pid=5924 comm="syz.1.9" name="/" dev="overlay" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 61.618260][ T29] audit: type=1400 audit(1730833588.428:167): avc: denied { connect } for pid=5946 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 61.638349][ T29] audit: type=1400 audit(1730833588.428:168): avc: denied { name_connect } for pid=5946 comm="syz.0.11" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 61.644949][ T5833] Bluetooth: hci0: command tx timeout [ 61.659802][ T29] audit: type=1400 audit(1730833588.438:169): avc: denied { accept } for pid=5946 comm="syz.0.11" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 61.685286][ T29] audit: type=1400 audit(1730833588.448:170): avc: denied { read } for pid=5946 comm="syz.0.11" laddr=127.0.0.1 lport=57706 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 61.709411][ T29] audit: type=1400 audit(1730833588.518:171): avc: denied { write } for pid=5946 comm="syz.0.11" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=57706 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 61.735296][ T29] audit: type=1400 audit(1730833588.578:172): avc: denied { create } for pid=5924 comm="syz.1.9" name="#3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 61.755936][ T29] audit: type=1400 audit(1730833588.578:173): avc: denied { link } for pid=5924 comm="syz.1.9" name="#3" dev="tmpfs" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 61.777778][ T29] audit: type=1400 audit(1730833588.588:174): avc: denied { rename } for pid=5924 comm="syz.1.9" name="#4" dev="tmpfs" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 61.806632][ T5954] netlink: 80 bytes leftover after parsing attributes in process `syz.2.13'. [ 61.857140][ T5833] Bluetooth: hci2: command tx timeout [ 61.887003][ T5833] Bluetooth: hci3: command tx timeout [ 61.892457][ T5833] Bluetooth: hci4: command tx timeout [ 61.898790][ T5833] Bluetooth: hci1: command tx timeout [ 61.973751][ T5923] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 62.084723][ T5949] syz.4.12: attempt to access beyond end of device [ 62.084723][ T5949] nbd4: rw=0, sector=64, nr_sectors = 1 limit=0 [ 62.099457][ T5949] syz.4.12: attempt to access beyond end of device [ 62.099457][ T5949] nbd4: rw=0, sector=256, nr_sectors = 1 limit=0 [ 62.112748][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 62.113807][ T5923] usb 4-1: device descriptor read/64, error -71 [ 62.131186][ T5949] syz.4.12: attempt to access beyond end of device [ 62.131186][ T5949] nbd4: rw=0, sector=512, nr_sectors = 1 limit=0 [ 62.144404][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 62.154230][ T5949] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 62.161878][ T5949] UDF-fs: Scanning with blocksize 512 failed [ 62.170486][ T5949] syz.4.12: attempt to access beyond end of device [ 62.170486][ T5949] nbd4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 62.184523][ T5949] syz.4.12: attempt to access beyond end of device [ 62.184523][ T5949] nbd4: rw=0, sector=512, nr_sectors = 2 limit=0 [ 62.201507][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 62.211643][ T5949] syz.4.12: attempt to access beyond end of device [ 62.211643][ T5949] nbd4: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 62.228477][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 62.239109][ T5949] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 62.245162][ T5923] usb usb4-port1: attempt power cycle [ 62.270962][ T5949] UDF-fs: Scanning with blocksize 1024 failed [ 62.274224][ T5828] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 62.287157][ T5949] syz.4.12: attempt to access beyond end of device [ 62.287157][ T5949] nbd4: rw=0, sector=64, nr_sectors = 4 limit=0 [ 62.317658][ T5949] syz.4.12: attempt to access beyond end of device [ 62.317658][ T5949] nbd4: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 62.332370][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 62.343318][ T5949] syz.4.12: attempt to access beyond end of device [ 62.343318][ T5949] nbd4: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 62.357723][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 62.367602][ T5949] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 62.375728][ T5949] UDF-fs: Scanning with blocksize 2048 failed [ 62.384372][ T5949] syz.4.12: attempt to access beyond end of device [ 62.384372][ T5949] nbd4: rw=0, sector=64, nr_sectors = 8 limit=0 [ 62.406857][ T5966] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 62.408785][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 62.434166][ T5828] usb 1-1: Using ep0 maxpacket: 32 [ 62.438070][ T5949] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 62.441866][ T5828] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 62.463306][ T5949] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 62.468948][ T5828] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 62.480847][ T5949] UDF-fs: Scanning with blocksize 4096 failed [ 62.487513][ T5949] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 62.509596][ T5828] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 62.525035][ T5828] usb 1-1: Product: syz [ 62.540566][ T5828] usb 1-1: Manufacturer: syz [ 62.550569][ T5828] usb 1-1: SerialNumber: syz [ 62.565114][ T5966] usb 3-1: device descriptor read/64, error -71 [ 62.594174][ T5923] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 62.614299][ T5828] usb 1-1: config 0 descriptor?? [ 62.624175][ T5923] usb 4-1: device descriptor read/8, error -71 [ 62.633879][ T5959] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 62.803678][ T5966] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 62.864043][ T5923] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 62.883759][ T5925] kalmia 2-1:106.8 (unnamed net_device) (uninitialized): Error sending init packet. Status -22 [ 62.927019][ T5925] kalmia 2-1:106.8: probe with driver kalmia failed with error -22 [ 62.946908][ T5923] usb 4-1: device descriptor read/8, error -71 [ 62.983641][ T5966] usb 3-1: device descriptor read/64, error -71 [ 63.005600][ T5925] usb 2-1: USB disconnect, device number 2 [ 63.063851][ T5923] usb usb4-port1: unable to enumerate USB device [ 63.096085][ T5969] warning: `syz.1.16' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 63.108569][ T5966] usb usb3-port1: attempt power cycle [ 63.324874][ T5970] netlink: 'syz.0.15': attribute type 10 has an invalid length. [ 63.436982][ T8] usb 1-1: USB disconnect, device number 2 [ 63.457481][ T5968] overlayfs: failed to resolve './file0': -2 [ 63.530960][ T5970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.630468][ T5970] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 63.663698][ T5966] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 63.674157][ T5968] block device autoloading is deprecated and will be removed. [ 63.770107][ T5966] usb 3-1: device descriptor read/8, error -71 [ 64.716221][ T5966] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 64.897834][ T5987] fuse: Bad value for 'fd' [ 64.902415][ T5966] usb 3-1: device descriptor read/8, error -71 [ 65.044905][ T5998] cgroup: noprefix used incorrectly [ 65.125192][ T5966] usb usb3-port1: unable to enumerate USB device [ 65.881960][ T6011] Zero length message leads to an empty skb [ 66.349300][ T6017] netlink: 28 bytes leftover after parsing attributes in process `syz.3.26'. [ 66.461173][ T6026] dccp_close: ABORT with 32 bytes unread [ 66.563291][ T6030] netlink: 'syz.1.31': attribute type 9 has an invalid length. [ 66.579899][ T6030] netlink: 134712 bytes leftover after parsing attributes in process `syz.1.31'. [ 66.848850][ T29] kauditd_printk_skb: 2191 callbacks suppressed [ 66.848866][ T29] audit: type=1400 audit(1730833594.961:2366): avc: denied { name_bind } for pid=6023 comm="syz.3.29" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 66.918616][ T5872] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 66.935584][ T29] audit: type=1400 audit(1730833595.011:2367): avc: denied { create } for pid=6031 comm="syz.4.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 66.976874][ T29] audit: type=1400 audit(1730833595.021:2368): avc: denied { read } for pid=6031 comm="syz.4.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.017051][ T29] audit: type=1400 audit(1730833595.021:2369): avc: denied { write } for pid=6031 comm="syz.4.32" path="socket:[8463]" dev="sockfs" ino=8463 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.093695][ T5872] usb 2-1: Using ep0 maxpacket: 32 [ 67.107566][ T5872] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 67.126941][ T5872] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 67.127624][ T29] audit: type=1400 audit(1730833595.241:2370): avc: denied { transfer } for pid=6041 comm="syz.3.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 67.139158][ T5872] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 67.174707][ T5872] usb 2-1: Product: syz [ 67.178999][ T5872] usb 2-1: Manufacturer: syz [ 67.187373][ T5872] usb 2-1: SerialNumber: syz [ 67.194148][ T5872] usb 2-1: config 0 descriptor?? [ 67.204909][ T6035] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 67.458363][ T29] audit: type=1400 audit(1730833595.571:2371): avc: denied { create } for pid=6045 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.539984][ T29] audit: type=1400 audit(1730833595.611:2372): avc: denied { write } for pid=6045 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.560717][ T29] audit: type=1400 audit(1730833595.621:2373): avc: denied { bind } for pid=6045 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.565521][ T6047] netlink: 'syz.1.33': attribute type 10 has an invalid length. [ 67.587354][ T29] audit: type=1400 audit(1730833595.631:2374): avc: denied { setopt } for pid=6045 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.690066][ T6047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.710236][ T6047] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 67.727272][ T29] audit: type=1400 audit(1730833595.631:2375): avc: denied { create } for pid=6045 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 68.138355][ T5873] usb 2-1: USB disconnect, device number 3 [ 68.244964][ T6055] tmpfs: Bad value for 'mpol' [ 68.260515][ T6055] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 68.749216][ T6055] input: syz0 as /devices/virtual/input/input5 [ 69.713661][ T5923] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 69.895836][ T6071] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 70.086314][ T5923] usb 5-1: config 0 has no interfaces? [ 70.088623][ T5923] usb 5-1: language id specifier not provided by device, defaulting to English [ 70.089530][ T6068] netlink: 'syz.0.41': attribute type 75 has an invalid length. [ 70.099466][ T5923] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 70.099493][ T5923] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.100918][ T5923] usb 5-1: config 0 descriptor?? [ 70.391326][ T5966] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 70.534335][ T6090] netlink: 48 bytes leftover after parsing attributes in process `syz.3.46'. [ 71.223582][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.230319][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.625555][ T5923] usb 5-1: USB disconnect, device number 2 [ 71.634144][ T5966] usb 1-1: Using ep0 maxpacket: 16 [ 71.640768][ T5966] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 71.650901][ T5966] usb 1-1: config 0 interface 0 has no altsetting 0 [ 71.658158][ T5966] usb 1-1: New USB device found, idVendor=09da, idProduct=026b, bcdDevice= 0.00 [ 71.667276][ T5966] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.893701][ T5966] usb 1-1: config 0 descriptor?? [ 71.963473][ T6097] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 72.136687][ T6075] xt_hashlimit: max too large, truncated to 1048576 [ 72.291569][ T6068] xt_hashlimit: max too large, truncated to 1048576 [ 72.323954][ T965] usb 1-1: USB disconnect, device number 3 [ 73.227421][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 73.227459][ T29] audit: type=1400 audit(1730833601.754:2411): avc: denied { block_suspend } for pid=6107 comm="syz.3.50" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 73.545440][ T29] audit: type=1400 audit(1730833602.634:2412): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 74.411969][ T29] audit: type=1400 audit(1730833603.514:2413): avc: denied { create } for pid=6120 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 74.786641][ T29] audit: type=1400 audit(1730833603.724:2414): avc: denied { ioctl } for pid=6120 comm="syz.3.55" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=9725 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 74.812394][ C0] vkms_vblank_simulate: vblank timer overrun [ 74.882347][ T29] audit: type=1400 audit(1730833603.974:2415): avc: denied { read } for pid=6130 comm="syz.4.57" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 74.905449][ T29] audit: type=1400 audit(1730833603.974:2416): avc: denied { open } for pid=6130 comm="syz.4.57" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 74.928800][ C0] vkms_vblank_simulate: vblank timer overrun [ 74.949230][ T29] audit: type=1400 audit(1730833604.044:2417): avc: denied { ioctl } for pid=6130 comm="syz.4.57" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 74.976394][ T29] audit: type=1400 audit(1730833604.074:2418): avc: denied { execute } for pid=6128 comm="syz.2.56" path="/16/rdma.current" dev="tmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 74.999455][ C0] vkms_vblank_simulate: vblank timer overrun [ 75.095283][ T29] audit: type=1400 audit(1730833604.074:2419): avc: denied { create } for pid=6128 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.129216][ T29] audit: type=1400 audit(1730833604.084:2420): avc: denied { connect } for pid=6128 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.277802][ T5966] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 75.313709][ T965] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 75.461679][ T6146] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 75.469727][ T965] usb 1-1: Using ep0 maxpacket: 32 [ 75.493395][ T965] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 75.519396][ T965] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 75.533763][ T6146] F2FS-fs (loop9): Can't find valid F2FS filesystem in 1th superblock [ 75.542147][ T965] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 75.545385][ T5966] usb 3-1: device descriptor read/64, error -71 [ 75.555987][ T6146] F2FS-fs (loop9): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 75.580079][ T965] usb 1-1: Product: syz [ 75.583639][ T6146] F2FS-fs (loop9): Can't find valid F2FS filesystem in 2th superblock [ 75.585998][ T965] usb 1-1: Manufacturer: syz [ 75.607043][ T965] usb 1-1: SerialNumber: syz [ 76.092957][ T965] usb 1-1: config 0 descriptor?? [ 76.231664][ T6122] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 76.392818][ T25] cfg80211: failed to load regulatory.db [ 76.399998][ T5966] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 76.534150][ T5966] usb 3-1: device descriptor read/64, error -71 [ 76.591892][ T6156] netlink: 'syz.0.52': attribute type 10 has an invalid length. [ 76.850962][ T6159] ERROR: device name not specified. [ 76.896573][ T5966] usb usb3-port1: attempt power cycle [ 76.947910][ T965] usb 1-1: USB disconnect, device number 4 [ 77.056450][ T6167] netlink: 1320 bytes leftover after parsing attributes in process `syz.3.64'. [ 77.757943][ T5833] Bluetooth: hci4: command 0x0405 tx timeout [ 77.973658][ T5966] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 78.053321][ T6176] netlink: 'syz.1.68': attribute type 12 has an invalid length. [ 78.065294][ T5966] usb 3-1: device descriptor read/8, error -71 [ 78.162971][ T6178] FAULT_INJECTION: forcing a failure. [ 78.162971][ T6178] name failslab, interval 1, probability 0, space 0, times 1 [ 78.214675][ T6178] CPU: 0 UID: 0 PID: 6178 Comm: syz.1.69 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 78.225205][ T6178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 78.235268][ T6178] Call Trace: [ 78.238537][ T6178] [ 78.241446][ T6178] dump_stack_lvl+0x16c/0x1f0 [ 78.246134][ T6178] should_fail_ex+0x497/0x5b0 [ 78.250799][ T6178] ? fs_reclaim_acquire+0xae/0x150 [ 78.255921][ T6178] should_failslab+0xc2/0x120 [ 78.260612][ T6178] __kmalloc_cache_noprof+0x6b/0x300 [ 78.265884][ T6178] ? resv_map_alloc+0x46/0x400 [ 78.270648][ T6178] resv_map_alloc+0x46/0x400 [ 78.275237][ T6178] hugetlb_reserve_pages+0x79c/0xd90 [ 78.280519][ T6178] ? __pfx_atime_needs_update+0x10/0x10 [ 78.286053][ T6178] ? __pfx_hugetlb_reserve_pages+0x10/0x10 [ 78.291850][ T6178] ? down_write+0x14e/0x200 [ 78.296433][ T6178] hugetlbfs_file_mmap+0x5da/0xba0 [ 78.301557][ T6178] mmap_region+0x1257/0x28f0 [ 78.306163][ T6178] ? __pfx___lock_acquire+0x10/0x10 [ 78.311369][ T6178] ? __pfx_mmap_region+0x10/0x10 [ 78.316296][ T6178] ? avc_has_perm_noaudit+0x61/0x3a0 [ 78.321582][ T6178] ? find_held_lock+0x2d/0x110 [ 78.326336][ T6178] ? trace_lock_acquire+0x14a/0x1d0 [ 78.331555][ T6178] ? bpf_lsm_capable+0x9/0x10 [ 78.336224][ T6178] ? security_capable+0x7e/0x260 [ 78.341172][ T6178] do_mmap+0xc00/0xfc0 [ 78.345231][ T6178] vm_mmap_pgoff+0x1ba/0x360 [ 78.349813][ T6178] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 78.354910][ T6178] ? hugetlbfs_get_inode+0x32d/0x530 [ 78.360189][ T6178] ksys_mmap_pgoff+0x1c8/0x5c0 [ 78.364941][ T6178] __x64_sys_mmap+0x125/0x190 [ 78.369607][ T6178] do_syscall_64+0xcd/0x250 [ 78.374181][ T6178] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.380062][ T6178] RIP: 0033:0x7ffb4bf7e719 [ 78.384459][ T6178] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.404050][ T6178] RSP: 002b:00007ffb4cce3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 78.412449][ T6178] RAX: ffffffffffffffda RBX: 00007ffb4c135f80 RCX: 00007ffb4bf7e719 [ 78.420425][ T6178] RDX: 0000000001000001 RSI: 0000000000400000 RDI: 0000000020000000 [ 78.428382][ T6178] RBP: 00007ffb4cce3090 R08: ffffffffffffffff R09: 0000000002000000 [ 78.436354][ T6178] R10: 00000000000c3072 R11: 0000000000000246 R12: 0000000000000002 [ 78.444307][ T6178] R13: 0000000000000001 R14: 00007ffb4c135f80 R15: 00007ffc6f6ad408 [ 78.452270][ T6178] [ 78.455376][ C0] vkms_vblank_simulate: vblank timer overrun [ 78.685328][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 78.685360][ T29] audit: type=1400 audit(1730833608.787:2439): avc: denied { write } for pid=6179 comm="syz.3.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.268674][ T6205] No control pipe specified [ 80.300662][ T29] audit: type=1400 audit(1730833610.397:2440): avc: denied { read } for pid=6204 comm="syz.3.78" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 80.360712][ T6210] sctp: [Deprecated]: syz.0.76 (pid 6210) Use of int in maxseg socket option. [ 80.360712][ T6210] Use struct sctp_assoc_value instead [ 80.372434][ T29] audit: type=1400 audit(1730833610.397:2441): avc: denied { open } for pid=6204 comm="syz.3.78" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 80.408815][ T29] audit: type=1400 audit(1730833610.407:2442): avc: denied { ioctl } for pid=6204 comm="syz.3.78" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 80.590627][ T6207] delete_channel: no stack [ 80.598652][ T29] audit: type=1400 audit(1730833610.407:2443): avc: denied { shutdown } for pid=6206 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.688566][ T29] audit: type=1400 audit(1730833610.567:2444): avc: denied { create } for pid=6207 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.754310][ T29] audit: type=1400 audit(1730833610.567:2445): avc: denied { bind } for pid=6207 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.781556][ T29] audit: type=1400 audit(1730833610.577:2446): avc: denied { listen } for pid=6207 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.884388][ T965] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 80.913764][ T29] audit: type=1400 audit(1730833610.577:2447): avc: denied { connect } for pid=6207 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.992195][ T29] audit: type=1400 audit(1730833610.587:2448): avc: denied { write } for pid=6207 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.072084][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 81.103744][ T965] usb 4-1: Using ep0 maxpacket: 32 [ 81.258779][ T965] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 81.288788][ T965] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 81.297959][ T965] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 81.320625][ T965] usb 4-1: Product: syz [ 81.333686][ T965] usb 4-1: Manufacturer: syz [ 81.338317][ T965] usb 4-1: SerialNumber: syz [ 81.376194][ T8] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 81.397727][ T965] usb 4-1: config 0 descriptor?? [ 81.493619][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.524025][ T6222] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 81.694226][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.704236][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 81.721221][ T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 81.763807][ T8] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 81.771894][ T8] usb 5-1: Manufacturer: syz [ 81.817847][ T8] usb 5-1: config 0 descriptor?? [ 81.955967][ T6245] netlink: 'syz.3.83': attribute type 10 has an invalid length. [ 82.281359][ T6245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.446194][ T8] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 82.456434][ T8] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 82.482005][ T6245] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 82.486304][ T8] appleir 0003:05AC:8243.0001: hiddev1,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 82.532258][ T5872] usb 4-1: USB disconnect, device number 6 [ 82.716915][ T5925] usb 5-1: USB disconnect, device number 3 [ 83.877923][ T6262] netlink: 8 bytes leftover after parsing attributes in process `syz.3.93'. [ 84.151885][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 84.151909][ T29] audit: type=1400 audit(1730833615.256:2455): avc: denied { connect } for pid=6267 comm="syz.4.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.183625][ T29] audit: type=1400 audit(1730833615.256:2456): avc: denied { write } for pid=6267 comm="syz.4.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.183763][ T8] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 84.250960][ T29] audit: type=1400 audit(1730833615.356:2457): avc: denied { ioctl } for pid=6261 comm="syz.3.93" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.403978][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 84.423887][ T8] usb 4-1: config 0 has an invalid interface number: 151 but max is 0 [ 84.441589][ T8] usb 4-1: config 0 has no interface number 0 [ 84.450135][ T8] usb 4-1: config 0 interface 151 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 84.467826][ T8] usb 4-1: config 0 interface 151 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 84.481176][ T8] usb 4-1: New USB device found, idVendor=0499, idProduct=6bb7, bcdDevice=68.2f [ 84.495115][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.503325][ T8] usb 4-1: Product: syz [ 84.512751][ T8] usb 4-1: Manufacturer: syz [ 84.525876][ T8] usb 4-1: SerialNumber: syz [ 84.536659][ T8] usb 4-1: config 0 descriptor?? [ 84.560370][ T6276] sctp: [Deprecated]: syz.0.97 (pid 6276) Use of struct sctp_assoc_value in delayed_ack socket option. [ 84.560370][ T6276] Use struct sctp_sack_info instead [ 84.742073][ T29] audit: type=1400 audit(1730833615.846:2458): avc: denied { write } for pid=6272 comm="syz.1.98" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.762246][ C0] vkms_vblank_simulate: vblank timer overrun [ 85.424353][ T29] audit: type=1400 audit(1730833615.846:2459): avc: denied { read } for pid=6272 comm="syz.1.98" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.658086][ T5833] Bluetooth: hci3: command tx timeout [ 85.710944][ T29] audit: type=1400 audit(1730833615.946:2460): avc: denied { write } for pid=6274 comm="syz.0.97" path="socket:[10294]" dev="sockfs" ino=10294 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 85.735020][ C0] vkms_vblank_simulate: vblank timer overrun [ 85.874004][ T29] audit: type=1400 audit(1730833615.946:2461): avc: denied { nlmsg_read } for pid=6274 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 85.895655][ T29] audit: type=1400 audit(1730833615.946:2462): avc: denied { create } for pid=6274 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 85.915373][ T29] audit: type=1400 audit(1730833615.956:2463): avc: denied { name_connect } for pid=6274 comm="syz.0.97" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 85.935881][ T29] audit: type=1400 audit(1730833616.536:2464): avc: denied { mount } for pid=6281 comm="syz.2.99" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 86.213744][ T5966] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 86.553631][ T5966] usb 3-1: Using ep0 maxpacket: 32 [ 86.560238][ T5966] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 86.570755][ T5966] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 86.580912][ T5966] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 86.590110][ T5966] usb 3-1: New USB device strings: Mfr=11, Product=0, SerialNumber=3 [ 86.598598][ T5966] usb 3-1: Manufacturer: syz [ 86.603921][ T5966] usb 3-1: SerialNumber: syz [ 86.763684][ T5872] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 86.914074][ T5872] usb 5-1: Using ep0 maxpacket: 32 [ 86.937165][ T5872] usb 5-1: unable to get BOS descriptor or descriptor too short [ 86.954306][ T5872] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 86.960878][ T6318] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 86.980217][ T5966] usb 3-1: Audio class v2/v3 interfaces need an interface association [ 87.001553][ T8] usb 4-1: USB disconnect, device number 7 [ 87.007979][ T5872] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 87.040713][ T5872] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 87.067571][ T5872] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 87.079677][ T5872] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.092821][ T5966] snd-usb-audio 3-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 87.109627][ T5872] usb 5-1: Product: syz [ 87.127193][ T5872] usb 5-1: Manufacturer: syz [ 87.132009][ T5872] usb 5-1: SerialNumber: syz [ 87.153088][ T5966] usb 3-1: USB disconnect, device number 10 [ 87.159232][ T6323] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 87.177408][ T6320] IPVS: stopping master sync thread 6323 ... [ 87.234976][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.151/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 87.344710][ T5839] udevd[5839]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 87.416274][ T6327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.493442][ T6327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.664855][ T6335] netlink: 212 bytes leftover after parsing attributes in process `syz.3.111'. [ 87.728308][ T5831] Bluetooth: hci3: command 0x0406 tx timeout [ 87.779793][ T6315] [U]  [ 87.845603][ T6337] bio_check_eod: 3 callbacks suppressed [ 87.845618][ T6337] syz.3.111: attempt to access beyond end of device [ 87.845618][ T6337] nbd3: rw=0, sector=64, nr_sectors = 1 limit=0 [ 87.864601][ T6337] syz.3.111: attempt to access beyond end of device [ 87.864601][ T6337] nbd3: rw=0, sector=256, nr_sectors = 1 limit=0 [ 87.886688][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 88.234180][ T6337] syz.3.111: attempt to access beyond end of device [ 88.234180][ T6337] nbd3: rw=0, sector=512, nr_sectors = 1 limit=0 [ 88.263814][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 88.274514][ T6337] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 88.285427][ T6337] UDF-fs: Scanning with blocksize 512 failed [ 88.291928][ T6337] syz.3.111: attempt to access beyond end of device [ 88.291928][ T6337] nbd3: rw=0, sector=64, nr_sectors = 2 limit=0 [ 88.307249][ T6337] syz.3.111: attempt to access beyond end of device [ 88.307249][ T6337] nbd3: rw=0, sector=512, nr_sectors = 2 limit=0 [ 88.324820][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 88.334595][ T6337] syz.3.111: attempt to access beyond end of device [ 88.334595][ T6337] nbd3: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 88.360171][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 88.369812][ T6337] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 88.533416][ T6337] UDF-fs: Scanning with blocksize 1024 failed [ 88.540211][ T6337] syz.3.111: attempt to access beyond end of device [ 88.540211][ T6337] nbd3: rw=0, sector=64, nr_sectors = 4 limit=0 [ 88.657273][ T6351] syz.1.114 uses obsolete (PF_INET,SOCK_PACKET) [ 88.738977][ T6352] netlink: 16 bytes leftover after parsing attributes in process `syz.1.114'. [ 88.833638][ T5966] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 89.157424][ T6337] syz.3.111: attempt to access beyond end of device [ 89.157424][ T6337] nbd3: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 89.177424][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 89.328295][ T5966] usb 3-1: Using ep0 maxpacket: 32 [ 90.021092][ T6337] syz.3.111: attempt to access beyond end of device [ 90.021092][ T6337] nbd3: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 90.102099][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 90.117190][ T6337] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 90.125557][ T6337] UDF-fs: Scanning with blocksize 2048 failed [ 90.137615][ T6337] syz.3.111: attempt to access beyond end of device [ 90.137615][ T6337] nbd3: rw=0, sector=64, nr_sectors = 8 limit=0 [ 90.150620][ T5966] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 90.162442][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=256, location=256 [ 90.178121][ T6337] UDF-fs: error (device nbd3): udf_read_tagged: read failed, block=512, location=512 [ 90.189061][ T6337] UDF-fs: warning (device nbd3): udf_load_vrs: No anchor found [ 90.197240][ T6337] UDF-fs: Scanning with blocksize 4096 failed [ 90.228076][ T6337] UDF-fs: warning (device nbd3): udf_fill_super: No partition found (1) [ 90.233648][ T5872] usb 5-1: 0:2 : does not exist [ 90.368426][ T5872] usb 5-1: USB disconnect, device number 4 [ 90.541760][ T5966] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 90.565244][ T5966] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 90.573446][ T5966] usb 3-1: Product: syz [ 90.577960][ T5966] usb 3-1: Manufacturer: syz [ 90.582571][ T5966] usb 3-1: SerialNumber: syz [ 90.591243][ T5966] usb 3-1: config 0 descriptor?? [ 90.604331][ T6350] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 90.661572][ T5962] udevd[5962]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 90.761919][ T6373] netlink: 16 bytes leftover after parsing attributes in process `syz.1.120'. [ 90.882369][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 90.889642][ T29] audit: type=1400 audit(1730833621.986:2471): avc: denied { bind } for pid=6372 comm="syz.1.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.223349][ T29] audit: type=1400 audit(1730833621.986:2472): avc: denied { write } for pid=6372 comm="syz.1.120" path="socket:[11319]" dev="sockfs" ino=11319 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.247045][ C0] vkms_vblank_simulate: vblank timer overrun [ 92.046266][ T6350] netlink: 'syz.2.115': attribute type 10 has an invalid length. [ 92.074064][ T29] audit: type=1400 audit(1730833624.171:2473): avc: denied { create } for pid=6395 comm="syz.1.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 92.202785][ T6350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.211149][ T6350] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 92.249176][ T6396] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 92.990472][ T29] audit: type=1400 audit(1730833624.171:2474): avc: denied { ioctl } for pid=6395 comm="syz.1.126" path="socket:[10671]" dev="sockfs" ino=10671 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 93.015078][ C0] vkms_vblank_simulate: vblank timer overrun [ 93.316242][ T5872] usb 3-1: USB disconnect, device number 11 [ 93.386618][ T5870] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 93.396342][ T5870] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 93.674016][ T5966] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 94.154055][ T6428] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 94.254773][ T6428] Cannot find set identified by id 0 to match [ 94.828598][ T6434] netlink: 80 bytes leftover after parsing attributes in process `syz.3.134'. [ 95.618426][ T6441] /dev/nullb0: Can't open blockdev [ 96.883673][ T6449] netlink: 8 bytes leftover after parsing attributes in process `syz.1.139'. [ 97.551363][ T29] audit: type=1400 audit(1730833628.071:2475): avc: denied { connect } for pid=6437 comm="syz.3.137" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 97.831011][ T5966] usb 1-1: unable to get BOS descriptor or descriptor too short [ 97.843053][ T5966] usb 1-1: no configurations [ 97.851680][ T5966] usb 1-1: can't read configurations, error -22 [ 97.973975][ T5925] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 98.008283][ T29] audit: type=1400 audit(1730833630.111:2476): avc: denied { bind } for pid=6456 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 98.046831][ T6461] netlink: 212 bytes leftover after parsing attributes in process `syz.4.143'. [ 98.393616][ T5925] usb 3-1: Using ep0 maxpacket: 16 [ 98.401755][ T5925] usb 3-1: New USB device found, idVendor=2040, idProduct=d854, bcdDevice=82.38 [ 98.410931][ T5925] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.419123][ T5925] usb 3-1: Product: syz [ 98.423304][ T5925] usb 3-1: Manufacturer: syz [ 98.427921][ T5925] usb 3-1: SerialNumber: syz [ 98.433735][ T5925] usb 3-1: config 0 descriptor?? [ 98.442806][ T5925] usb 3-1: dvb_usb_v2: found a 'Hauppauge 138xxx DVBT' in warm state [ 98.456671][ T6464] bio_check_eod: 2 callbacks suppressed [ 98.456685][ T6464] syz.4.143: attempt to access beyond end of device [ 98.456685][ T6464] nbd4: rw=0, sector=64, nr_sectors = 1 limit=0 [ 98.485419][ T5925] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 98.489582][ T6464] syz.4.143: attempt to access beyond end of device [ 98.489582][ T6464] nbd4: rw=0, sector=256, nr_sectors = 1 limit=0 [ 98.512673][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 98.522854][ T6464] syz.4.143: attempt to access beyond end of device [ 98.522854][ T6464] nbd4: rw=0, sector=512, nr_sectors = 1 limit=0 [ 98.538019][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 98.563917][ T5925] dvbdev: DVB: registering new adapter (Hauppauge 138xxx DVBT) [ 98.568391][ T6464] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 98.579378][ T5925] usb 3-1: media controller created [ 98.588989][ T5925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 98.611803][ T6464] UDF-fs: Scanning with blocksize 512 failed [ 98.639324][ T6464] syz.4.143: attempt to access beyond end of device [ 98.639324][ T6464] nbd4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 98.699402][ T5925] usb 3-1: selecting invalid altsetting 2 [ 98.705232][ T5925] set interface failed [ 98.705557][ T5925] usb 3-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 98.716479][ T5925] error writing reg: 0xff, val: 0x00 [ 98.720395][ T29] audit: type=1400 audit(1730833630.831:2477): avc: denied { rename } for pid=5181 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.748408][ T29] audit: type=1400 audit(1730833630.831:2478): avc: denied { unlink } for pid=5181 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.771123][ T29] audit: type=1400 audit(1730833630.831:2479): avc: denied { create } for pid=5181 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.840521][ T6464] syz.4.143: attempt to access beyond end of device [ 98.840521][ T6464] nbd4: rw=0, sector=512, nr_sectors = 2 limit=0 [ 98.861045][ T5925] dvb_usb_mxl111sf 3-1:0.0: probe with driver dvb_usb_mxl111sf failed with error -22 [ 98.873179][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 99.033593][ T29] audit: type=1400 audit(1730833631.131:2480): avc: denied { setopt } for pid=6466 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.138967][ T5925] usb 3-1: USB disconnect, device number 12 [ 99.184590][ T29] audit: type=1400 audit(1730833631.131:2481): avc: denied { write } for pid=6466 comm="syz.3.144" name="001" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 99.208051][ T6464] syz.4.143: attempt to access beyond end of device [ 99.208051][ T6464] nbd4: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 99.278473][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 99.347140][ T6464] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 99.393307][ T29] audit: type=1400 audit(1730833631.461:2482): avc: denied { ioctl } for pid=6474 comm="syz.3.146" path="socket:[10945]" dev="sockfs" ino=10945 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 99.649967][ T6478] netlink: 104 bytes leftover after parsing attributes in process `syz.3.146'. [ 99.770964][ T6464] UDF-fs: Scanning with blocksize 1024 failed [ 99.780298][ T6464] syz.4.143: attempt to access beyond end of device [ 99.780298][ T6464] nbd4: rw=0, sector=64, nr_sectors = 4 limit=0 [ 99.780419][ T6464] syz.4.143: attempt to access beyond end of device [ 99.780419][ T6464] nbd4: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 99.780457][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 99.780583][ T6464] syz.4.143: attempt to access beyond end of device [ 99.780583][ T6464] nbd4: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 99.780620][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 99.780636][ T6464] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 99.780648][ T6464] UDF-fs: Scanning with blocksize 2048 failed [ 99.780911][ T6464] syz.4.143: attempt to access beyond end of device [ 99.780911][ T6464] nbd4: rw=0, sector=64, nr_sectors = 8 limit=0 [ 99.781058][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 99.781145][ T6464] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 99.781161][ T6464] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 99.781173][ T6464] UDF-fs: Scanning with blocksize 4096 failed [ 99.781182][ T6464] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 100.001108][ T6484] netlink: 8280 bytes leftover after parsing attributes in process `syz.2.147'. [ 100.004613][ T6484] netlink: 8280 bytes leftover after parsing attributes in process `syz.2.147'. [ 100.064984][ T29] audit: type=1400 audit(1730833632.111:2483): avc: denied { write } for pid=6481 comm="syz.2.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 100.868822][ T6477] syz.3.146 (6477): drop_caches: 2 [ 100.977355][ T29] audit: type=1400 audit(1730833633.081:2484): avc: denied { append } for pid=6488 comm="syz.2.148" name="media0" dev="devtmpfs" ino=929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 101.311589][ T6498] usb usb8: usbfs: process 6498 (syz.1.151) did not claim interface 0 before use [ 101.794290][ T6500] FAULT_INJECTION: forcing a failure. [ 101.794290][ T6500] name failslab, interval 1, probability 0, space 0, times 0 [ 101.807054][ T6500] CPU: 1 UID: 0 PID: 6500 Comm: syz.0.150 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 101.817737][ T6500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 101.827814][ T6500] Call Trace: [ 101.831101][ T6500] [ 101.834043][ T6500] dump_stack_lvl+0x16c/0x1f0 [ 101.838731][ T6500] should_fail_ex+0x497/0x5b0 [ 101.843412][ T6500] ? fs_reclaim_acquire+0xae/0x150 [ 101.848530][ T6500] should_failslab+0xc2/0x120 [ 101.853218][ T6500] __kmalloc_noprof+0xcb/0x400 [ 101.857999][ T6500] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 101.863647][ T6500] tomoyo_realpath_from_path+0xb9/0x720 [ 101.869198][ T6500] ? tomoyo_path_number_perm+0x232/0x590 [ 101.874902][ T6500] tomoyo_path_number_perm+0x245/0x590 [ 101.880336][ T6500] ? tomoyo_path_number_perm+0x232/0x590 [ 101.885958][ T6500] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 101.891954][ T6500] ? trace_lock_acquire+0x14a/0x1d0 [ 101.897136][ T6500] ? lock_acquire+0x2f/0xb0 [ 101.901615][ T6500] ? __fget_files+0x40/0x3f0 [ 101.906193][ T6500] ? __fget_files+0x244/0x3f0 [ 101.910863][ T6500] security_file_ioctl+0x9b/0x240 [ 101.915881][ T6500] __x64_sys_ioctl+0xbb/0x220 [ 101.920546][ T6500] do_syscall_64+0xcd/0x250 [ 101.925055][ T6500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.930938][ T6500] RIP: 0033:0x7fa71637e719 [ 101.935342][ T6500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.954933][ T6500] RSP: 002b:00007fa717106038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 101.963330][ T6500] RAX: ffffffffffffffda RBX: 00007fa716535f80 RCX: 00007fa71637e719 [ 101.971287][ T6500] RDX: 0000000020000280 RSI: 00000000802c550a RDI: 0000000000000003 [ 101.979241][ T6500] RBP: 00007fa717106090 R08: 0000000000000000 R09: 0000000000000000 [ 101.987196][ T6500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.995150][ T6500] R13: 0000000000000000 R14: 00007fa716535f80 R15: 00007fff81b332a8 [ 102.003113][ T6500] [ 102.093778][ T6500] ERROR: Out of memory at tomoyo_realpath_from_path. [ 102.115325][ T6500] usb usb8: usbfs: process 6500 (syz.0.150) did not claim interface 0 before use [ 102.339190][ T6510] mkiss: ax0: crc mode is auto. [ 102.354592][ T6511] netlink: 80 bytes leftover after parsing attributes in process `syz.1.156'. [ 102.423661][ T8] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 102.604864][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.615934][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.632869][ T8] usb 4-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 102.682095][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.719855][ T8] usb 4-1: config 0 descriptor?? [ 102.848881][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 102.848896][ T29] audit: type=1400 audit(1730833634.961:2490): avc: denied { ioctl } for pid=6509 comm="syz.2.157" path="socket:[11528]" dev="sockfs" ino=11528 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.893853][ T29] audit: type=1400 audit(1730833634.991:2491): avc: denied { bind } for pid=6509 comm="syz.2.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.930091][ T29] audit: type=1400 audit(1730833635.031:2492): avc: denied { search } for pid=5181 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 103.089388][ T5870] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 103.264300][ T6522] kvm: emulating exchange as write [ 104.017293][ T5870] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.028329][ T5870] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.038345][ T5870] usb 5-1: New USB device found, idVendor=0403, idProduct=97c1, bcdDevice= 0.00 [ 104.039197][ T29] audit: type=1400 audit(1730833636.111:2493): avc: denied { mount } for pid=6521 comm="syz.1.159" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 104.051946][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.135368][ T29] audit: type=1400 audit(1730833636.251:2494): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 104.203070][ T5870] usb 5-1: config 0 descriptor?? [ 104.272325][ T8] hid-led 0003:27B8:01ED.0003: hidraw0: USB HID v0.00 Device [HID 27b8:01ed] on usb-dummy_hcd.3-1/input0 [ 104.291353][ T8] hid-led 0003:27B8:01ED.0003: ThingM blink(1) initialized [ 104.384103][ T5966] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 104.444282][ T6538] 9pnet_fd: Insufficient options for proto=fd [ 104.463691][ T5872] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 104.543239][ T8] usb 4-1: USB disconnect, device number 8 [ 104.553670][ T5966] usb 1-1: Using ep0 maxpacket: 32 [ 104.567005][ T5966] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 104.586327][ T5966] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 104.599005][ T5966] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 104.611202][ T5966] usb 1-1: Product: syz [ 104.613995][ T5872] usb 2-1: Using ep0 maxpacket: 32 [ 104.615480][ T5966] usb 1-1: Manufacturer: syz [ 104.625798][ T5966] usb 1-1: SerialNumber: syz [ 104.628969][ T5870] hid-retrode 0003:0403:97C1.0004: hidraw0: USB HID v0.00 Device [HID 0403:97c1] on usb-dummy_hcd.4-1/input0 [ 104.644307][ T5966] usb 1-1: config 0 descriptor?? [ 104.652279][ T6529] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 104.659638][ T5872] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 104.672515][ T5872] usb 2-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 104.686481][ T5872] usb 2-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 104.719824][ T5872] usb 2-1: Product: syz [ 104.735409][ T5872] usb 2-1: Manufacturer: syz [ 104.740026][ T5872] usb 2-1: SerialNumber: syz [ 104.790511][ T5872] usb 2-1: config 0 descriptor?? [ 104.797705][ T6531] raw-gadget.3 gadget.1: fail, usb_ep_enable returned -22 [ 104.841421][ T5872] chaoskey 2-1:0.0: Unable to register with hwrng [ 104.856113][ T29] audit: type=1400 audit(1730833636.971:2495): avc: denied { write } for pid=6519 comm="syz.4.158" name="ip_mr_vif" dev="proc" ino=4026533119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 104.878762][ T5925] usb 5-1: USB disconnect, device number 5 [ 104.879136][ C0] vkms_vblank_simulate: vblank timer overrun [ 105.079194][ T6548] netlink: 'syz.0.160': attribute type 10 has an invalid length. [ 105.154242][ T5966] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 105.278078][ T5872] usb 1-1: USB disconnect, device number 7 [ 105.369173][ T6550] netlink: 'syz.1.161': attribute type 10 has an invalid length. [ 105.448400][ T5966] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 105.456559][ T5966] usb 3-1: config 0 has no interface number 0 [ 105.462754][ T5966] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.545716][ T965] usb 2-1: USB disconnect, device number 4 [ 105.624514][ T5966] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.719085][ T5966] usb 3-1: New USB device found, idVendor=28bd, idProduct=0905, bcdDevice= 0.00 [ 105.738789][ T5966] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.774506][ T5966] usb 3-1: config 0 descriptor?? [ 106.150854][ T29] audit: type=1400 audit(1730833640.261:2496): avc: denied { write } for pid=6559 comm="syz.4.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 106.773856][ T5966] usbhid 3-1:0.2: can't add hid device: -71 [ 106.789577][ T6575] netlink: 48 bytes leftover after parsing attributes in process `syz.4.173'. [ 106.817578][ T5966] usbhid 3-1:0.2: probe with driver usbhid failed with error -71 [ 106.839278][ T5966] usb 3-1: USB disconnect, device number 13 [ 106.965925][ T29] audit: type=1400 audit(1730833641.081:2497): avc: denied { read write } for pid=6578 comm="syz.0.174" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 106.980759][ T6564] ------------[ cut here ]------------ [ 106.990662][ T29] audit: type=1400 audit(1730833641.081:2498): avc: denied { open } for pid=6578 comm="syz.0.174" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 106.996330][ T6564] WARNING: CPU: 1 PID: 6564 at mm/page_table_check.c:207 __page_table_check_ptes_set+0x2fa/0x3e0 [ 106.996369][ T6564] Modules linked in: [ 106.996383][ T6564] CPU: 1 UID: 0 PID: 6564 Comm: syz.3.170 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 106.996403][ T6564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 106.996414][ T6564] RIP: 0010:__page_table_check_ptes_set+0x2fa/0x3e0 [ 106.996436][ T6564] Code: e9 91 fe ff ff e8 06 62 92 ff 48 8b 2c 24 31 ff 83 e5 02 48 89 ee e8 65 64 92 ff 48 85 ed 0f 84 85 00 00 00 e8 e7 61 92 ff 90 <0f> 0b 90 e9 e9 fd ff ff e8 d9 61 92 ff eb 69 cc cc cc e8 cf 61 92 [ 106.996453][ T6564] RSP: 0018:ffffc9000347f938 EFLAGS: 00010283 [ 106.996470][ T6564] RAX: 0000000000019e02 RBX: ffff88803154d980 RCX: ffffc9000cd74000 [ 106.996483][ T6564] RDX: 0000000000040000 RSI: ffffffff81fb1969 RDI: 0000000000000007 [ 106.996497][ T6564] RBP: 0000000000000002 R08: 0000000000000007 R09: 0000000000000000 [ 106.996509][ T6564] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000001 [ 106.996521][ T6564] R13: ffff88801b072f80 R14: 0000000000000001 R15: 1ffff9200068ff29 [ 106.996535][ T6564] FS: 00007f0b39cc16c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 106.996555][ T6564] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.996569][ T6564] CR2: 00007f9ffd4656c0 CR3: 000000007adee000 CR4: 00000000003526f0 [ 106.996582][ T6564] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 106.996595][ T6564] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 106.996608][ T6564] Call Trace: [ 106.996615][ T6564] [ 106.996624][ T6564] ? __warn+0xea/0x3d0 [ 106.996654][ T6564] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 106.996677][ T6564] ? report_bug+0x3c0/0x580 [ 106.996709][ T6564] ? handle_bug+0x54/0xa0 [ 106.996729][ T6564] ? exc_invalid_op+0x17/0x50 [ 106.996748][ T6564] ? asm_exc_invalid_op+0x1a/0x20 [ 106.996782][ T6564] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 107.028578][ T29] audit: type=1400 audit(1730833641.131:2499): avc: denied { ioctl } for pid=6578 comm="syz.0.174" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 107.031685][ T6564] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 107.241776][ T6564] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 107.247803][ T6564] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 107.254180][ T6564] ? lock_acquire+0x2f/0xb0 [ 107.258662][ T6564] change_protection+0x1c90/0x35b0 [ 107.264004][ T6564] ? __pfx_change_protection+0x10/0x10 [ 107.269462][ T6564] ? vma_wants_writenotify+0x10c/0x390 [ 107.274921][ T6564] ? vma_set_page_prot+0xb1/0x120 [ 107.279922][ T6564] mprotect_fixup+0x5e6/0xbe0 [ 107.284610][ T6564] ? __pfx_mprotect_fixup+0x10/0x10 [ 107.289963][ T6564] ? selinux_file_mprotect+0x161/0x610 [ 107.295741][ T6564] do_mprotect_pkey+0x98e/0xd00 [ 107.300578][ T6564] ? __pfx_do_mprotect_pkey+0x10/0x10 [ 107.305965][ T6564] ? do_futex+0x123/0x350 [ 107.310295][ T6564] ? __pfx___might_resched+0x10/0x10 [ 107.315593][ T6564] ? rcu_is_watching+0x12/0xc0 [ 107.320336][ T6564] __x64_sys_mprotect+0x78/0xc0 [ 107.325325][ T6564] ? lockdep_hardirqs_on+0x7c/0x110 [ 107.330510][ T6564] do_syscall_64+0xcd/0x250 [ 107.335003][ T6564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.340874][ T6564] RIP: 0033:0x7f0b38f7e719 [ 107.345280][ T6564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.365019][ T6564] RSP: 002b:00007f0b39cc1038 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 107.373530][ T6564] RAX: ffffffffffffffda RBX: 00007f0b39136058 RCX: 00007f0b38f7e719 [ 107.381502][ T6564] RDX: 0000000000000006 RSI: 0000000000800000 RDI: 0000000020000000 [ 107.389721][ T6564] RBP: 00007f0b38ff139e R08: 0000000000000000 R09: 0000000000000000 [ 107.398093][ T6564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 107.406057][ T6564] R13: 0000000000000000 R14: 00007f0b39136058 R15: 00007ffe9f128f98 [ 107.414041][ T6564] [ 107.417045][ T6564] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 107.424297][ T6564] CPU: 1 UID: 0 PID: 6564 Comm: syz.3.170 Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 107.434853][ T6564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 107.444886][ T6564] Call Trace: [ 107.448159][ T6564] [ 107.451067][ T6564] dump_stack_lvl+0x3d/0x1f0 [ 107.455647][ T6564] panic+0x71d/0x800 [ 107.459549][ T6564] ? __pfx_panic+0x10/0x10 [ 107.463967][ T6564] ? show_trace_log_lvl+0x29d/0x3d0 [ 107.469176][ T6564] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 107.475160][ T6564] check_panic_on_warn+0xab/0xb0 [ 107.480095][ T6564] __warn+0xf6/0x3d0 [ 107.483981][ T6564] ? __page_table_check_ptes_set+0x2fa/0x3e0 [ 107.489964][ T6564] report_bug+0x3c0/0x580 [ 107.494298][ T6564] handle_bug+0x54/0xa0 [ 107.498432][ T6564] exc_invalid_op+0x17/0x50 [ 107.502915][ T6564] asm_exc_invalid_op+0x1a/0x20 [ 107.507750][ T6564] RIP: 0010:__page_table_check_ptes_set+0x2fa/0x3e0 [ 107.514317][ T6564] Code: e9 91 fe ff ff e8 06 62 92 ff 48 8b 2c 24 31 ff 83 e5 02 48 89 ee e8 65 64 92 ff 48 85 ed 0f 84 85 00 00 00 e8 e7 61 92 ff 90 <0f> 0b 90 e9 e9 fd ff ff e8 d9 61 92 ff eb 69 cc cc cc e8 cf 61 92 [ 107.533917][ T6564] RSP: 0018:ffffc9000347f938 EFLAGS: 00010283 [ 107.539984][ T6564] RAX: 0000000000019e02 RBX: ffff88803154d980 RCX: ffffc9000cd74000 [ 107.547931][ T6564] RDX: 0000000000040000 RSI: ffffffff81fb1969 RDI: 0000000000000007 [ 107.555876][ T6564] RBP: 0000000000000002 R08: 0000000000000007 R09: 0000000000000000 [ 107.563824][ T6564] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000001 [ 107.571796][ T6564] R13: ffff88801b072f80 R14: 0000000000000001 R15: 1ffff9200068ff29 [ 107.579763][ T6564] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 107.585751][ T6564] ? __page_table_check_ptes_set+0x2f9/0x3e0 [ 107.591727][ T6564] ? __pfx___page_table_check_ptes_set+0x10/0x10 [ 107.598044][ T6564] ? lock_acquire+0x2f/0xb0 [ 107.602527][ T6564] change_protection+0x1c90/0x35b0 [ 107.607628][ T6564] ? __pfx_change_protection+0x10/0x10 [ 107.613063][ T6564] ? vma_wants_writenotify+0x10c/0x390 [ 107.618503][ T6564] ? vma_set_page_prot+0xb1/0x120 [ 107.623527][ T6564] mprotect_fixup+0x5e6/0xbe0 [ 107.628197][ T6564] ? __pfx_mprotect_fixup+0x10/0x10 [ 107.633368][ T6564] ? selinux_file_mprotect+0x161/0x610 [ 107.638871][ T6564] do_mprotect_pkey+0x98e/0xd00 [ 107.643734][ T6564] ? __pfx_do_mprotect_pkey+0x10/0x10 [ 107.649121][ T6564] ? do_futex+0x123/0x350 [ 107.653434][ T6564] ? __pfx___might_resched+0x10/0x10 [ 107.658700][ T6564] ? rcu_is_watching+0x12/0xc0 [ 107.663453][ T6564] __x64_sys_mprotect+0x78/0xc0 [ 107.668279][ T6564] ? lockdep_hardirqs_on+0x7c/0x110 [ 107.673684][ T6564] do_syscall_64+0xcd/0x250 [ 107.678169][ T6564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.684054][ T6564] RIP: 0033:0x7f0b38f7e719 [ 107.688454][ T6564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.708045][ T6564] RSP: 002b:00007f0b39cc1038 EFLAGS: 00000246 ORIG_RAX: 000000000000000a [ 107.716434][ T6564] RAX: ffffffffffffffda RBX: 00007f0b39136058 RCX: 00007f0b38f7e719 [ 107.724377][ T6564] RDX: 0000000000000006 RSI: 0000000000800000 RDI: 0000000020000000 [ 107.732321][ T6564] RBP: 00007f0b38ff139e R08: 0000000000000000 R09: 0000000000000000 [ 107.740264][ T6564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 107.748221][ T6564] R13: 0000000000000000 R14: 00007f0b39136058 R15: 00007ffe9f128f98 [ 107.756174][ T6564] [ 107.759385][ T6564] Kernel Offset: disabled [ 107.763999][ T6564] Rebooting in 86400 seconds..