last executing test programs: 4m29.660998173s ago: executing program 0 (id=845): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000000}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=@migrate={0xa0, 0x21, 0x1, 0x0, 0xfffffffe, {{@in6=@private2, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0xfffc, 0x0, 0x2, 0x0, 0xa, 0xe0, 0x80}, 0x2}, [@migrate={0x50, 0x11, [{@in6=@dev={0xfe, 0x80, '\x00', 0x11}, @in=@rand_addr=0x64010102, @in=@local, @in6=@remote, 0x3c, 0x0, 0x0, 0x0, 0xa, 0xa}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x202c, 0x60}}, 0x20}}, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000380)="e8", 0x1, 0x20000045, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='highspeed\x00', 0xa) shutdown(r0, 0x1) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) (fail_nth: 3) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000040)={0x69c, 0x0, 0x1, 0x0, 0x5}) 4m28.616847154s ago: executing program 0 (id=847): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4) 4m28.46839029s ago: executing program 0 (id=849): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) prlimit64(r1, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) r6 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000240)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) r7 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x9, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000000)={0xf0f044, 0x6c}) ppoll(&(0x7f0000000080)=[{r7, 0x349}], 0x1, 0x0, 0x0, 0x0) 4m27.369220533s ago: executing program 0 (id=853): r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r2 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x20002f7}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000003c000400"/22], 0x18}}, 0x0) io_uring_enter(r2, 0x2219, 0x7721, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="220800000000cb00"], 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x18, 0x8010}}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000240)={0x2, 0x5, 0x40003}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000340)={0xda2, 0x4, 0x7}) r5 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x2, 0x12c) openat(r5, &(0x7f0000000280)='./file0\x00', 0x200000, 0x8d) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x200, 0x1fb, 0xc38}) r6 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000340)={0x8, 0x2, 0xa}) r7 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x101) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f00000000c0)='./file0\x00') mount$afs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='dyn']) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000140)={0x406, 0xd1, 0x800}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000380)={0xff, 0x3, 0xd83f}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 4m27.009290609s ago: executing program 0 (id=856): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x4734}}, 0x10) 4m25.776877754s ago: executing program 0 (id=859): sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x809d) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) symlink(0x0, &(0x7f0000000000)='./file0\x00') preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r3 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000600)={0x84, &(0x7f0000000940)=ANY=[@ANYBLOB="400f01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b7b62e06e1d73326ca41f3a29c8a3ed40054fbed4272c664045ae764f798ff4b40ba177942bfe57b873a98ea463b407564da39b530347ca8bb4553a886003a385364f92386943170c5abac0b05ec0917c9c18338ca4b06d09a3468323f169f89e16a853150cd2a8c09d1398f99882fc812f26bf232b1c56407edb3bf647ad4cd83b07c055ced0d5905d12fe1da1ebbcad507f03899f747a5e98abb599c3dd44fd332d1785bd4d99a2cf37b56a13784f9c0c980743f37252e229e76766d74a0f14a2d3796ddbb202bc4c89d4fad73f24e6eff16ab6b125809b5ce4949c1", @ANYRES8, @ANYRES16=r2, @ANYRES8, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB="23ebf06dcefb5e9de5"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x3, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="f30f70f12b66baa10066b8b83766ef66ba4300b8f6ffff7fef0f21bc2e40817e05340000000f20c035020000000f22c066baf80cb818d5b98def66bafc0cb800800000eff30f09b805000000b9004800000f01c1c421c4566ca7de", 0x5b}], 0x40, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 4m25.127016979s ago: executing program 32 (id=859): sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x809d) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f00000004c0)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) symlink(0x0, &(0x7f0000000000)='./file0\x00') preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) r3 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000600)={0x84, &(0x7f0000000940)=ANY=[@ANYBLOB="400f01"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, &(0x7f00000005c0)={0x2c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b7b62e06e1d73326ca41f3a29c8a3ed40054fbed4272c664045ae764f798ff4b40ba177942bfe57b873a98ea463b407564da39b530347ca8bb4553a886003a385364f92386943170c5abac0b05ec0917c9c18338ca4b06d09a3468323f169f89e16a853150cd2a8c09d1398f99882fc812f26bf232b1c56407edb3bf647ad4cd83b07c055ced0d5905d12fe1da1ebbcad507f03899f747a5e98abb599c3dd44fd332d1785bd4d99a2cf37b56a13784f9c0c980743f37252e229e76766d74a0f14a2d3796ddbb202bc4c89d4fad73f24e6eff16ab6b125809b5ce4949c1", @ANYRES8, @ANYRES16=r2, @ANYRES8, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB="23ebf06dcefb5e9de5"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io$printer(r3, 0x0, 0x0) syz_usb_control_io$uac1(r3, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x3, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x1c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="f30f70f12b66baa10066b8b83766ef66ba4300b8f6ffff7fef0f21bc2e40817e05340000000f20c035020000000f22c066baf80cb818d5b98def66bafc0cb800800000eff30f09b805000000b9004800000f01c1c421c4566ca7de", 0x5b}], 0x40, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) 3.715883752s ago: executing program 3 (id=2739): r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48004}, 0x20000000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x40}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xff}, 0x7}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 3.660943329s ago: executing program 2 (id=2740): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f00000007c0)={0x28, @bt={0xa8c, 0x870, 0x1, 0x2, 0xd59f82, 0x19f5, 0x4, 0xb, 0x0, 0x3, 0x27fd, 0x2800, 0x440, 0x3, 0xd, 0x0, {0x45, 0x80}, 0xcd, 0x3}}) 3.505060205s ago: executing program 3 (id=2742): socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = semget(0x3, 0x2, 0x284) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x28c81, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r9 = dup(r8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r9, 0x3000) syz_open_dev$vbi(0x0, 0x2, 0x2) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r7, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.404399497s ago: executing program 2 (id=2743): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) gettid() socket$inet6(0xa, 0x3, 0x2f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x50009405, &(0x7f0000000180)) 3.341885443s ago: executing program 3 (id=2744): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000001700000000000000000000008f"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x2000300, 0xe, 0x0, &(0x7f00000001c0)="63eced8e46fb0300df3389f7b986", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x50) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002a00)=ANY=[@ANYBLOB="2c000900000000000000000000400000017c00000400fc800c00018006000600800a000008000280c4139b78"], 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) r3 = dup(r0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYRES16=r4, @ANYRESOCT, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYBLOB="92c33f730beafdd307b7b73cbb9cf27d3cb9c4ad9749b54f0a229d4001105b0902878aeaddbc7f1a7be903a27d6029bfd74a35cd35b87dd85616289d5926e9f60e6759f42a33832bc3f2c102fa5697adc001befe13437b710c9cc208e2f57ce3c0e1683d630f46651d6d9eefd8158cec024f99295bc9524fd6c35180f89201f5fa9caaf3226b52fd03a530e5eeac2c20f2baa7261e334e01013267251f7a5c8287e923d4f1f9900308c19f628519f71b3beb0fc880c25d1ab722c23944b59b5181", @ANYRES16=r1], 0x48) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000300)={0x1, 0x1, 0x9544, 0xa, '\x00', 0xfffffffb}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x40ead000) madvise(&(0x7f00006cb000/0x1000)=nil, 0x1000, 0x66) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000d80)='<', &(0x7f0000000ac0), 0x86, r5}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={r5, &(0x7f00000002c0), &(0x7f0000000140)=""/126}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100), 0x4) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000400)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340), 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000100)=@tcp6, 0x4}, 0x20) write(0xffffffffffffffff, &(0x7f0000000140)="1e15", 0x2) pipe(&(0x7f0000000440)) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r8) 3.296322362s ago: executing program 1 (id=2745): r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f00000002c0)={{0x0, 0x3fffffff}}, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000007c0)={0x0, @bt={0xf00, 0x870, 0x1, 0x2, 0xd59f82, 0x19f5, 0x4, 0xb, 0x0, 0x3, 0x27fd, 0x2800, 0x440, 0x3, 0xd, 0x0, {0x45, 0x80}, 0xcd, 0x3}}) 3.176952003s ago: executing program 2 (id=2746): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x63b7, &(0x7f0000006680)) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x40904}, 0x2400c0d6) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180000007a000106000000bd630a000007"], 0x18}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x2800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x6, @multicast}, 0x5d, {0x2, 0xe1f, @loopback}, 'veth0_to_batadv\x00'}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4b564d06, 0x0, 0x1}]}) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r4, &(0x7f0000000340)='\x00', 0x1, 0x4c001, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="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", 0xffffff5d, 0x12, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRES32=r8], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xe}, {0x2, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x4, "8ad5a0376aa8ae9727e820391c564756"}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0xf7, r8, 0x1, 0xff, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 3.157786041s ago: executing program 1 (id=2747): ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x6, 'wlan1\x00', {}, 0x108}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000000)='L', 0x1, 0x7) syz_usb_connect(0x0, 0x36, &(0x7f0000000cc0)=ANY=[@ANYBLOB="12014da982ea5610520c2ca075000102030109022400010b7ff30509043808025b8cf147090d060400b6b8f7e109050a"], &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) 3.071729799s ago: executing program 2 (id=2748): r0 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0xc0c00) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000040)={0xd0, 0xfffffffffffffffe}) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000140)=0x10) r2 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="020004100000040000008ba0a485d4c7f5a56a77e5ba9b6dfb82e008532933a6a88667ada05b6544f2c600"/56, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000008500000005000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000001c0)={r6}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCGWINSZ(r9, 0x545d, &(0x7f0000000340)) connect$unix(r7, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r10 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0xb0, 0x1403, 0x1, 0x0, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'virt_wifi0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'rose0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x200808e4}, 0x8000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) clock_getres(0x8, 0x0) 3.065749847s ago: executing program 4 (id=2749): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x801, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x10100008e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x1000040, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000380), &(0x7f0000000040)=@udp=r3}, 0x20) close_range(r0, 0xffffffffffffffff, 0x1000000) 2.704645144s ago: executing program 4 (id=2750): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100), &(0x7f0000000240), 0x2, 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={@private2, 0x18, r6}) fcntl$setown(0xffffffffffffffff, 0x8, r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000370400", @ANYRES32=0x0, @ANYBLOB], 0x64}}, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174003c000000060a"], 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xee01, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x89e1ca7dcf5bf39c, 0x0) fcntl$setlease(r7, 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'pimreg\x00'}) socket$vsock_stream(0x28, 0x1, 0x0) 2.528994519s ago: executing program 1 (id=2752): r0 = socket$inet6(0xa, 0x3, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48004}, 0x20000000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x40}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xff}, 0x7}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 2.441630035s ago: executing program 5 (id=2753): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c000000000203000000080000000000020000002400028014000180080001000000000000001201000000010c0002800500010000000000100003800c000280050001002f000000040001"], 0x4c}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r5 = io_uring_setup(0x669, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 2.241217885s ago: executing program 5 (id=2754): socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = semget(0x3, 0x2, 0x284) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x28c81, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r9 = dup(r8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r9, 0x3000) syz_open_dev$vbi(0x0, 0x2, 0x2) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r7, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.240810508s ago: executing program 1 (id=2755): r0 = memfd_create(&(0x7f0000000300)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xae\xd1md\xc8\x85\x00\x00\xfb\xff\x00\x18\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;2\xb5\xe1jS\xeb\xbf%||\xa0\x8e\x01\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') (fail_nth: 8) 1.833476763s ago: executing program 5 (id=2756): r0 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') r1 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x76, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r8, 0xae80, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000000), 0x4) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f0000000200)=0xc) mount$9p_fd(0x0, &(0x7f0000000380)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@aname={'aname', 0x3d, 'wfdno'}}, {@access_user}, {@aname={'aname', 0x3d, 'wfdno'}}, {@version_u}, {@uname={'uname', 0x3d, 'rfdno'}}, {@privport}, {@afid={'afid', 0x3d, 0x200}}, {@version_u}, {@fscache}]}}) mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) r9 = socket$inet6(0xa, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000280), &(0x7f0000000a80)=@udp6=r9}, 0x20) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x400000000010, 0x3, 0x0) 1.771612363s ago: executing program 1 (id=2757): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_rdma(0x10, 0x3, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000000c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000080)='cpu.weight.nice\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000000c0)=ANY=[], 0x51) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x1411, 0x1, 0x1, 0xffff}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)=ANY=[@ANYBLOB="140000", @ANYRES16=r8, @ANYBLOB="210f2dbd02000000df2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x10) 1.770641895s ago: executing program 2 (id=2758): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @window, @window], 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x1}) r5 = getpgrp(r1) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) statx(0xffffffffffffffff, &(0x7f0000002600)='./file0\x00', 0x400, 0x1, &(0x7f0000002640)) r8 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x42000, 0x0) read$FUSE(r8, &(0x7f0000002600)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(r9, 0x0) lstat(&(0x7f0000004680)='./file0\x00', &(0x7f0000002780)) sendmmsg$unix(r3, &(0x7f0000004800)=[{{&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000002c0)="d7564e8f1b91ae8a6620226a32acbb2de17463a1fd37c579eae607fefb73369d67353b8d8fb0535934ad408dc71abf0c1f9cfd503632884fc6de6e4fcc62cf4dfd78b79579ce4e968864ac424159145b09f70f48527340173771e62c1d835f533ac561f224b843e57adc5aba705f34a52a41e4fd12bdc5ab8e57a4a743d91dacf76a07dba1ae6159407ed70cfbbf81ed18ad58773e42fd7591dbbc48443037d36bdbcdba", 0xa4}, {&(0x7f0000000380)="29304476366825f0cd05d44885238ee6011da8246bbc70e662f39daaec5dd83bde6fdcbb04bd4a23ef986d94159f6a0672248ec08a55fdf508089a9a9cb8be48c4b89a72b008224009afd745a51e8766a88a3e489b4a073a9a62ad96e0d31dde1c79484a2f639524895e6784f768b50e66d89cb3c99076a94847b84fde0e9a8b3ce35118721cdcde5509f4b2bc376f3b0d5a64605cbe5e1b4984d1c03cd9ef1540b944b4de068b1d15", 0xa9}], 0x2, &(0x7f0000000800)=[@rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}, @rights={{0x30, 0x1, 0x1, [r4, r2, r2, r0, 0xffffffffffffffff, r3, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x70, 0x4040000}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="e82c11b874c5184b5e9fc331625f0b4dd8b786bcd3b372d62125257e5d8fe5344c87f4e3fa41ba8adef70646897a5311ca4e46a1ba868c88b50d4f17ff0215b19f20b33d7e84a3987175ac67b2d6034694cd3baa3940b0daa04e093d5917f8d4d093861d28502c3b26cebe644dd11f47b9271e02c475b92feba3c08617d9961b403124f3c8c7833f1d1108af2062fb5f53acf7c63c64ecdf2ff46c3b16ed8d96d13545c4b8d909688f0734e017305d543bea977d7cf9c5af525b2945e1dc79b1db12a0bbf34fce94a6cf86c3d4827c8828fb499e", 0xd4}, {&(0x7f00000005c0)="718a7c698ac1b8d6d19281a6a13c337f31f338910e271c6b6ac710d930e55dbc049dc096f1f27a5108a655a5c666301e62fb065038041598be7f7684b55fb89f36f75509cb0c040e6ca618365ec9ce73f4c339d27ef59cd1e2a9dd63b02b3f72f15e4ad3d401a2e0fc3bfb92bdd823ab7c55bae1979d2390fcb3bdc9d8a93bf489fa651257530faf3e2403aaf7aff68bd3ca", 0x92}, {&(0x7f0000000740)="52f881fe47f52247a87d4e22432f695901068f680b71c290b2cd97f9389b7a052c3661fdc4ca706c8f13cfbed980be9f90f480da7bccf442f5a0f910698e5bf1337fa39cfca9d2f88e494fb2b0d6bf84be26cae9911f3bafef99d5a4045c4fdb01194cb4bf36760018b1adeade2ba04600ad7191c9e140fe7d2c2faf8776033b86aaffa4f635cf4dfde995a5f170aec334b6de6b1b3d8fd7825e12b0f9", 0x9d}], 0x3, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x20, 0x1, 0x1, [r3, r2, r4, r4]}}], 0x80, 0x4}}, {{&(0x7f00000046c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000004740)="43a8fefad6aefd967ffc551dd5fe41eb09f7fb70890ddf4b1f1527a6081a50ff00797c811760fd36710619817ad5c907bd0277be102c51aca01ef8ed6750b4206376aec05415416e15385c089534514b5ff924d08124012ca97ccae85b7a6dd4eefe0596fef7ecd254fde272bc4ea4787430d4441dea67277e1db1f9a08e4664f119300c546f1137b4c202d61b00d6b9a57c7db38abef809a8ed21daa5998e96e49b7f34d2191087d233461d5418ef1d61a8b94b603f619634", 0xb9}], 0x1, 0x0, 0x0, 0x81}}], 0x3, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000700), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) 1.54933445s ago: executing program 4 (id=2759): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x63b7, &(0x7f0000006680)) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x40904}, 0x2400c0d6) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="180000007a000106000000bd630a000007"], 0x18}], 0x1}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x2800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x6, @multicast}, 0x5d, {0x2, 0xe1f, @loopback}, 'veth0_to_batadv\x00'}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x4b564d06, 0x0, 0x1}]}) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r4, &(0x7f0000000340)='\x00', 0x1, 0x4c001, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000900)="2e552f5d9fd8b0d9627c4980f0d1ea2bf8f617a682acd2841acd878bd68344d4f50f83b0c51fa9025a01c95d4a068ec8b12d01010000a44c4505ba9a36f2cf4cc5e8308126d0a2c3b9d24e57c5011376b6263e2a1258eec1eb72bedea3eb5ccf73eb081b4c6d5faa998d7b795c057dd757d14200a8a6dbb3e59df96b77d16753ac4b32b94ffe6b5ee304d0428eb18056657c8c5c71c632be66cb26fe5c9abec7591ef3cb9b2a1133e9fa9bf0de6c378bed7b51cb8a07c343aabfda193349b91a5dc81a658cb61fbbfa51ef95abe03381ee2cb8d41da19ea8b96ec68ce17cf57da60f1d04acaf34a643db8d2d5ad2991f306b42744347a0c9e1fe2136b2b3da49032d3a57df1e236222cf6d6fe396aff8e5fe7fff5baa88789b783c12045e2c904a5d118369fdddc3e6e2f24bdbb26df92ac9bf4751c897a87c0223888e36ad14ba6e4d879ff464cac6f13a3a543e067d922e99c50f2fc6391e9c1c82b7195005eafdbb3374200c134cbd0f11739e8c19dd07140686242fea48caf3a1a93b86f35d77f258a2c9ce24cf321068551a584262d7a74a344e428c77c8af755e72904b0ca8a0bb359fb0", 0xffffff5d, 0x12, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000016000000", @ANYRESHEX=r2], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xe}, {0x2, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_rr={{0x7}, {0x18, 0x2, {0x4, "8ad5a0376aa8ae9727e820391c564756"}}}]}, 0x44}}, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0xf7, r8, 0x1, 0xff, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}}, 0x14) recvfrom$inet(r4, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) 1.415107042s ago: executing program 4 (id=2760): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfe, 0x2ffffffff}, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x9}, {0xffff, 0xffff}, {0x1, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0xa9fb}}}}]}, 0x44}}, 0x800) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x28, 0xd27, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, r5, {0xc, 0x9}, {}, {0x9, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x28, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfff7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x810}, 0x40c4) syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x3, 0x40000335}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x3c00, 0x2, 0xbfdffffc}, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x1223}}) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r9, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x3c, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r10}}) 1.173159751s ago: executing program 4 (id=2761): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x6a6f396b, 0x40800000000000, 0x800000000000000}}, [@tmpl={0x44, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast, 0x0, 0x0, 0x3}]}]}, 0xfc}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000009c0)=@migrate={0xa0, 0x17, 0x1, 0x0, 0x4, {{@in6=@private2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@migrate={0x50, 0x11, [{@in6=@mcast2, @in=@private=0xa010100, @in=@private=0xa010100, @in=@rand_addr=0x6, 0x3c, 0x0, 0x0, 0x0, 0xa, 0xa}]}]}, 0xa0}}, 0x0) 1.039049179s ago: executing program 4 (id=2762): openat$adsp1(0xffffffffffffff9c, &(0x7f00000004c0), 0x8a00, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) syz_usb_connect(0x3, 0x71, &(0x7f0000000100)=ANY=[@ANYBLOB="120100034ca0b5203360084113cc0102030109025f000107a1407509048002060103ec0109"], &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) r2 = gettid() r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) rt_sigqueueinfo(r2, 0xb, &(0x7f0000002d00)={0x0, 0x0, 0xfffffffd}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r4, 0x541b, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f0000000140)={@local}) socket(0x2, 0x805, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x20042, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="bc010000", @ANYRES16, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="cefed22ea79f7b96abb5e0757fca384d4b90bc5d0d5b47d1307c36cb9da3181e732cdce4471fcc9b59ae35404fb15851c28218c5548eaff6142e75e5b877a01bde4308fd8a2d3088dd75f510cd50bea2d527a8eeb2e4ee949c875da787ec2b74fc8ed54a8526e3fe407448bb31395b8dc0c49f442a11127c895bb1437f0f0ed19ec19bdfb145447b5419bc4c0b6569cc52ec383c"], 0x1bc}, 0x1, 0x0, 0x0, 0x4000}, 0x40) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x23, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xf21}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @generic={0xbd, 0x5, 0x7, 0x2, 0x2}, @map_fd={0x18, 0x9, 0x1, 0x0, r5}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000080)='GPL\x00', 0xffffff77, 0xe1, &(0x7f0000000500)=""/225, 0x41000, 0x6, '\x00', r7, 0x25, r0, 0x8, &(0x7f0000000200)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000002c0)=[r0, r0, r8, r0, r0, r0, 0xffffffffffffffff, r0], &(0x7f0000000480)=[{0x2, 0x1, 0x4, 0xb}, {0x1, 0x5, 0x4}, {0x0, 0x1, 0x5, 0xc}], 0x10, 0x6d}, 0x94) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$TCFLSH(r9, 0x400455c8, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r6, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={&(0x7f0000000180)={0x20, 0x1410, 0x1, 0x72bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x20000}]}, 0x20}, 0x1, 0x0, 0x0, 0x240048c5}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x800080, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c77662b876f3d", @ANYRESHEX=r1, @ANYBLOB=',\x00']) 837.600989ms ago: executing program 2 (id=2763): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000000000000000060000003ee6fed806049c7d844600000000000000000000f1d8da32e58548d577375025cd12764764af297583e1836e231857c4c5e1df0133acffde04acfcc4537a762607c30f28c00c1db07531af6a40064ff651fa49f80e8920090a9d5eb8e2a33f32ba1db35c75e826c8584bc49b45f73ad7e1bfd2a35906d20a78868e0b107aae6b0bd3326d3164d41d8856d07279eb83ac0d36ec75ea682b1ca369176a41"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x100}, 0x94) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa1e08004502005800000000002f9078ac1414bbe0000001248086dd0000000010000800000086dd080088be00000000010000000000000000000000080022eb000000fa1f0000000200000000000000000000000800655800000000"], 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="160000000000000024815d1927d0040000000700002000000000d5c4686dd3fcfea3a599f7e2da6d106ccc5334ab63a738aa522e726d4f535e32cacee2e5c1eaa70dcf85569ff5a8ae7e6487b52141f77e952befc43b61ea", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f00000006c0)=ANY=[@ANYRESOCT=r2, @ANYRES64=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) recvmmsg(r1, &(0x7f0000000380)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/76, 0x4c}], 0x1, &(0x7f00000004c0)=""/129, 0x81}, 0x91d1}], 0x1, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x2100, 0x0) getsockname$unix(r2, 0x0, &(0x7f00000000c0)) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x38) set_mempolicy(0x4005, 0x0, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x9, 0x2) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='contention_end\x00', r0}, 0x18) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) setresgid(0xffffffffffffffff, 0xee00, 0xffffffffffffffff) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 784.031644ms ago: executing program 5 (id=2764): bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) syz_usb_connect(0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000a7420040ab0501030001010203010902240001000000000904000002aad45c0009"], 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000240)=0x60) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/power/image_size', 0x0, 0x80) sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4}, 0x10) sendmsg$tipc(r0, &(0x7f0000001e40)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x40, 0x4}, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x30799af3943473a5}, 0x880) 577.059809ms ago: executing program 1 (id=2765): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f00001c5000/0x1000)=nil, 0x1000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a700000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r5 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000100)={'gre0\x00', &(0x7f00000000c0)=@ethtool_modinfo={0x42, 0x0, 0x81}}) listen(r6, 0x8) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x6, 0xffffffff}, 0x10) sendto$inet6(r7, 0x0, 0x0, 0x4000050, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0x8}, {0xffff, 0xffff}, {0x4, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x4}, 0x8) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) 232.581668ms ago: executing program 3 (id=2766): socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = semget(0x3, 0x2, 0x284) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x28c81, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r9 = dup(r8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r9, 0x3000) syz_open_dev$vbi(0x0, 0x2, 0x2) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r7, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 193.696355ms ago: executing program 5 (id=2767): mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = syz_io_uring_setup(0x236, &(0x7f0000000580)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) timerfd_gettime(r3, &(0x7f00000002c0)) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r0, 0x207a98, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141102) mount(0x0, 0x0, 0x0, 0x2200892, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x100010, r4, 0xb3d2d000) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) chroot(&(0x7f0000000a40)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='pstore\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) syz_open_dev$tty20(0xc, 0x4, 0x1) 109.076483ms ago: executing program 3 (id=2768): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r3 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x13dd, 0xc01) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000240), 0x8080, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) ioctl$SNDCTL_SEQ_PANIC(r1, 0x5111) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f0000003c00)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000000280)=""/57, 0x39}], 0x3, &(0x7f0000003d00)=""/4096, 0x1000}, 0xf}, {{&(0x7f0000001300)=@rc={0x1f, @none}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001380)=""/40, 0x28}, {&(0x7f0000003cc0)=""/39, 0x27}, {&(0x7f0000001400)=""/197, 0xc5}, {&(0x7f0000001500)=""/222, 0xde}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x5}, 0x5}, {{&(0x7f0000002680)=@nfc, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002700)=""/3, 0x3}, {&(0x7f0000002740)=""/185, 0xb9}, {&(0x7f0000002800)=""/145, 0x91}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/9, 0x9}, {&(0x7f0000003900)=""/253, 0xfd}, {&(0x7f0000003a00)=""/230, 0xfd51}], 0x7, &(0x7f0000003b80)=""/124, 0x7c}, 0x1}], 0x3, 0x2, 0x0) r6 = syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_pidfd_open(r6, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r7, 0xff09, 0x0) 102.872877ms ago: executing program 5 (id=2769): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000030000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0xd, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000100)=0x2, 0x4) r6 = fsopen(&(0x7f00000014c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x8880, 0x0) getdents64(r7, 0x0, 0x4f) io_uring_register$IORING_REGISTER_CLONE_BUFFERS(0xffffffffffffffff, 0x1e, &(0x7f0000000200)={r1}, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES64=0x0], 0x50) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000009c0)={{r9}, 0x0, 0x8, @unused=[0x6, 0x8, 0x9, 0x3], @subvolid=0x4}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r2, 0xc400941d, &(0x7f0000000bc0)={0x0, 0x8001, 0x4, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x12, @unused=[0x7, 0x6f, 0x9, 0x5], @devid=r10}) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0xe}, 0x0, &(0x7f0000000300)={0x3ff, 0x7e7, 0x0, 0x9, 0x4, 0x0, 0x7fffffff, 0x3f8}, 0x0, 0x0) 0s ago: executing program 3 (id=2770): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="210000000400000008000000080000", @ANYRES32, @ANYBLOB='\x00\x00 \x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000100"/28], 0x50) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x1, {0x2, @pix={0x204, 0x8, 0x71070474, 0x3, 0x20829, 0x4, 0x4, 0x6, 0x1, 0x0, 0x1, 0x3}}}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r1, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x2000}, 0x2c004) r2 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x80c42, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x404a881}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x6, 0x36, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x0, 0x84) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', r7}) socket(0x10, 0x3, 0x6) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0xff, 0x7, 0x1, 0x0, 0x0, 0x3, 0x3}}, {0xa, 0x2, [0x9, 0x800, 0x7]}}]}]}, 0x50}}, 0x20000000) syz_open_dev$vim2m(&(0x7f00000001c0), 0x6, 0x2) read(r3, &(0x7f0000000040)=""/148, 0xffffff96) kernel console output (not intermixed with test programs): vice number 19 [ 408.411907][ T9] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 409.066173][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 409.090857][ T9] usb 3-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 409.106873][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.127942][ T9] usb 3-1: Product: syz [ 409.195608][ T9] usb 3-1: Manufacturer: syz [ 409.201632][ T9] usb 3-1: SerialNumber: syz [ 409.213080][ T9] usb 3-1: config 0 descriptor?? [ 409.259902][ T9] snd-usb-audio 3-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 410.363323][ T5933] usb 3-1: USB disconnect, device number 37 [ 411.939821][ T9160] udevd[9160]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 412.610498][ T30] audit: type=1326 audit(1757701833.265:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10366 comm="syz.5.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 412.689553][ T30] audit: type=1326 audit(1757701833.295:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10366 comm="syz.5.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 412.752597][ T30] audit: type=1326 audit(1757701833.305:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10366 comm="syz.5.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 412.778757][ T30] audit: type=1326 audit(1757701833.305:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10366 comm="syz.5.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 412.803205][ T30] audit: type=1326 audit(1757701833.305:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10366 comm="syz.5.1091" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 413.369695][T10372] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1092'. [ 414.290979][ T30] audit: type=1326 audit(1757701834.945:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 414.314284][T10380] usb usb8: usbfs: process 10380 (syz.5.1095) did not claim interface 0 before use [ 414.436720][ T30] audit: type=1326 audit(1757701834.945:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 414.515094][ T30] audit: type=1400 audit(1757701834.945:838): avc: denied { write } for pid=10377 comm="syz.5.1095" name="usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 414.559997][ T30] audit: type=1326 audit(1757701834.995:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 414.636185][ T30] audit: type=1326 audit(1757701835.125:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10382 comm="syz.2.1094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fef191c1465 code=0x7ffc0000 [ 414.728462][ T5977] usb 4-1: new full-speed USB device number 20 using dummy_hcd [ 414.973427][ T5977] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 414.984840][ T5977] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 414.995468][ T5977] usb 4-1: config 0 interface 0 has no altsetting 0 [ 415.009659][ T5977] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 415.019193][ T5977] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.034720][ T5977] usb 4-1: config 0 descriptor?? [ 415.798556][ T5977] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 415.815329][ T5977] hid-steam 0003:28DE:1102.0008: unknown main item tag 0x0 [ 415.852955][ T5977] hid-steam 0003:28DE:1102.0008: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 415.922185][ T5977] hid-steam 0003:28DE:1102.0008: Steam Controller 'XXXXXXXXXX' connected [ 416.148274][ T5977] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.0008/input/input39 [ 416.209157][ T5977] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 416.349218][ T5977] hid-steam 0003:28DE:1102.0009: unknown main item tag 0x0 [ 416.666838][ T5977] hid-steam 0003:28DE:1102.0009: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 416.716958][ T5977] usb 4-1: USB disconnect, device number 20 [ 416.725900][T10426] pim6reg1: entered promiscuous mode [ 416.791424][T10426] pim6reg1: entered allmulticast mode [ 416.825229][T10432] fido_id[10432]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/4-1/report_descriptor': No such file or directory [ 417.751236][ T43] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 417.841987][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 417.842004][ T30] audit: type=1400 audit(1757701838.405:850): avc: denied { create } for pid=10442 comm="syz.1.1118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 417.977102][ T5977] hid-steam 0003:28DE:1102.0008: Steam Controller 'XXXXXXXXXX' disconnected [ 418.102981][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 418.132045][ T43] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 418.147725][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 418.167402][ T43] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 418.205525][ T43] usb 3-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 418.360307][ T43] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 418.369049][ T43] usb 3-1: Product: syz [ 418.374585][ T43] usb 3-1: Manufacturer: syz [ 418.379188][ T43] usb 3-1: SerialNumber: syz [ 418.386091][ T43] usb 3-1: config 0 descriptor?? [ 418.393774][ T43] ums-isd200 3-1:0.0: USB Mass Storage device detected [ 418.888107][ T43] scsi host1: usb-storage 3-1:0.0 [ 418.939245][ T43] usb 3-1: USB disconnect, device number 38 [ 419.179996][ T30] audit: type=1326 audit(1757701839.835:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.4.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 419.252023][ T30] audit: type=1326 audit(1757701839.835:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.4.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 419.320848][ T30] audit: type=1326 audit(1757701839.835:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.4.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 419.399705][ T30] audit: type=1326 audit(1757701839.885:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10474 comm="syz.4.1128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 420.256410][T10499] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 420.846384][ T30] audit: type=1326 audit(1757701841.505:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10519 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 420.895276][ T30] audit: type=1326 audit(1757701841.505:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10519 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 420.923526][ T30] audit: type=1326 audit(1757701841.505:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10519 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 420.952716][ T30] audit: type=1326 audit(1757701841.505:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10519 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 420.979633][ T30] audit: type=1326 audit(1757701841.505:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10519 comm="syz.2.1146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 422.116649][T10559] kvm: emulating exchange as write [ 422.351976][ T43] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 423.031875][ T43] usb 4-1: Using ep0 maxpacket: 8 [ 423.041017][ T43] usb 4-1: config 0 has an invalid interface number: 150 but max is 0 [ 423.050030][ T43] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 423.059579][ T43] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 423.069912][ T43] usb 4-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 423.080009][ T43] usb 4-1: config 0 has no interface number 0 [ 423.086701][ T43] usb 4-1: config 0 interface 150 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 423.101101][ T43] usb 4-1: config 0 interface 150 has no altsetting 0 [ 423.108761][ T43] usb 4-1: New USB device found, idVendor=1395, idProduct=0300, bcdDevice=81.75 [ 423.179046][ T43] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.259425][ T43] usb 4-1: config 0 descriptor?? [ 423.406606][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 423.406622][ T30] audit: type=1400 audit(1757701843.805:865): avc: denied { append } for pid=10572 comm="syz.4.1164" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 423.458832][ T30] audit: type=1400 audit(1757701844.115:866): avc: denied { setcheckreqprot } for pid=10578 comm="syz.5.1167" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 423.479625][ T10] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 423.641966][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 423.667268][ T10] usb 3-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 423.713325][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.748252][ T5933] usb 4-1: USB disconnect, device number 21 [ 423.798270][ T10] usb 3-1: config 0 descriptor?? [ 424.619834][T10603] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 424.913588][ T10] logitech 0003:046D:C29C.000A: unknown main item tag 0x0 [ 424.920805][ T10] logitech 0003:046D:C29C.000A: unknown main item tag 0x0 [ 424.931937][ T10] logitech 0003:046D:C29C.000A: unknown main item tag 0x0 [ 424.939141][ T10] logitech 0003:046D:C29C.000A: unknown main item tag 0x0 [ 424.949485][ T10] logitech 0003:046D:C29C.000A: unknown main item tag 0x0 [ 424.961224][ T10] logitech 0003:046D:C29C.000A: unknown main item tag 0x0 [ 424.979024][ T10] logitech 0003:046D:C29C.000A: hidraw0: USB HID vb4.34 Device [HID 046d:c29c] on usb-dummy_hcd.2-1/input0 [ 425.087297][ T30] audit: type=1400 audit(1757701845.756:867): avc: denied { write } for pid=10606 comm="syz.4.1177" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 425.200168][T10612] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 425.229073][ T10] logitech 0003:046D:C29C.000A: no inputs found [ 425.277126][ T30] audit: type=1400 audit(1757701845.936:868): avc: denied { create } for pid=10606 comm="syz.4.1177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 425.323187][ T10] usb 3-1: USB disconnect, device number 39 [ 425.927569][T10626] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 426.256539][ T30] audit: type=1326 audit(1757701846.916:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10632 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b5398eba9 code=0x7ffc0000 [ 426.335878][ T30] audit: type=1326 audit(1757701846.916:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10632 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f6b5398eba9 code=0x7ffc0000 [ 426.432403][ T30] audit: type=1326 audit(1757701846.916:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10632 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b5398eba9 code=0x7ffc0000 [ 426.512112][ T30] audit: type=1326 audit(1757701846.936:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10632 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f6b5398eba9 code=0x7ffc0000 [ 426.607110][ T30] audit: type=1326 audit(1757701846.936:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10632 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b5398eba9 code=0x7ffc0000 [ 426.684620][ T30] audit: type=1326 audit(1757701846.946:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10632 comm="syz.1.1186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f6b5398eba9 code=0x7ffc0000 [ 428.887405][T10662] overlayfs: missing 'lowerdir' [ 429.728554][T10681] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.735871][T10681] bridge0: port 1(bridge_slave_0) entered disabled state [ 429.783225][T10681] bridge0: entered allmulticast mode [ 429.834293][T10681] bridge_slave_1: left allmulticast mode [ 429.853077][T10681] bridge_slave_1: left promiscuous mode [ 429.878069][T10681] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.893229][T10681] bridge_slave_0: left allmulticast mode [ 429.899307][T10681] bridge_slave_0: left promiscuous mode [ 429.915796][T10681] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.635373][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 431.635387][ T30] audit: type=1326 audit(1757701852.296:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.683368][ T30] audit: type=1326 audit(1757701852.326:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.709056][ T30] audit: type=1326 audit(1757701852.326:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.744231][ T30] audit: type=1326 audit(1757701852.326:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.769832][ T30] audit: type=1326 audit(1757701852.326:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.799919][ T30] audit: type=1326 audit(1757701852.326:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.825807][ T30] audit: type=1326 audit(1757701852.326:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.851685][ T30] audit: type=1326 audit(1757701852.326:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.875381][ T30] audit: type=1326 audit(1757701852.326:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 431.899063][ T30] audit: type=1326 audit(1757701852.326:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10716 comm="syz.4.1216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 432.554678][T10727] netlink: 'syz.5.1219': attribute type 27 has an invalid length. [ 432.931686][T10740] wg2: entered promiscuous mode [ 432.936790][T10740] wg2: entered allmulticast mode [ 434.081883][ T43] usb 5-1: new low-speed USB device number 26 using dummy_hcd [ 434.782162][T10778] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1237'. [ 435.970838][T10789] vlan2: entered allmulticast mode [ 436.200276][ T43] usb 5-1: unable to get BOS descriptor or descriptor too short [ 436.215029][ T43] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 436.225092][ T43] usb 5-1: can't read configurations, error -71 [ 436.307082][T10795] pim6reg1: entered promiscuous mode [ 436.321225][T10795] pim6reg1: entered allmulticast mode [ 436.831961][T10813] SELinux: ebitmap start bit (132096) is beyond the end of the bitmap (1472) [ 436.849698][T10813] SELinux: failed to load policy [ 439.721260][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.727779][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.816301][T10854] netlink: 'syz.1.1261': attribute type 4 has an invalid length. [ 440.824135][T10854] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1261'. [ 441.143892][T10853] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1263'. [ 442.115829][T10870] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1269'. [ 442.136792][ T5977] usb 2-1: new full-speed USB device number 24 using dummy_hcd [ 442.422457][ T5977] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 442.561394][ T5977] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x81 has invalid wMaxPacketSize 0 [ 442.582515][ T5977] usb 2-1: config 0 interface 0 has no altsetting 0 [ 442.589184][ T5977] usb 2-1: New USB device found, idVendor=28bd, idProduct=0075, bcdDevice= 0.00 [ 442.622189][ T5977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.641079][ T5977] usb 2-1: config 0 descriptor?? [ 443.923799][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 443.923835][ T30] audit: type=1400 audit(1757701864.586:930): avc: denied { create } for pid=10888 comm="syz.4.1277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 443.959768][ T5977] uclogic 0003:28BD:0075.000B: interface is invalid, ignoring [ 443.975552][ T5977] usb 2-1: USB disconnect, device number 24 [ 444.471077][ T30] audit: type=1326 audit(1757701865.126:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 444.931889][ T30] audit: type=1326 audit(1757701865.166:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 445.022258][ T30] audit: type=1326 audit(1757701865.256:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 445.091872][ T30] audit: type=1326 audit(1757701865.256:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 445.166907][ T30] audit: type=1326 audit(1757701865.256:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10895 comm="syz.4.1280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 445.437211][T10906] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1279'. [ 445.821973][ T30] audit: type=1400 audit(1757701866.476:936): avc: denied { unmount } for pid=9409 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 446.150165][T10911] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1284'. [ 449.267721][ T30] audit: type=1326 audit(1757701869.926:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.4.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 449.303152][ T30] audit: type=1326 audit(1757701869.966:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.4.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 449.337200][ T30] audit: type=1326 audit(1757701869.966:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.4.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 449.432989][ T30] audit: type=1326 audit(1757701869.966:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10948 comm="syz.4.1296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 449.960474][ T30] audit: type=1326 audit(1757701870.616:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 450.066956][ T30] audit: type=1326 audit(1757701870.686:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=122 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 450.093644][ T30] audit: type=1326 audit(1757701870.686:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 450.161874][ T30] audit: type=1326 audit(1757701870.686:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.1297" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2d238eba9 code=0x7ffc0000 [ 450.203089][ T30] audit: type=1400 audit(1757701870.716:945): avc: denied { transfer } for pid=10960 comm="syz.1.1299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 450.675681][T10974] 9pnet_fd: Insufficient options for proto=fd [ 450.684901][T10974] overlayfs: overlapping lowerdir path [ 451.654777][ T30] audit: type=1400 audit(1757701872.116:946): avc: denied { bind } for pid=10977 comm="syz.5.1304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 453.463632][T10992] tipc: Enabled bearer , priority 0 [ 453.552037][T10987] tipc: Resetting bearer [ 455.770473][T10987] tipc: Disabling bearer [ 455.960722][ T30] audit: type=1326 audit(1757701876.616:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.056930][ T30] audit: type=1326 audit(1757701876.616:948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.125730][ T30] audit: type=1326 audit(1757701876.616:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.152952][ T30] audit: type=1326 audit(1757701876.616:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.391910][ T30] audit: type=1326 audit(1757701876.616:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.415623][ T30] audit: type=1326 audit(1757701876.656:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.535172][ T30] audit: type=1326 audit(1757701876.656:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.561945][ T30] audit: type=1326 audit(1757701876.656:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11025 comm="syz.5.1319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f702a18eba9 code=0x7ffc0000 [ 456.888293][ T30] audit: type=1326 audit(1757701877.306:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.2.1325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 456.972009][ T30] audit: type=1326 audit(1757701877.306:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11037 comm="syz.2.1325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef1918eba9 code=0x7ffc0000 [ 457.183938][T11050] syz.4.1328 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 457.348038][T11051] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1326'. [ 458.678724][T11079] 9pnet_fd: Insufficient options for proto=fd [ 458.687018][T11079] overlayfs: overlapping lowerdir path [ 462.032149][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 462.032164][ T30] audit: type=1404 audit(1757701882.686:971): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 462.061628][ T5933] kernel read not supported for file /293/oom_adj (pid: 5933 comm: kworker/0:6) [ 462.103967][ T30] audit: type=1400 audit(1757702138.749:972): avc: denied { map_create } for pid=11129 comm="syz.3.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 462.166835][ T30] audit: type=1400 audit(1757702138.759:973): avc: denied { prog_load } for pid=11129 comm="syz.3.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 462.235729][ T30] audit: type=1400 audit(1757702138.789:974): avc: denied { read write } for pid=9409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 462.295583][ T30] audit: type=1400 audit(1757702138.809:975): avc: denied { map_create } for pid=11125 comm="syz.4.1356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 462.353540][ T30] audit: type=1400 audit(1757702138.819:976): avc: denied { read write } for pid=5856 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 462.412533][ T30] audit: type=1400 audit(1757702138.829:977): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 462.438564][T11147] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 462.445099][T11147] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 462.467012][T11147] vhci_hcd vhci_hcd.0: Device attached [ 462.468563][ T30] audit: type=1400 audit(1757702138.859:978): avc: denied { prog_load } for pid=11133 comm="syz.5.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 462.492846][ T30] audit: type=1400 audit(1757702138.859:979): avc: denied { prog_load } for pid=11133 comm="syz.5.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 462.654652][T11155] netlink: 'syz.5.1363': attribute type 2 has an invalid length. [ 462.672568][ T5933] vhci_hcd: vhci_device speed not set [ 462.711903][ T30] audit: type=1400 audit(1757702138.859:980): avc: denied { map_create } for pid=11133 comm="syz.5.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 462.742013][ T5933] usb 43-1: new full-speed USB device number 2 using vhci_hcd [ 463.186792][T11165] netlink: 'syz.1.1368': attribute type 1 has an invalid length. [ 463.779864][T11173] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1372'. [ 464.526024][T11195] netlink: 'syz.3.1381': attribute type 1 has an invalid length. [ 464.695548][T11201] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1384'. [ 464.797357][T11207] vhci_hcd vhci_hcd.0: port 0 already used [ 464.975424][T11215] netlink: 'syz.4.1387': attribute type 2 has an invalid length. [ 465.425426][T11219] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 466.699599][T11259] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 467.059164][ T30] kauditd_printk_skb: 266 callbacks suppressed [ 467.059180][ T30] audit: type=1400 audit(1757702143.719:1247): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 467.202893][ T30] audit: type=1400 audit(1757702143.759:1248): avc: denied { allowed } for pid=11267 comm="syz.4.1412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 467.241777][ T30] audit: type=1400 audit(1757702143.759:1249): avc: denied { execmem } for pid=11267 comm="syz.4.1412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 467.387394][ T30] audit: type=1400 audit(1757702143.809:1250): avc: denied { map_create } for pid=11276 comm="syz.5.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 467.408323][ T30] audit: type=1400 audit(1757702143.809:1251): avc: denied { prog_load } for pid=11276 comm="syz.5.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 467.429469][T11285] vhci_hcd vhci_hcd.0: port 0 already used [ 467.453414][ T30] audit: type=1400 audit(1757702143.809:1252): avc: denied { map_create } for pid=11276 comm="syz.5.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 467.497334][ T30] audit: type=1400 audit(1757702143.809:1253): avc: denied { prog_load } for pid=11276 comm="syz.5.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 467.518202][ T30] audit: type=1400 audit(1757702143.809:1254): avc: denied { read write } for pid=11276 comm="syz.5.1415" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 [ 467.546240][ T30] audit: type=1400 audit(1757702143.809:1255): avc: denied { create } for pid=11276 comm="syz.5.1415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 467.572433][ T30] audit: type=1400 audit(1757702143.809:1256): avc: denied { mount } for pid=11276 comm="syz.5.1415" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=0 [ 467.629392][T11285] netlink: 'syz.5.1418': attribute type 2 has an invalid length. [ 468.205713][T11297] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 468.268897][T11310] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1426'. [ 468.928282][T11331] netlink: 'syz.5.1435': attribute type 1 has an invalid length. [ 469.001613][T11334] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 469.152741][T11342] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1439'. [ 469.395785][T11349] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 469.399526][T11356] vhci_hcd vhci_hcd.0: port 0 already used [ 469.675145][T11364] netlink: 'syz.2.1445': attribute type 2 has an invalid length. [ 472.085858][ T30] kauditd_printk_skb: 342 callbacks suppressed [ 472.085874][ T30] audit: type=1400 audit(1757702148.749:1599): avc: denied { prog_load } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.139408][ T30] audit: type=1400 audit(1757702148.749:1600): avc: denied { prog_load } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.162622][ T30] audit: type=1400 audit(1757702148.749:1601): avc: denied { prog_load } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.192053][ T30] audit: type=1400 audit(1757702148.749:1602): avc: denied { map_create } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.211664][ T30] audit: type=1400 audit(1757702148.749:1603): avc: denied { map_create } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.233869][ T30] audit: type=1400 audit(1757702148.749:1604): avc: denied { map_create } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.254910][ T30] audit: type=1400 audit(1757702148.749:1605): avc: denied { prog_load } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.274419][ T30] audit: type=1400 audit(1757702148.749:1606): avc: denied { prog_load } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.293913][ T30] audit: type=1400 audit(1757702148.749:1607): avc: denied { map_create } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.462227][ T30] audit: type=1400 audit(1757702148.749:1608): avc: denied { prog_load } for pid=11427 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 472.469134][ T5859] Bluetooth: hci2: command 0x0406 tx timeout [ 474.128532][T11490] netlink: 24 bytes leftover after parsing attributes in process `syz.5.1495'. [ 475.701703][T11556] trusted_key: encrypted_key: key user:syz not found [ 475.863798][T11561] sch_tbf: burst 1023 is lower than device lo mtu (65499) ! [ 476.186149][T11576] sch_tbf: burst 1023 is lower than device lo mtu (65499) ! [ 476.545729][T11592] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 477.111050][ T30] kauditd_printk_skb: 425 callbacks suppressed [ 477.111065][ T30] audit: type=1400 audit(1757702153.769:2034): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 477.156747][ T30] audit: type=1400 audit(1757702153.819:2035): avc: denied { create } for pid=11617 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 477.218304][ T30] audit: type=1400 audit(1757702153.819:2036): avc: denied { create } for pid=11617 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 477.247888][ T30] audit: type=1400 audit(1757702153.819:2037): avc: denied { execmem } for pid=11617 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 477.289667][ T30] audit: type=1400 audit(1757702153.869:2038): avc: denied { read write } for pid=5856 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 477.334833][ T30] audit: type=1400 audit(1757702153.879:2039): avc: denied { create } for pid=11617 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 477.356313][ T30] audit: type=1400 audit(1757702153.879:2040): avc: denied { create } for pid=11617 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 477.377917][ T30] audit: type=1400 audit(1757702153.879:2041): avc: denied { create } for pid=11617 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 477.400290][ T30] audit: type=1400 audit(1757702153.919:2042): avc: denied { prog_load } for pid=11620 comm="syz.3.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 477.420223][ T30] audit: type=1400 audit(1757702153.919:2043): avc: denied { create } for pid=11620 comm="syz.3.1546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 479.918699][T11690] netlink: 'syz.5.1571': attribute type 1 has an invalid length. [ 480.245034][T11698] sch_tbf: burst 1023 is lower than device lo mtu (65550) ! [ 480.381062][T11713] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1581'. [ 480.447755][T11717] netlink: 'syz.1.1583': attribute type 1 has an invalid length. [ 481.077347][T11730] netlink: 'syz.2.1590': attribute type 1 has an invalid length. [ 481.354091][T11743] trusted_key: encrypted_key: insufficient parameters specified [ 482.112233][ T30] kauditd_printk_skb: 335 callbacks suppressed [ 482.112257][ T30] audit: type=1400 audit(1757702158.769:2379): avc: denied { read } for pid=11761 comm="syz.5.1601" dev="nsfs" ino=4026534132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 482.151342][ T30] audit: type=1400 audit(1757702158.809:2380): avc: denied { read write } for pid=11761 comm="syz.5.1601" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 482.175228][ T30] audit: type=1400 audit(1757702158.809:2381): avc: denied { execmem } for pid=11761 comm="syz.5.1601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 482.203482][ T30] audit: type=1400 audit(1757702158.809:2382): avc: denied { read append } for pid=11761 comm="syz.5.1601" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 482.340123][ T30] audit: type=1400 audit(1757702158.839:2383): avc: denied { read } for pid=11763 comm="syz.2.1602" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 482.364493][ T30] audit: type=1400 audit(1757702158.839:2384): avc: denied { create } for pid=11763 comm="syz.2.1602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 482.389700][ T30] audit: type=1400 audit(1757702158.839:2385): avc: denied { create } for pid=11763 comm="syz.2.1602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 482.409689][ T30] audit: type=1400 audit(1757702158.839:2386): avc: denied { append } for pid=11763 comm="syz.2.1602" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 482.441876][ T30] audit: type=1400 audit(1757702158.839:2387): avc: denied { read write } for pid=11763 comm="syz.2.1602" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 482.531589][ T30] audit: type=1400 audit(1757702158.939:2388): avc: denied { read write } for pid=9409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 485.606971][T10240] Bluetooth: hci5: Frame reassembly failed (-84) [ 485.634542][T10240] Bluetooth: hci5: Frame reassembly failed (-84) [ 487.136845][ T30] kauditd_printk_skb: 417 callbacks suppressed [ 487.136862][ T30] audit: type=1400 audit(1757702163.789:2806): avc: denied { read } for pid=11937 comm="syz.4.1673" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 487.365727][ T30] audit: type=1400 audit(1757702164.029:2807): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 487.460823][ T30] audit: type=1400 audit(1757702164.119:2808): avc: denied { create } for pid=11941 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 487.481680][ T30] audit: type=1400 audit(1757702164.139:2809): avc: denied { create } for pid=11941 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 487.558378][ T30] audit: type=1400 audit(1757702164.139:2810): avc: denied { execmem } for pid=11941 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 487.580662][ T30] audit: type=1400 audit(1757702164.239:2811): avc: denied { create } for pid=11941 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 487.618099][ T30] audit: type=1400 audit(1757702164.249:2812): avc: denied { create } for pid=11941 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 487.639230][ T30] audit: type=1400 audit(1757702164.249:2813): avc: denied { create } for pid=11941 comm="syz.4.1674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 487.661954][ T5860] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 487.663517][ T5859] Bluetooth: hci5: command 0x1003 tx timeout [ 487.768866][ T30] audit: type=1400 audit(1757702164.429:2814): avc: denied { read write } for pid=9409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 487.818049][T11946] vhci_hcd vhci_hcd.0: port 0 already used [ 487.852964][ T30] audit: type=1400 audit(1757702164.429:2815): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 488.114320][T11957] netlink: 'syz.5.1675': attribute type 2 has an invalid length. [ 492.145256][ T30] kauditd_printk_skb: 276 callbacks suppressed [ 492.145275][ T30] audit: type=1400 audit(1757702168.809:3090): avc: denied { read } for pid=12065 comm="syz.5.1722" dev="nsfs" ino=4026534132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 492.228990][ T30] audit: type=1400 audit(1757702168.849:3091): avc: denied { read } for pid=12065 comm="syz.5.1722" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 492.272752][ T30] audit: type=1400 audit(1757702168.849:3092): avc: denied { read } for pid=12065 comm="syz.5.1722" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 492.316160][ T30] audit: type=1400 audit(1757702168.849:3093): avc: denied { mounton } for pid=12065 comm="syz.5.1722" path="/160/file1" dev="tmpfs" ino=854 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 492.351858][ T30] audit: type=1400 audit(1757702168.849:3094): avc: denied { create } for pid=12065 comm="syz.5.1722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 492.391922][ T30] audit: type=1400 audit(1757702168.859:3095): avc: denied { prog_load } for pid=12065 comm="syz.5.1722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 492.431428][ T30] audit: type=1400 audit(1757702168.899:3096): avc: denied { prog_load } for pid=12062 comm="syz.2.1721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 492.460835][ T30] audit: type=1400 audit(1757702168.899:3097): avc: denied { write } for pid=12062 comm="syz.2.1721" name="001" dev="devtmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 492.506050][ T30] audit: type=1400 audit(1757702169.139:3098): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.536562][ T30] audit: type=1400 audit(1757702169.159:3099): avc: denied { read } for pid=12068 comm="syz.1.1723" dev="nsfs" ino=4026532846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 493.867816][T12112] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12112 comm=syz.2.1741 [ 495.035702][T12152] trusted_key: encrypted_key: key user:syz not found [ 496.375395][T12176] vhci_hcd vhci_hcd.0: port 0 already used [ 496.845036][T12183] netlink: 'syz.3.1764': attribute type 2 has an invalid length. [ 497.214789][ T30] kauditd_printk_skb: 281 callbacks suppressed [ 497.214805][ T30] audit: type=1400 audit(1757702173.879:3381): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 497.296651][ T30] audit: type=1400 audit(1757702173.899:3382): avc: denied { read } for pid=12193 comm="syz.5.1769" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 497.340540][T12207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12207 comm=syz.2.1774 [ 497.367672][ T30] audit: type=1400 audit(1757702173.899:3383): avc: denied { read } for pid=12193 comm="syz.5.1769" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 497.471911][ T30] audit: type=1400 audit(1757702173.899:3384): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 497.521912][ T30] audit: type=1400 audit(1757702173.899:3385): avc: denied { read } for pid=12193 comm="syz.5.1769" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 497.561853][ T30] audit: type=1400 audit(1757702173.949:3386): avc: denied { create } for pid=12204 comm="syz.4.1773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 497.603366][ T30] audit: type=1400 audit(1757702173.949:3387): avc: denied { map_create } for pid=12204 comm="syz.4.1773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 497.641846][ T30] audit: type=1400 audit(1757702173.949:3388): avc: denied { prog_load } for pid=12204 comm="syz.4.1773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 497.694016][ T30] audit: type=1400 audit(1757702173.949:3389): avc: denied { prog_load } for pid=12204 comm="syz.4.1773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 497.726069][ T30] audit: type=1400 audit(1757702173.949:3390): avc: denied { map_create } for pid=12204 comm="syz.4.1773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 499.385696][T12273] netlink: 'syz.3.1800': attribute type 1 has an invalid length. [ 499.425659][T12275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12275 comm=syz.3.1801 [ 500.694960][T12303] netlink: 'syz.1.1811': attribute type 1 has an invalid length. [ 500.825233][T12306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12306 comm=syz.1.1812 [ 500.957019][T12318] geneve1: entered allmulticast mode [ 501.107820][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.114370][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.809782][T12338] vhci_hcd vhci_hcd.0: port 0 already used [ 501.880988][T12343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12343 comm=syz.4.1827 [ 502.045540][T12345] netlink: 'syz.3.1825': attribute type 2 has an invalid length. [ 502.231884][ T30] kauditd_printk_skb: 351 callbacks suppressed [ 502.231902][ T30] audit: type=1400 audit(1757702178.869:3742): avc: denied { read } for pid=12352 comm="syz.2.1830" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 502.296614][ T30] audit: type=1400 audit(1757702178.869:3743): avc: denied { read write } for pid=12352 comm="syz.2.1830" name="sg0" dev="devtmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 502.346615][ T30] audit: type=1400 audit(1757702178.879:3744): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 502.447832][ T30] audit: type=1400 audit(1757702178.889:3745): avc: denied { prog_load } for pid=12354 comm="syz.2.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 502.527650][ T30] audit: type=1400 audit(1757702178.899:3746): avc: denied { prog_load } for pid=12354 comm="syz.2.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 502.602714][ T30] audit: type=1400 audit(1757702178.899:3747): avc: denied { execmem } for pid=12354 comm="syz.2.1832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 502.795763][ T30] audit: type=1400 audit(1757702178.899:3748): avc: denied { read write } for pid=12354 comm="syz.2.1832" name="vbi8" dev="devtmpfs" ino=1006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 503.067517][ T30] audit: type=1400 audit(1757702178.989:3749): avc: denied { read write } for pid=9409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 503.144665][ T30] audit: type=1400 audit(1757702179.099:3750): avc: denied { name_bind } for pid=12356 comm="syz.4.1831" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 503.275600][ T30] audit: type=1400 audit(1757702179.109:3751): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 503.317136][T12376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12376 comm=syz.1.1838 [ 503.973708][T12402] sch_tbf: burst 1023 is lower than device lo mtu (65499) ! [ 504.065384][T12404] netlink: 'syz.3.1850': attribute type 1 has an invalid length. [ 505.094425][T12436] netlink: 'syz.3.1862': attribute type 1 has an invalid length. [ 505.765224][T12465] netlink: 'syz.5.1874': attribute type 1 has an invalid length. [ 506.261365][T12488] netlink: 'syz.4.1885': attribute type 1 has an invalid length. [ 506.580969][T12501] vhci_hcd vhci_hcd.0: port 0 already used [ 506.773139][T12510] netlink: 'syz.3.1890': attribute type 2 has an invalid length. [ 507.254851][ T30] kauditd_printk_skb: 337 callbacks suppressed [ 507.254873][ T30] audit: type=1400 audit(1757702183.919:4089): avc: denied { create } for pid=12514 comm="syz.5.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 507.294675][ T30] audit: type=1400 audit(1757702183.919:4090): avc: denied { create } for pid=12514 comm="syz.5.1894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 507.330690][ T30] audit: type=1400 audit(1757702183.959:4091): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 507.400622][T12522] netlink: 'syz.4.1896': attribute type 1 has an invalid length. [ 507.416514][ T30] audit: type=1400 audit(1757702184.079:4092): avc: denied { read } for pid=12520 comm="syz.4.1896" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 507.443441][ T30] audit: type=1400 audit(1757702184.109:4093): avc: denied { mount } for pid=12520 comm="syz.4.1896" name="/" dev="pipefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=0 [ 507.487914][ T30] audit: type=1400 audit(1757702184.129:4094): avc: denied { prog_load } for pid=12520 comm="syz.4.1896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 507.507464][ T30] audit: type=1400 audit(1757702184.139:4095): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 507.532422][ T30] audit: type=1400 audit(1757702184.149:4096): avc: denied { map_create } for pid=12523 comm="syz.4.1897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 507.552445][ T30] audit: type=1400 audit(1757702184.149:4097): avc: denied { read write } for pid=12523 comm="syz.4.1897" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 507.576434][ T30] audit: type=1400 audit(1757702184.149:4098): avc: denied { bpf } for pid=12523 comm="syz.4.1897" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 508.413331][T12556] vhci_hcd vhci_hcd.0: port 0 already used [ 508.578821][T12564] netlink: 'syz.5.1911': attribute type 2 has an invalid length. [ 509.020176][T12571] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12571 comm=syz.4.1916 [ 509.129019][T12575] netlink: 'syz.1.1918': attribute type 1 has an invalid length. [ 510.176898][T12601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12601 comm=syz.4.1929 [ 510.229777][T12603] netlink: 'syz.5.1930': attribute type 1 has an invalid length. [ 510.320966][T12611] vhci_hcd vhci_hcd.0: port 0 already used [ 510.545944][T12617] netlink: 'syz.4.1934': attribute type 2 has an invalid length. [ 510.767235][T12626] vhci_hcd vhci_hcd.0: port 0 already used [ 511.149811][T12631] netlink: 'syz.1.1938': attribute type 2 has an invalid length. [ 512.299459][ T30] kauditd_printk_skb: 260 callbacks suppressed [ 512.299470][ T30] audit: type=1400 audit(1757702188.959:4359): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 512.349815][ T30] audit: type=1400 audit(1757702189.009:4360): avc: denied { read } for pid=12648 comm="syz.4.1946" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 512.405291][ T30] audit: type=1400 audit(1757702189.009:4361): avc: denied { create } for pid=12646 comm="syz.5.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=0 [ 512.429700][ T30] audit: type=1400 audit(1757702189.049:4362): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 512.458769][ T30] audit: type=1400 audit(1757702189.069:4363): avc: denied { allowed } for pid=12646 comm="syz.5.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 512.479471][ T30] audit: type=1400 audit(1757702189.089:4364): avc: denied { prog_load } for pid=12650 comm="syz.1.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 512.500328][ T30] audit: type=1400 audit(1757702189.089:4365): avc: denied { mounton } for pid=12650 comm="syz.1.1947" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=0 [ 512.555808][ T30] audit: type=1400 audit(1757702189.089:4366): avc: denied { create } for pid=12650 comm="syz.1.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 512.641368][ T30] audit: type=1400 audit(1757702189.089:4367): avc: denied { create } for pid=12650 comm="syz.1.1947" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 512.666169][ T30] audit: type=1400 audit(1757702189.089:4368): avc: denied { read } for pid=12650 comm="syz.1.1947" dev="nsfs" ino=4026532846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 513.787882][T12678] vhci_hcd vhci_hcd.0: port 0 already used [ 513.972855][T12692] netlink: 'syz.1.1957': attribute type 2 has an invalid length. [ 514.170553][T12695] netlink: 'syz.4.1960': attribute type 1 has an invalid length. [ 517.019496][T12773] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1985'. [ 517.302371][ T30] kauditd_printk_skb: 284 callbacks suppressed [ 517.302388][ T30] audit: type=1400 audit(1757702193.969:4653): avc: denied { prog_load } for pid=12782 comm="syz.5.1989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 517.535355][ T30] audit: type=1400 audit(1757702194.199:4654): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 517.576625][ T30] audit: type=1400 audit(1757702194.239:4655): avc: denied { create } for pid=12786 comm="syz.2.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 517.620426][ T30] audit: type=1400 audit(1757702194.259:4656): avc: denied { map_create } for pid=12786 comm="syz.2.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 517.641320][ T30] audit: type=1400 audit(1757702194.259:4657): avc: denied { name_bind } for pid=12786 comm="syz.2.1990" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 517.664083][ T30] audit: type=1400 audit(1757702194.259:4658): avc: denied { read write } for pid=5856 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 517.688599][ T30] audit: type=1400 audit(1757702194.289:4659): avc: denied { name_bind } for pid=12788 comm="syz.3.1991" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 517.711278][ T30] audit: type=1400 audit(1757702194.359:4660): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 517.781077][ T30] audit: type=1400 audit(1757702194.439:4661): avc: denied { create } for pid=12793 comm="syz.1.1992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 517.803868][ T30] audit: type=1400 audit(1757702194.469:4662): avc: denied { read write } for pid=12793 comm="syz.1.1992" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 520.007726][T12852] netlink: 'syz.4.2013': attribute type 1 has an invalid length. [ 520.487757][T12867] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2019'. [ 521.298497][T12891] netlink: 'syz.4.2028': attribute type 1 has an invalid length. [ 521.534986][T12901] trusted_key: encrypted_key: key user:syz not found [ 521.631548][T12907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12907 comm=syz.3.2034 [ 521.954879][T12920] netlink: 'syz.4.2039': attribute type 1 has an invalid length. [ 522.314721][ T30] kauditd_printk_skb: 263 callbacks suppressed [ 522.314738][ T30] audit: type=1400 audit(1757702198.979:4926): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 522.509920][ T30] audit: type=1400 audit(1757702199.009:4927): avc: denied { read write } for pid=12931 comm="syz.5.2045" name="video9" dev="devtmpfs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=0 [ 522.535687][T12937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=12937 comm=syz.2.2046 [ 522.548623][ T30] audit: type=1400 audit(1757702199.199:4928): avc: denied { read } for pid=12936 comm="syz.2.2046" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 522.548662][ T30] audit: type=1400 audit(1757702199.199:4929): avc: denied { create } for pid=12936 comm="syz.2.2046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 522.595418][ T30] audit: type=1400 audit(1757702199.209:4930): avc: denied { read write } for pid=5856 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 522.639155][ T30] audit: type=1400 audit(1757702199.289:4931): avc: denied { mounton } for pid=12936 comm="syz.2.2046" path="/420/file0" dev="tmpfs" ino=2264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 522.675016][ T30] audit: type=1400 audit(1757702199.289:4932): avc: denied { create } for pid=12936 comm="syz.2.2046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 522.696924][ T30] audit: type=1400 audit(1757702199.289:4933): avc: denied { read } for pid=12936 comm="syz.2.2046" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 522.723078][ T30] audit: type=1400 audit(1757702199.289:4934): avc: denied { mounton } for pid=12936 comm="syz.2.2046" path="/420/file0/file0" dev="tmpfs" ino=2266 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 522.730106][T12941] vhci_hcd vhci_hcd.0: port 0 already used [ 522.752618][ T30] audit: type=1400 audit(1757702199.299:4935): avc: denied { read write } for pid=5845 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 522.851167][T12949] mkiss: ax0: crc mode is auto. [ 523.071252][T12948] netlink: 'syz.2.2048': attribute type 2 has an invalid length. [ 524.036076][T12969] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2056'. [ 525.323624][T13001] netlink: 'syz.5.2070': attribute type 1 has an invalid length. [ 525.962354][T13016] [U]  [ 526.291050][T13029] netlink: 'syz.4.2082': attribute type 1 has an invalid length. [ 527.294371][T13064] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2097'. [ 527.321950][ T30] kauditd_printk_skb: 12878 callbacks suppressed [ 527.321965][ T30] audit: type=1400 audit(1757702203.969:16248): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.360042][ T30] audit: type=1400 audit(1757702203.989:16249): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.382772][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 527.384456][ T30] audit: type=1400 audit(1757702203.989:16250): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.395929][ T5516] audit: audit_lost=526 audit_rate_limit=0 audit_backlog_limit=64 [ 527.450022][ T30] audit: type=1400 audit(1757702203.989:16251): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.479923][ T30] audit: type=1400 audit(1757702203.989:16252): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.540695][ T30] audit: type=1400 audit(1757702203.989:16253): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.601935][ T30] audit: type=1400 audit(1757702203.989:16254): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.624143][ T30] audit: type=1400 audit(1757702203.989:16255): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 527.668912][T13074] netlink: 'syz.5.2101': attribute type 1 has an invalid length. [ 527.913418][T13088] trusted_key: encrypted_key: key user:syz not found [ 528.865193][T13111] netlink: 'syz.2.2115': attribute type 1 has an invalid length. [ 529.110807][T13121] trusted_key: encrypted_key: key user:syz not found [ 530.049793][T13154] FAULT_INJECTION: forcing a failure. [ 530.049793][T13154] name failslab, interval 1, probability 0, space 0, times 0 [ 530.122028][T13154] CPU: 1 UID: 0 PID: 13154 Comm: syz.2.2136 Not tainted syzkaller #0 PREEMPT(full) [ 530.122052][T13154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 530.122062][T13154] Call Trace: [ 530.122066][T13154] [ 530.122073][T13154] dump_stack_lvl+0x16c/0x1f0 [ 530.122099][T13154] should_fail_ex+0x512/0x640 [ 530.122118][T13154] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 530.122138][T13154] should_failslab+0xc2/0x120 [ 530.122155][T13154] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 530.122168][T13154] ? __pfx___might_resched+0x10/0x10 [ 530.122189][T13154] ? __anon_vma_prepare+0xae/0x5e0 [ 530.122208][T13154] __anon_vma_prepare+0xae/0x5e0 [ 530.122221][T13154] ? __pfx___pte_alloc+0x10/0x10 [ 530.122244][T13154] __vmf_anon_prepare+0x11c/0x240 [ 530.122265][T13154] do_pte_missing+0x10bd/0x3ba0 [ 530.122291][T13154] ? do_raw_spin_unlock+0x172/0x230 [ 530.122311][T13154] ? __pmd_alloc+0x3fb/0x930 [ 530.122333][T13154] __handle_mm_fault+0x152a/0x2a50 [ 530.122359][T13154] ? mt_find+0x3ef/0xa30 [ 530.122384][T13154] ? __pfx___handle_mm_fault+0x10/0x10 [ 530.122407][T13154] ? __pfx_mt_find+0x10/0x10 [ 530.122440][T13154] ? find_vma+0xbf/0x140 [ 530.122455][T13154] ? __pfx_find_vma+0x10/0x10 [ 530.122474][T13154] handle_mm_fault+0x589/0xd10 [ 530.122498][T13154] ? trace_raw_output_exceptions+0x131/0x150 [ 530.122528][T13154] do_user_addr_fault+0x7a6/0x1370 [ 530.122546][T13154] ? rcu_is_watching+0x12/0xc0 [ 530.122568][T13154] exc_page_fault+0x5c/0xb0 [ 530.122587][T13154] asm_exc_page_fault+0x26/0x30 [ 530.122603][T13154] RIP: 0010:rep_movs_alternative+0x11/0x90 [ 530.122618][T13154] Code: e9 d4 1e 04 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 83 f9 40 73 44 83 f9 08 73 25 85 c9 74 0f 8a 06 <88> 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 2e 0f [ 530.122631][T13154] RSP: 0018:ffffc900030e7e60 EFLAGS: 00050202 [ 530.122645][T13154] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000000004 [ 530.122655][T13154] RDX: fffff5200061cfd8 RSI: ffffc900030e7ec0 RDI: 0000200000000000 [ 530.122665][T13154] RBP: 0000200000000000 R08: 0000000000000000 R09: fffff5200061cfd8 [ 530.122673][T13154] R10: 0000000000000003 R11: 0000000000000000 R12: ffffc900030e7ec0 [ 530.122681][T13154] R13: 0000200000000004 R14: 00007ffffffff000 R15: 0000000000000000 [ 530.122710][T13154] _copy_to_user+0xbb/0xd0 [ 530.122738][T13154] __x64_sys_sched_getparam+0x167/0x2e0 [ 530.122760][T13154] ? __pfx___x64_sys_sched_getparam+0x10/0x10 [ 530.122782][T13154] ? rcu_is_watching+0x12/0xc0 [ 530.122803][T13154] do_syscall_64+0xcd/0x4e0 [ 530.122824][T13154] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 530.122840][T13154] RIP: 0033:0x7fef1918eba9 [ 530.122853][T13154] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 530.122866][T13154] RSP: 002b:00007fef1a05d038 EFLAGS: 00000246 ORIG_RAX: 000000000000008f [ 530.122880][T13154] RAX: ffffffffffffffda RBX: 00007fef193d5fa0 RCX: 00007fef1918eba9 [ 530.122889][T13154] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000536 [ 530.122899][T13154] RBP: 00007fef1a05d090 R08: 0000000000000000 R09: 0000000000000000 [ 530.122908][T13154] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 530.122917][T13154] R13: 00007fef193d6038 R14: 00007fef193d5fa0 R15: 00007fff878e1768 [ 530.122938][T13154] [ 530.481136][T13158] trusted_key: encrypted_key: key user:syz not found [ 530.485035][T13166] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2140'. [ 532.332033][ T30] kauditd_printk_skb: 11264 callbacks suppressed [ 532.332048][ T30] audit: type=1400 audit(1757702208.999:24816): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 532.372381][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 532.379356][ T5516] audit: audit_lost=1428 audit_rate_limit=0 audit_backlog_limit=64 [ 532.388352][ T30] audit: type=1400 audit(1757702209.029:24817): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 532.398278][T13221] audit: audit_backlog=65 > audit_backlog_limit=64 [ 532.410841][ T5516] audit: backlog limit exceeded [ 532.439191][ T9409] audit: audit_backlog=65 > audit_backlog_limit=64 [ 532.446259][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 532.451863][ T9409] audit: audit_lost=1429 audit_rate_limit=0 audit_backlog_limit=64 [ 532.453605][ T5516] audit: audit_lost=1430 audit_rate_limit=0 audit_backlog_limit=64 [ 533.677769][T13252] trusted_key: encrypted_key: key user:syz not found [ 537.346367][ T30] kauditd_printk_skb: 10340 callbacks suppressed [ 537.346383][ T30] audit: type=1400 audit(1757702214.009:34344): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 537.368127][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 537.382908][ T5856] audit: audit_backlog=65 > audit_backlog_limit=64 [ 537.394458][T13324] audit: audit_backlog=65 > audit_backlog_limit=64 [ 537.407829][ T5856] audit: audit_lost=1702 audit_rate_limit=0 audit_backlog_limit=64 [ 537.409744][T13324] audit: audit_lost=1703 audit_rate_limit=0 audit_backlog_limit=64 [ 537.422040][ T5856] audit: backlog limit exceeded [ 537.429277][ T5516] audit: audit_lost=1704 audit_rate_limit=0 audit_backlog_limit=64 [ 537.444670][ T5850] audit: audit_backlog=65 > audit_backlog_limit=64 [ 537.448634][ T30] audit: type=1400 audit(1757702214.009:34345): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 541.569755][T13425] trusted_key: encrypted_key: key user:syz not found [ 542.352102][ T30] kauditd_printk_skb: 11101 callbacks suppressed [ 542.352118][ T30] audit: type=1400 audit(1757702219.009:44042): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 542.362912][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 542.402221][ T5516] audit: audit_lost=2173 audit_rate_limit=0 audit_backlog_limit=64 [ 542.410372][ T5516] audit: backlog limit exceeded [ 542.413983][T13445] audit: audit_backlog=65 > audit_backlog_limit=64 [ 542.419639][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 542.427562][ T30] audit: type=1400 audit(1757702219.019:44043): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 542.428856][ T5516] audit: audit_lost=2174 audit_rate_limit=0 audit_backlog_limit=64 [ 542.482890][T13446] audit: audit_backlog=65 > audit_backlog_limit=64 [ 542.495566][T13445] audit: audit_lost=2175 audit_rate_limit=0 audit_backlog_limit=64 [ 543.992238][T13465] FAULT_INJECTION: forcing a failure. [ 543.992238][T13465] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 544.081874][T13465] CPU: 0 UID: 0 PID: 13465 Comm: syz.2.2249 Not tainted syzkaller #0 PREEMPT(full) [ 544.081892][T13465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 544.081898][T13465] Call Trace: [ 544.081902][T13465] [ 544.081907][T13465] dump_stack_lvl+0x16c/0x1f0 [ 544.081927][T13465] should_fail_ex+0x512/0x640 [ 544.081943][T13465] _copy_from_user+0x2e/0xd0 [ 544.081960][T13465] copy_msghdr_from_user+0x98/0x160 [ 544.081975][T13465] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 544.081994][T13465] ___sys_sendmsg+0xfe/0x1d0 [ 544.082008][T13465] ? __pfx____sys_sendmsg+0x10/0x10 [ 544.082036][T13465] __sys_sendmsg+0x16d/0x220 [ 544.082049][T13465] ? __pfx___sys_sendmsg+0x10/0x10 [ 544.082070][T13465] do_syscall_64+0xcd/0x4e0 [ 544.082088][T13465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 544.082099][T13465] RIP: 0033:0x7fef1918eba9 [ 544.082108][T13465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 544.082118][T13465] RSP: 002b:00007fef1a05d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 544.082128][T13465] RAX: ffffffffffffffda RBX: 00007fef193d5fa0 RCX: 00007fef1918eba9 [ 544.082134][T13465] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 544.082140][T13465] RBP: 00007fef1a05d090 R08: 0000000000000000 R09: 0000000000000000 [ 544.082146][T13465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 544.082152][T13465] R13: 00007fef193d6038 R14: 00007fef193d5fa0 R15: 00007fff878e1768 [ 544.082164][T13465] [ 544.450811][T13468] trusted_key: encrypted_key: key user:syz not found [ 544.630886][T13473] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=13473 comm=syz.5.2253 [ 546.973508][T13527] trusted_key: encrypted_key: key user:syz not found [ 547.487982][ T30] kauditd_printk_skb: 9470 callbacks suppressed [ 547.487999][ T30] audit: type=1400 audit(1757702224.149:51845): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 547.599349][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 547.606934][T13533] audit: audit_backlog=65 > audit_backlog_limit=64 [ 547.617979][ T5516] audit: audit_lost=2732 audit_rate_limit=0 audit_backlog_limit=64 [ 547.630108][ T5516] audit: backlog limit exceeded [ 547.643413][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 547.644346][T13533] audit: audit_lost=2733 audit_rate_limit=0 audit_backlog_limit=64 [ 547.663235][T13535] audit: audit_backlog=65 > audit_backlog_limit=64 [ 547.682030][T13535] audit: audit_lost=2734 audit_rate_limit=0 audit_backlog_limit=64 [ 547.690082][T13535] audit: backlog limit exceeded [ 550.284594][T13580] trusted_key: encrypted_key: key user:syz not found [ 550.788373][T13591] netlink: 'syz.4.2295': attribute type 1 has an invalid length. [ 551.147575][T13600] FAULT_INJECTION: forcing a failure. [ 551.147575][T13600] name failslab, interval 1, probability 0, space 0, times 0 [ 551.162980][T13600] CPU: 1 UID: 0 PID: 13600 Comm: syz.4.2299 Not tainted syzkaller #0 PREEMPT(full) [ 551.163006][T13600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 551.163016][T13600] Call Trace: [ 551.163021][T13600] [ 551.163028][T13600] dump_stack_lvl+0x16c/0x1f0 [ 551.163056][T13600] should_fail_ex+0x512/0x640 [ 551.163079][T13600] ? __kmalloc_node_track_caller_noprof+0xc3/0x510 [ 551.163101][T13600] should_failslab+0xc2/0x120 [ 551.163121][T13600] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 551.163141][T13600] ? simple_xattr_alloc+0x41/0xa0 [ 551.163163][T13600] ? simple_xattr_set+0x5b/0x3e0 [ 551.163189][T13600] kstrdup+0x53/0x100 [ 551.163209][T13600] simple_xattr_set+0x5b/0x3e0 [ 551.163235][T13600] shmem_xattr_handler_set+0x31b/0x3b0 [ 551.163259][T13600] ? __pfx_shmem_xattr_handler_set+0x10/0x10 [ 551.163279][T13600] __vfs_setxattr+0x172/0x1e0 [ 551.163300][T13600] ? __pfx___vfs_setxattr+0x10/0x10 [ 551.163325][T13600] __vfs_setxattr_noperm+0x127/0x660 [ 551.163355][T13600] __vfs_setxattr_locked+0x182/0x260 [ 551.163379][T13600] vfs_setxattr+0x145/0x360 [ 551.163398][T13600] ? lock_acquire+0x179/0x350 [ 551.163415][T13600] ? __pfx_vfs_setxattr+0x10/0x10 [ 551.163434][T13600] ? mnt_get_write_access+0x54/0x300 [ 551.163459][T13600] ? mnt_get_write_access+0x54/0x300 [ 551.163487][T13600] do_setxattr+0x145/0x180 [ 551.163508][T13600] filename_setxattr+0x16b/0x1d0 [ 551.163528][T13600] ? __pfx_filename_setxattr+0x10/0x10 [ 551.163548][T13600] ? getname_flags.part.0+0x1c5/0x550 [ 551.163578][T13600] path_setxattrat+0x1de/0x2a0 [ 551.163598][T13600] ? __pfx_path_setxattrat+0x10/0x10 [ 551.163621][T13600] ? ksys_write+0x190/0x250 [ 551.163658][T13600] ? fput+0x9b/0xd0 [ 551.163680][T13600] ? ksys_write+0x1ac/0x250 [ 551.163696][T13600] ? __pfx_ksys_write+0x10/0x10 [ 551.163717][T13600] __x64_sys_setxattr+0xc6/0x140 [ 551.163736][T13600] ? do_syscall_64+0x91/0x4e0 [ 551.163759][T13600] ? lockdep_hardirqs_on+0x7c/0x110 [ 551.163780][T13600] do_syscall_64+0xcd/0x4e0 [ 551.163803][T13600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 551.163821][T13600] RIP: 0033:0x7fa2d238eba9 [ 551.163835][T13600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 551.163851][T13600] RSP: 002b:00007fa2d319b038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 551.163868][T13600] RAX: ffffffffffffffda RBX: 00007fa2d25d5fa0 RCX: 00007fa2d238eba9 [ 551.163878][T13600] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000200000000080 [ 551.163888][T13600] RBP: 00007fa2d319b090 R08: 0000000000000000 R09: 0000000000000000 [ 551.163897][T13600] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 551.163907][T13600] R13: 00007fa2d25d6038 R14: 00007fa2d25d5fa0 R15: 00007ffe58e3e2e8 [ 551.163931][T13600] [ 551.945395][T13620] netlink: 'syz.3.2307': attribute type 1 has an invalid length. [ 552.496204][ T30] kauditd_printk_skb: 9220 callbacks suppressed [ 552.496219][ T30] audit: type=1400 audit(1757702229.159:60895): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 552.560147][T13635] audit: audit_backlog=65 > audit_backlog_limit=64 [ 552.560472][ T5516] audit: audit_backlog=66 > audit_backlog_limit=64 [ 552.566953][T13636] audit: audit_backlog=66 > audit_backlog_limit=64 [ 552.581859][T13636] audit: audit_lost=2792 audit_rate_limit=0 audit_backlog_limit=64 [ 552.586985][ T30] audit: type=1400 audit(1757702229.159:60896): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 552.591986][T13635] audit: audit_lost=2793 audit_rate_limit=0 audit_backlog_limit=64 [ 552.613996][ T5516] audit: audit_lost=2794 audit_rate_limit=0 audit_backlog_limit=64 [ 552.622855][ T5856] audit: audit_backlog=65 > audit_backlog_limit=64 [ 552.644810][T13636] audit: backlog limit exceeded [ 552.869540][T13640] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.876746][T13640] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.390178][T13654] netlink: 'syz.2.2320': attribute type 1 has an invalid length. [ 553.408588][T10237] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.477492][T10237] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.513193][T10237] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.525699][T10237] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 557.502305][ T30] kauditd_printk_skb: 17775 callbacks suppressed [ 557.502322][ T30] audit: type=1400 audit(1757702234.159:78176): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.513441][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 557.530395][ T30] audit: type=1400 audit(1757702234.169:78177): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.557921][ T30] audit: type=1400 audit(1757702234.169:78178): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.579505][ T30] audit: type=1400 audit(1757702234.169:78179): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.583220][ T5516] audit: audit_lost=2960 audit_rate_limit=0 audit_backlog_limit=64 [ 557.601119][ T30] audit: type=1400 audit(1757702234.169:78180): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.630261][ T30] audit: type=1400 audit(1757702234.169:78181): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.651947][ T30] audit: type=1400 audit(1757702234.169:78182): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.674537][ T5516] audit: backlog limit exceeded [ 562.019381][T13832] trusted_key: encrypted_key: key user:syz not found [ 562.254535][T13838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=13838 comm=syz.5.2390 [ 562.514305][ T30] kauditd_printk_skb: 11475 callbacks suppressed [ 562.514320][ T30] audit: type=1400 audit(1757702239.169:88035): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 562.525594][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 562.552027][ T5856] audit: audit_backlog=65 > audit_backlog_limit=64 [ 562.555221][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.566773][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.570499][ T5856] audit: audit_lost=3502 audit_rate_limit=0 audit_backlog_limit=64 [ 562.584021][ T9409] audit: audit_backlog=65 > audit_backlog_limit=64 [ 562.590520][ T9409] audit: audit_lost=3503 audit_rate_limit=0 audit_backlog_limit=64 [ 562.622612][ T5516] audit: audit_lost=3504 audit_rate_limit=0 audit_backlog_limit=64 [ 562.635653][ T9409] audit: backlog limit exceeded [ 562.640660][ T5856] audit: backlog limit exceeded [ 562.644070][ T5844] audit: audit_backlog=65 > audit_backlog_limit=64 [ 564.787146][T13885] FAULT_INJECTION: forcing a failure. [ 564.787146][T13885] name failslab, interval 1, probability 0, space 0, times 0 [ 564.866285][T13885] CPU: 1 UID: 0 PID: 13885 Comm: syz.1.2409 Not tainted syzkaller #0 PREEMPT(full) [ 564.866310][T13885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 564.866320][T13885] Call Trace: [ 564.866325][T13885] [ 564.866332][T13885] dump_stack_lvl+0x16c/0x1f0 [ 564.866360][T13885] should_fail_ex+0x512/0x640 [ 564.866382][T13885] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 564.866403][T13885] should_failslab+0xc2/0x120 [ 564.866421][T13885] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 564.866437][T13885] ? __alloc_skb+0x2b2/0x380 [ 564.866458][T13885] __alloc_skb+0x2b2/0x380 [ 564.866484][T13885] ? __pfx___alloc_skb+0x10/0x10 [ 564.866499][T13885] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 564.866521][T13885] netlink_ack+0x15d/0xb80 [ 564.866547][T13885] netlink_rcv_skb+0x332/0x420 [ 564.866568][T13885] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 564.866590][T13885] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 564.866618][T13885] ? netlink_deliver_tap+0x1ae/0xd30 [ 564.866643][T13885] netlink_unicast+0x5a7/0x870 [ 564.866668][T13885] ? __pfx_netlink_unicast+0x10/0x10 [ 564.866690][T13885] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 564.866717][T13885] netlink_sendmsg+0x8d1/0xdd0 [ 564.866741][T13885] ? __pfx_netlink_sendmsg+0x10/0x10 [ 564.866768][T13885] ____sys_sendmsg+0xa95/0xc70 [ 564.866793][T13885] ? copy_msghdr_from_user+0x10a/0x160 [ 564.866811][T13885] ? __pfx_____sys_sendmsg+0x10/0x10 [ 564.866837][T13885] ? __pfx__kstrtoull+0x10/0x10 [ 564.866858][T13885] ___sys_sendmsg+0x134/0x1d0 [ 564.866877][T13885] ? __pfx____sys_sendmsg+0x10/0x10 [ 564.866907][T13885] ? find_held_lock+0x2b/0x80 [ 564.866940][T13885] __sys_sendmmsg+0x200/0x420 [ 564.866962][T13885] ? __pfx___sys_sendmmsg+0x10/0x10 [ 564.866987][T13885] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 564.867018][T13885] ? fput+0x9b/0xd0 [ 564.867040][T13885] ? ksys_write+0x1ac/0x250 [ 564.867057][T13885] ? __pfx_ksys_write+0x10/0x10 [ 564.867076][T13885] __x64_sys_sendmmsg+0x9c/0x100 [ 564.867095][T13885] ? lockdep_hardirqs_on+0x7c/0x110 [ 564.867115][T13885] do_syscall_64+0xcd/0x4e0 [ 564.867138][T13885] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 564.867154][T13885] RIP: 0033:0x7f6b5398eba9 [ 564.867168][T13885] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 564.867183][T13885] RSP: 002b:00007f6b51bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 564.867199][T13885] RAX: ffffffffffffffda RBX: 00007f6b53bd5fa0 RCX: 00007f6b5398eba9 [ 564.867209][T13885] RDX: 040000000000009f RSI: 00002000000002c0 RDI: 0000000000000003 [ 564.867219][T13885] RBP: 00007f6b51bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 564.867227][T13885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 564.867236][T13885] R13: 00007f6b53bd6038 R14: 00007f6b53bd5fa0 R15: 00007fff6498f8a8 [ 564.867257][T13885] [ 564.867377][T13885] netlink: 'syz.1.2409': attribute type 5 has an invalid length. [ 565.313531][T13895] netlink: 'syz.3.2415': attribute type 5 has an invalid length. [ 565.445793][T13899] netlink: 'syz.2.2416': attribute type 1 has an invalid length. [ 565.821150][T13918] Process accounting resumed [ 566.550088][T13942] netlink: 'syz.4.2433': attribute type 1 has an invalid length. [ 567.522136][ T30] kauditd_printk_skb: 11207 callbacks suppressed [ 567.522152][ T30] audit: type=1400 audit(1757702244.179:98892): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 567.552619][ T30] audit: type=1400 audit(1757702244.189:98893): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 567.653252][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 567.677518][ T5850] audit: audit_backlog=65 > audit_backlog_limit=64 [ 567.684264][ T5850] audit: audit_lost=3622 audit_rate_limit=0 audit_backlog_limit=64 [ 567.697589][ T5516] audit: audit_lost=3623 audit_rate_limit=0 audit_backlog_limit=64 [ 567.710279][ T5850] audit: backlog limit exceeded [ 567.754345][ T5516] audit: backlog limit exceeded [ 567.754345][ T30] audit: type=1400 audit(1757702244.189:98894): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 567.766843][ T30] audit: type=1400 audit(1757702244.189:98895): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 568.902271][T14010] trusted_key: encrypted_key: key user:syz not found [ 569.314682][T14017] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2461'. [ 569.364063][T14017] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 569.755874][T14022] FAULT_INJECTION: forcing a failure. [ 569.755874][T14022] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 569.841649][T14022] CPU: 1 UID: 0 PID: 14022 Comm: syz.3.2462 Not tainted syzkaller #0 PREEMPT(full) [ 569.841673][T14022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 569.841683][T14022] Call Trace: [ 569.841688][T14022] [ 569.841694][T14022] dump_stack_lvl+0x16c/0x1f0 [ 569.841719][T14022] should_fail_ex+0x512/0x640 [ 569.841743][T14022] _copy_from_user+0x2e/0xd0 [ 569.841771][T14022] user_termios_to_kernel_termios_1+0x21/0x30 [ 569.841790][T14022] set_termios+0x3be/0x880 [ 569.841804][T14022] ? find_held_lock+0x2b/0x80 [ 569.841826][T14022] ? __pfx_set_termios+0x10/0x10 [ 569.841840][T14022] ? __lock_acquire+0xb97/0x1ce0 [ 569.841872][T14022] tty_mode_ioctl+0x57e/0xd30 [ 569.841888][T14022] ? __pfx_tty_mode_ioctl+0x10/0x10 [ 569.841909][T14022] ? __pfx___ldsem_down_read_nested+0x10/0x10 [ 569.841935][T14022] ? __pfx_n_tty_ioctl+0x10/0x10 [ 569.841953][T14022] n_tty_ioctl_helper+0x4b/0x2b0 [ 569.841968][T14022] n_tty_ioctl+0x7f/0x370 [ 569.841990][T14022] ? __pfx_n_tty_ioctl+0x10/0x10 [ 569.842008][T14022] tty_ioctl+0x6fd/0x1680 [ 569.842026][T14022] ? __pfx_tty_ioctl+0x10/0x10 [ 569.842044][T14022] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 569.842073][T14022] ? hook_file_ioctl_common+0x145/0x410 [ 569.842095][T14022] ? selinux_file_ioctl+0x180/0x270 [ 569.842126][T14022] ? selinux_file_ioctl+0xb4/0x270 [ 569.842147][T14022] ? __pfx_tty_ioctl+0x10/0x10 [ 569.842165][T14022] __x64_sys_ioctl+0x18e/0x210 [ 569.842189][T14022] do_syscall_64+0xcd/0x4e0 [ 569.842210][T14022] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.842226][T14022] RIP: 0033:0x7fe1e598eba9 [ 569.842238][T14022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 569.842252][T14022] RSP: 002b:00007fe1e6810038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 569.842267][T14022] RAX: ffffffffffffffda RBX: 00007fe1e5bd6090 RCX: 00007fe1e598eba9 [ 569.842276][T14022] RDX: 0000200000000080 RSI: 0000000000005402 RDI: 0000000000000005 [ 569.842284][T14022] RBP: 00007fe1e6810090 R08: 0000000000000000 R09: 0000000000000000 [ 569.842293][T14022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 569.842301][T14022] R13: 00007fe1e5bd6128 R14: 00007fe1e5bd6090 R15: 00007ffcd45b2e38 [ 569.842321][T14022] [ 570.926418][T14047] vhci_hcd vhci_hcd.0: port 0 already used [ 571.096527][T14053] netlink: 'syz.5.2473': attribute type 2 has an invalid length. [ 571.498170][T14057] FAULT_INJECTION: forcing a failure. [ 571.498170][T14057] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 571.512713][T14057] CPU: 1 UID: 0 PID: 14057 Comm: syz.4.2475 Not tainted syzkaller #0 PREEMPT(full) [ 571.512737][T14057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 571.512748][T14057] Call Trace: [ 571.512753][T14057] [ 571.512759][T14057] dump_stack_lvl+0x16c/0x1f0 [ 571.512787][T14057] should_fail_ex+0x512/0x640 [ 571.512810][T14057] strncpy_from_user+0x3b/0x2e0 [ 571.512831][T14057] getname_flags.part.0+0x8f/0x550 [ 571.512858][T14057] getname_flags+0x93/0xf0 [ 571.512874][T14057] __x64_sys_symlink+0x65/0x90 [ 571.512894][T14057] do_syscall_64+0xcd/0x4e0 [ 571.512919][T14057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 571.512936][T14057] RIP: 0033:0x7fa2d238eba9 [ 571.512950][T14057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 571.512966][T14057] RSP: 002b:00007fa2d317a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 571.512983][T14057] RAX: ffffffffffffffda RBX: 00007fa2d25d6090 RCX: 00007fa2d238eba9 [ 571.512994][T14057] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000200000002040 [ 571.513005][T14057] RBP: 00007fa2d317a090 R08: 0000000000000000 R09: 0000000000000000 [ 571.513015][T14057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 571.513025][T14057] R13: 00007fa2d25d6128 R14: 00007fa2d25d6090 R15: 00007ffe58e3e2e8 [ 571.513047][T14057] [ 572.439744][T14068] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2480'. [ 572.526064][T14072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=14072 comm=syz.1.2481 [ 572.542249][ T30] kauditd_printk_skb: 7979 callbacks suppressed [ 572.542263][ T30] audit: type=1400 audit(1757702249.189:106613): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 572.603209][ T30] audit: type=1400 audit(1757702249.209:106615): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 572.644247][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 572.646867][ T5850] audit: audit_backlog=65 > audit_backlog_limit=64 [ 572.657560][T14072] audit: audit_backlog=65 > audit_backlog_limit=64 [ 572.664223][ T5516] audit: audit_lost=3711 audit_rate_limit=0 audit_backlog_limit=64 [ 572.673910][ T5516] audit: backlog limit exceeded [ 572.678872][T14072] audit: audit_lost=3712 audit_rate_limit=0 audit_backlog_limit=64 [ 572.687307][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 572.697567][T14072] audit: backlog limit exceeded [ 572.922713][T14080] trusted_key: encrypted_key: key user:syz not found [ 572.941015][T14082] sch_tbf: burst 0 is lower than device lo mtu (65499) ! [ 573.753721][T14102] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2492'. [ 574.173874][T14109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=14109 comm=syz.4.2495 [ 574.555104][T14126] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2503'. [ 574.574505][T14128] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2504'. [ 574.815741][T14136] FAULT_INJECTION: forcing a failure. [ 574.815741][T14136] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 574.871826][T14136] CPU: 1 UID: 0 PID: 14136 Comm: syz.4.2507 Not tainted syzkaller #0 PREEMPT(full) [ 574.871850][T14136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 574.871860][T14136] Call Trace: [ 574.871865][T14136] [ 574.871873][T14136] dump_stack_lvl+0x16c/0x1f0 [ 574.871899][T14136] should_fail_ex+0x512/0x640 [ 574.871925][T14136] _copy_from_user+0x2e/0xd0 [ 574.871952][T14136] proc_setgroups_write+0x12d/0x4b0 [ 574.871976][T14136] ? __pfx_proc_setgroups_write+0x10/0x10 [ 574.872001][T14136] ? __pfx_proc_setgroups_write+0x10/0x10 [ 574.872019][T14136] vfs_write+0x2a0/0x11d0 [ 574.872041][T14136] ? __pfx___mutex_lock+0x10/0x10 [ 574.872062][T14136] ? __pfx_vfs_write+0x10/0x10 [ 574.872086][T14136] ? __fget_files+0x20e/0x3c0 [ 574.872112][T14136] ksys_write+0x12a/0x250 [ 574.872129][T14136] ? __pfx_ksys_write+0x10/0x10 [ 574.872160][T14136] do_syscall_64+0xcd/0x4e0 [ 574.872185][T14136] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 574.872202][T14136] RIP: 0033:0x7fa2d238eba9 [ 574.872216][T14136] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 574.872232][T14136] RSP: 002b:00007fa2d319b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 574.872248][T14136] RAX: ffffffffffffffda RBX: 00007fa2d25d5fa0 RCX: 00007fa2d238eba9 [ 574.872259][T14136] RDX: 0000000000000007 RSI: 0000200000000840 RDI: 0000000000000003 [ 574.872269][T14136] RBP: 00007fa2d319b090 R08: 0000000000000000 R09: 0000000000000000 [ 574.872279][T14136] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 574.872289][T14136] R13: 00007fa2d25d6038 R14: 00007fa2d25d5fa0 R15: 00007ffe58e3e2e8 [ 574.872313][T14136] [ 575.275950][T14149] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=14149 comm=syz.2.2511 [ 576.011500][T14166] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2516'. [ 576.048125][T14168] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2517'. [ 576.306536][T14176] netlink: 'syz.1.2519': attribute type 5 has an invalid length. [ 577.299830][T14186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=14186 comm=syz.1.2523 [ 577.551853][ T30] kauditd_printk_skb: 13007 callbacks suppressed [ 577.551869][ T30] audit: type=1400 audit(1757702254.209:117159): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 577.588913][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 577.590806][T14194] audit: audit_backlog=65 > audit_backlog_limit=64 [ 577.595556][ T5516] audit: audit_lost=4535 audit_rate_limit=0 audit_backlog_limit=64 [ 577.595575][ T5516] audit: backlog limit exceeded [ 577.595678][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 577.595689][ T5516] audit: audit_lost=4536 audit_rate_limit=0 audit_backlog_limit=64 [ 577.595700][ T5516] audit: backlog limit exceeded [ 577.595746][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 577.595756][ T5516] audit: audit_lost=4537 audit_rate_limit=0 audit_backlog_limit=64 [ 578.373246][T14206] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2530'. [ 580.175838][T14237] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2532'. [ 580.327099][T14246] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2543'. [ 581.974909][T14286] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2556'. [ 582.571283][ T30] kauditd_printk_skb: 9895 callbacks suppressed [ 582.571298][ T30] audit: type=1400 audit(1757702259.229:127025): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 582.651734][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.652702][ T5844] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.659517][T14301] audit: audit_backlog=65 > audit_backlog_limit=64 [ 582.674223][ T30] audit: type=1400 audit(1757702259.259:127026): avc: denied { create } for pid=14299 comm="syz.2.2563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 582.701080][ T5844] audit: audit_lost=4548 audit_rate_limit=0 audit_backlog_limit=64 [ 582.709431][ T5516] audit: audit_lost=4549 audit_rate_limit=0 audit_backlog_limit=64 [ 582.713600][ T30] audit: type=1400 audit(1757702259.269:127027): avc: denied { execmem } for pid=14299 comm="syz.2.2563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 582.719301][ T5516] audit: backlog limit exceeded [ 582.740259][T14301] audit: audit_lost=4550 audit_rate_limit=0 audit_backlog_limit=64 [ 582.910490][T14312] 8021q: adding VLAN 0 to HW filter on device bond1 [ 582.936469][T14314] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 583.018696][T14312] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 583.030279][ T49] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 583.073232][T14312] bond1: (slave macvlan2): Enslaving as a backup interface with an up link [ 583.171838][T10240] bond1: (slave macvlan2): link status up again after 0 ms [ 583.180600][T10240] bond1: (slave macvlan2): failed to get link speed/duplex [ 583.224370][T10240] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 583.332309][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 583.452306][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 583.572361][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 583.700877][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 583.842748][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 583.992129][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 584.801406][T14352] netlink: 64 bytes leftover after parsing attributes in process `syz.5.2579'. [ 584.953924][T14357] vhci_hcd vhci_hcd.0: port 0 already used [ 585.291482][T14364] netlink: 'syz.5.2581': attribute type 2 has an invalid length. [ 587.572170][ T30] kauditd_printk_skb: 9206 callbacks suppressed [ 587.572186][ T30] audit: type=1400 audit(1757702264.229:134189): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 587.638409][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 587.656059][T14413] audit: audit_backlog=65 > audit_backlog_limit=64 [ 587.662832][T14413] audit: audit_lost=5232 audit_rate_limit=0 audit_backlog_limit=64 [ 587.671060][T14412] audit: audit_backlog=65 > audit_backlog_limit=64 [ 587.678785][T14412] audit: audit_lost=5233 audit_rate_limit=0 audit_backlog_limit=64 [ 587.688751][T14413] audit: backlog limit exceeded [ 587.698833][ T5516] audit: audit_lost=5234 audit_rate_limit=0 audit_backlog_limit=64 [ 587.712018][T14412] audit: backlog limit exceeded [ 587.719343][ T30] audit: type=1400 audit(1757702264.229:134190): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 588.101412][T14425] vhci_hcd vhci_hcd.0: port 0 already used [ 588.145182][T10237] net_ratelimit: 26 callbacks suppressed [ 588.145202][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 588.220092][T14428] netlink: 'syz.5.2603': attribute type 10 has an invalid length. [ 588.255442][T14428] batman_adv: batadv0: Adding interface: team0 [ 588.282468][T14428] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.547697][T14428] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 588.612667][T14437] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2603'. [ 588.742434][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 588.875445][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 589.345066][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 589.472333][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 589.582610][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 589.634469][T14448] trusted_key: encrypted_key: key user:syz not found [ 589.774885][ T49] bond1: (slave macvlan2): failed to get link speed/duplex [ 589.842790][T14453] trusted_key: encrypted_key: key user:syz not found [ 589.922450][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 590.413335][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 590.872842][ T49] bond1: (slave macvlan2): failed to get link speed/duplex [ 591.692241][T14488] netlink: 'syz.3.2623': attribute type 1 has an invalid length. [ 591.945135][T14491] FAULT_INJECTION: forcing a failure. [ 591.945135][T14491] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 591.970803][T14491] CPU: 1 UID: 0 PID: 14491 Comm: syz.5.2624 Not tainted syzkaller #0 PREEMPT(full) [ 591.970829][T14491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 591.970839][T14491] Call Trace: [ 591.970844][T14491] [ 591.970851][T14491] dump_stack_lvl+0x16c/0x1f0 [ 591.970879][T14491] should_fail_ex+0x512/0x640 [ 591.970904][T14491] _copy_from_user+0x2e/0xd0 [ 591.970929][T14491] memdup_user+0x6b/0xe0 [ 591.970949][T14491] strndup_user+0x78/0xe0 [ 591.970968][T14491] __x64_sys_mount+0x137/0x310 [ 591.971002][T14491] ? __pfx___x64_sys_mount+0x10/0x10 [ 591.971030][T14491] do_syscall_64+0xcd/0x4e0 [ 591.971056][T14491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 591.971074][T14491] RIP: 0033:0x7f702a18eba9 [ 591.971089][T14491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 591.971103][T14491] RSP: 002b:00007f702b072038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 591.971120][T14491] RAX: ffffffffffffffda RBX: 00007f702a3d5fa0 RCX: 00007f702a18eba9 [ 591.971131][T14491] RDX: 0000200000000180 RSI: 0000200000000040 RDI: 0000200000000100 [ 591.971142][T14491] RBP: 00007f702b072090 R08: 0000000000000000 R09: 0000000000000000 [ 591.971152][T14491] R10: 0000000002208004 R11: 0000000000000246 R12: 0000000000000001 [ 591.971162][T14491] R13: 00007f702a3d6038 R14: 00007f702a3d5fa0 R15: 00007ffecb7b6438 [ 591.971184][T14491] [ 592.606848][ T30] kauditd_printk_skb: 7075 callbacks suppressed [ 592.606863][ T30] audit: type=1400 audit(1757702269.269:139597): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 592.694800][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 592.714986][ T5516] audit: audit_lost=5791 audit_rate_limit=0 audit_backlog_limit=64 [ 592.738510][ T5516] audit: backlog limit exceeded [ 592.746768][ T30] audit: type=1400 audit(1757702269.269:139598): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 592.752162][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 592.798877][ T30] audit: type=1400 audit(1757702269.269:139599): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 592.820065][ T5516] audit: audit_lost=5792 audit_rate_limit=0 audit_backlog_limit=64 [ 592.836096][ T5516] audit: backlog limit exceeded [ 592.848312][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 593.151929][T10237] net_ratelimit: 16 callbacks suppressed [ 593.151951][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 593.381685][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 593.492234][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 593.611994][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 593.754625][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 593.971895][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 594.083823][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 594.234807][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 594.351926][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 594.462054][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 596.510542][T14565] FAULT_INJECTION: forcing a failure. [ 596.510542][T14565] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 596.641915][T14565] CPU: 0 UID: 0 PID: 14565 Comm: syz.2.2649 Not tainted syzkaller #0 PREEMPT(full) [ 596.641940][T14565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 596.641950][T14565] Call Trace: [ 596.641955][T14565] [ 596.641962][T14565] dump_stack_lvl+0x16c/0x1f0 [ 596.641991][T14565] should_fail_ex+0x512/0x640 [ 596.642015][T14565] _copy_from_user+0x2e/0xd0 [ 596.642039][T14565] memdup_user+0x6b/0xe0 [ 596.642056][T14565] strndup_user+0x78/0xe0 [ 596.642072][T14565] __x64_sys_mount+0x180/0x310 [ 596.642093][T14565] ? __pfx___x64_sys_mount+0x10/0x10 [ 596.642113][T14565] ? getname_flags.part.0+0x1c5/0x550 [ 596.642143][T14565] do_syscall_64+0xcd/0x4e0 [ 596.642167][T14565] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 596.642183][T14565] RIP: 0033:0x7fef1918eba9 [ 596.642196][T14565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 596.642219][T14565] RSP: 002b:00007fef1a03c038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 596.642236][T14565] RAX: ffffffffffffffda RBX: 00007fef193d6090 RCX: 00007fef1918eba9 [ 596.642247][T14565] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 00002000000002c0 [ 596.642258][T14565] RBP: 00007fef1a03c090 R08: 0000000000000000 R09: 0000000000000000 [ 596.642268][T14565] R10: 0000000000101091 R11: 0000000000000246 R12: 0000000000000001 [ 596.642278][T14565] R13: 00007fef193d6128 R14: 00007fef193d6090 R15: 00007fff878e1768 [ 596.642300][T14565] [ 596.817041][T14561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14561 comm=syz.1.2647 [ 597.135939][T14570] macsec1: entered promiscuous mode [ 597.148988][T14570] dummy0: entered promiscuous mode [ 597.209747][T14570] dummy0: left promiscuous mode [ 597.593680][ T5978] IPVS: starting estimator thread 0... [ 597.615867][ T30] kauditd_printk_skb: 8929 callbacks suppressed [ 597.615878][ T30] audit: type=1400 audit(1757702274.279:147984): avc: denied { read append } for pid=14588 comm="syz.2.2658" name="comedi2" dev="devtmpfs" ino=1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 597.715861][T14589] IPVS: using max 75 ests per chain, 180000 per kthread [ 597.728999][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 597.730004][ T30] audit: type=1400 audit(1757702274.309:147985): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 597.789423][ T5516] audit: audit_lost=5975 audit_rate_limit=0 audit_backlog_limit=64 [ 597.946152][T14594] audit: audit_backlog=65 > audit_backlog_limit=64 [ 597.946299][T14596] audit: audit_backlog=65 > audit_backlog_limit=64 [ 597.954867][ T5516] audit: backlog limit exceeded [ 597.964699][T14594] audit: audit_lost=5976 audit_rate_limit=0 audit_backlog_limit=64 [ 597.981922][T14596] audit: audit_lost=5977 audit_rate_limit=0 audit_backlog_limit=64 [ 597.982574][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 598.165283][T10242] net_ratelimit: 24 callbacks suppressed [ 598.165299][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 598.292030][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 598.427134][T14604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=22288 sclass=netlink_route_socket pid=14604 comm=syz.4.2663 [ 598.432412][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 598.562586][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 598.671981][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 598.793059][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 598.892857][T14619] vhci_hcd vhci_hcd.0: port 0 already used [ 598.904187][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 599.043940][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 599.134921][T14626] netlink: 'syz.4.2668': attribute type 2 has an invalid length. [ 599.162986][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 599.303482][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 601.827245][T14673] FAULT_INJECTION: forcing a failure. [ 601.827245][T14673] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 601.848087][T14673] CPU: 1 UID: 0 PID: 14673 Comm: syz.1.2685 Not tainted syzkaller #0 PREEMPT(full) [ 601.848111][T14673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 601.848120][T14673] Call Trace: [ 601.848125][T14673] [ 601.848130][T14673] dump_stack_lvl+0x16c/0x1f0 [ 601.848149][T14673] should_fail_ex+0x512/0x640 [ 601.848164][T14673] _copy_from_user+0x2e/0xd0 [ 601.848181][T14673] copy_mount_options+0x76/0x190 [ 601.848198][T14673] __x64_sys_mount+0x1ac/0x310 [ 601.848211][T14673] ? __pfx___x64_sys_mount+0x10/0x10 [ 601.848229][T14673] do_syscall_64+0xcd/0x4e0 [ 601.848243][T14673] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 601.848254][T14673] RIP: 0033:0x7f6b5398eba9 [ 601.848263][T14673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 601.848273][T14673] RSP: 002b:00007f6b51bf6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 601.848284][T14673] RAX: ffffffffffffffda RBX: 00007f6b53bd5fa0 RCX: 00007f6b5398eba9 [ 601.848290][T14673] RDX: 0000200000000300 RSI: 00002000000002c0 RDI: 0000000000000000 [ 601.848296][T14673] RBP: 00007f6b51bf6090 R08: 00002000000004c0 R09: 0000000000000000 [ 601.848302][T14673] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 601.848308][T14673] R13: 00007f6b53bd6038 R14: 00007f6b53bd5fa0 R15: 00007fff6498f8a8 [ 601.848320][T14673] [ 602.159214][T14676] netlink: 'syz.3.2686': attribute type 1 has an invalid length. [ 602.396049][T14684] trusted_key: encrypted_key: key user:syz not found [ 602.623739][ T30] kauditd_printk_skb: 6934 callbacks suppressed [ 602.623756][ T30] audit: type=1400 audit(1757702279.289:154364): avc: denied { create } for pid=14697 comm="syz.2.2695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 602.686042][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 602.701554][ T5516] audit: audit_lost=6163 audit_rate_limit=0 audit_backlog_limit=64 [ 602.710807][ T5516] audit: backlog limit exceeded [ 602.717585][ T30] audit: type=1400 audit(1757702279.329:154365): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 602.741302][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 602.748739][ T5516] audit: audit_lost=6164 audit_rate_limit=0 audit_backlog_limit=64 [ 602.759651][ T5516] audit: backlog limit exceeded [ 602.768456][ T30] audit: type=1400 audit(1757702279.329:154366): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 602.791138][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 603.148645][T14706] netlink: 'syz.3.2698': attribute type 1 has an invalid length. [ 603.242142][T10237] net_ratelimit: 25 callbacks suppressed [ 603.242154][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 603.393210][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 603.465665][T14718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1542 sclass=netlink_route_socket pid=14718 comm=syz.3.2703 [ 603.522587][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 603.647839][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 603.841871][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 603.962040][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 604.071865][T10237] bond1: (slave macvlan2): failed to get link speed/duplex [ 604.181950][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 604.264520][T14740] netlink: 'syz.2.2712': attribute type 1 has an invalid length. [ 604.301901][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 604.411953][T10227] bond1: (slave macvlan2): failed to get link speed/duplex [ 604.612492][T14754] netlink: 'syz.2.2716': attribute type 21 has an invalid length. [ 604.620342][T14754] netlink: 128 bytes leftover after parsing attributes in process `syz.2.2716'. [ 604.630210][T14754] netlink: 'syz.2.2716': attribute type 4 has an invalid length. [ 604.639708][T14754] netlink: 3 bytes leftover after parsing attributes in process `syz.2.2716'. [ 604.849969][T14754] batadv0: entered promiscuous mode [ 604.868914][T14754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 605.687973][T14772] netlink: 'syz.5.2724': attribute type 1 has an invalid length. [ 606.151551][T14789] netlink: 'syz.1.2732': attribute type 1 has an invalid length. [ 606.427161][T14796] trusted_key: encrypted_key: key user:syz not found [ 606.816760][T14807] netlink: 'syz.5.2738': attribute type 1 has an invalid length. [ 607.631917][ T30] kauditd_printk_skb: 10630 callbacks suppressed [ 607.631933][ T30] audit: type=1400 audit(1757702284.299:164134): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 607.701676][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 607.709760][T14832] audit: audit_backlog=65 > audit_backlog_limit=64 [ 607.718082][ T5516] audit: audit_lost=6453 audit_rate_limit=0 audit_backlog_limit=64 [ 607.756546][T14832] audit: audit_lost=6454 audit_rate_limit=0 audit_backlog_limit=64 [ 607.764880][T14832] audit: backlog limit exceeded [ 607.776301][ T30] audit: type=1400 audit(1757702284.329:164135): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 607.813556][T14832] audit: audit_backlog=65 > audit_backlog_limit=64 [ 607.820333][ T30] audit: type=1400 audit(1757702284.329:164136): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 607.842195][T14832] audit: audit_lost=6455 audit_rate_limit=0 audit_backlog_limit=64 [ 608.083971][T14838] netlink: 'syz.5.2751': attribute type 1 has an invalid length. [ 608.342259][T10242] net_ratelimit: 31 callbacks suppressed [ 608.342270][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 608.443563][T14847] FAULT_INJECTION: forcing a failure. [ 608.443563][T14847] name failslab, interval 1, probability 0, space 0, times 0 [ 608.501896][ T49] bond1: (slave macvlan2): failed to get link speed/duplex [ 608.501932][T14847] CPU: 1 UID: 0 PID: 14847 Comm: syz.1.2755 Not tainted syzkaller #0 PREEMPT(full) [ 608.501949][T14847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 608.501957][T14847] Call Trace: [ 608.501963][T14847] [ 608.501968][T14847] dump_stack_lvl+0x16c/0x1f0 [ 608.501992][T14847] should_fail_ex+0x512/0x640 [ 608.502011][T14847] ? fs_reclaim_acquire+0xae/0x150 [ 608.502032][T14847] ? tomoyo_encode2+0x100/0x3e0 [ 608.502053][T14847] should_failslab+0xc2/0x120 [ 608.502070][T14847] __kmalloc_noprof+0xd2/0x510 [ 608.502091][T14847] tomoyo_encode2+0x100/0x3e0 [ 608.502116][T14847] tomoyo_encode+0x29/0x50 [ 608.502135][T14847] tomoyo_path_perm+0x3a5/0x460 [ 608.502156][T14847] ? __pfx_tomoyo_path_perm+0x10/0x10 [ 608.502183][T14847] ? do_raw_spin_lock+0x12c/0x2b0 [ 608.502199][T14847] ? find_held_lock+0x2b/0x80 [ 608.502228][T14847] ? __pfx_current_check_access_path+0x10/0x10 [ 608.502247][T14847] ? simple_lookup+0x105/0x1d0 [ 608.502264][T14847] ? lookup_one_qstr_excl+0xb3/0x250 [ 608.502289][T14847] tomoyo_path_symlink+0x97/0xe0 [ 608.502303][T14847] ? __pfx_tomoyo_path_symlink+0x10/0x10 [ 608.502317][T14847] ? find_held_lock+0x2b/0x80 [ 608.502334][T14847] ? __might_fault+0xe3/0x190 [ 608.502352][T14847] security_path_symlink+0x152/0x2e0 [ 608.502374][T14847] do_symlinkat+0x10d/0x310 [ 608.502393][T14847] ? __pfx_do_symlinkat+0x10/0x10 [ 608.502411][T14847] ? getname_flags.part.0+0x1c5/0x550 [ 608.502435][T14847] __x64_sys_symlink+0x75/0x90 [ 608.502454][T14847] do_syscall_64+0xcd/0x4e0 [ 608.502475][T14847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 608.502490][T14847] RIP: 0033:0x7f6b5398eba9 [ 608.502502][T14847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 608.502516][T14847] RSP: 002b:00007f6b51bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 608.502530][T14847] RAX: ffffffffffffffda RBX: 00007f6b53bd5fa0 RCX: 00007f6b5398eba9 [ 608.502540][T14847] RDX: 0000000000000000 RSI: 00002000000059c0 RDI: 00002000000049c0 [ 608.502549][T14847] RBP: 00007f6b51bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 608.502557][T14847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 608.502566][T14847] R13: 00007f6b53bd6038 R14: 00007f6b53bd5fa0 R15: 00007fff6498f8a8 [ 608.502587][T14847] [ 608.972071][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.102051][T10232] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.212673][T10232] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.227782][T14862] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2760'. [ 609.342584][ T49] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.461846][ T49] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.697281][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.814238][T10242] bond1: (slave macvlan2): failed to get link speed/duplex [ 609.932320][T10241] bond1: (slave macvlan2): failed to get link speed/duplex [ 610.541950][ T31] INFO: task kworker/1:0:24 blocked for more than 143 seconds. [ 610.553987][ T31] Not tainted syzkaller #0 [ 610.571794][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 610.582963][ T31] task:kworker/1:0 state:D stack:23992 pid:24 tgid:24 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 610.596258][ T31] Workqueue: usb_hub_wq hub_event [ 610.602155][ T31] Call Trace: [ 610.605659][ T31] [ 610.609421][ T31] __schedule+0x1190/0x5de0 [ 610.614857][ T31] ? find_held_lock+0x2b/0x80 [ 610.620555][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 610.627618][ T31] ? __pfx___schedule+0x10/0x10 [ 610.633559][ T31] ? find_held_lock+0x2b/0x80 [ 610.639146][ T31] ? schedule+0x2d7/0x3a0 [ 610.644475][ T31] schedule+0xe7/0x3a0 [ 610.648735][ T31] usb_kill_urb+0x253/0x320 [ 610.659156][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 610.666768][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 610.675823][ T31] ? lockdep_init_map_type+0xd0/0x280 [ 610.682294][ T31] usb_start_wait_urb+0x250/0x4b0 [ 610.687428][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 610.714630][ T31] ? __asan_memset+0x23/0x50 [ 610.721846][ T31] usb_control_msg+0x326/0x4a0 [ 610.729086][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 610.739887][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 611.087603][ T31] hub_port_init+0x690/0x3a70 [ 611.092412][ T31] hub_event+0x2ce1/0x4fe0 [ 611.096901][ T31] ? __pfx_hub_event+0x10/0x10 [ 611.101676][ T31] ? assoc_array_delete+0x980/0xd10 [ 611.108590][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.113447][ T31] process_one_work+0x9cc/0x1b70 [ 611.118411][ T31] ? __pfx_nsim_dev_hwstats_traffic_work+0x10/0x10 [ 611.127379][ T31] ? __pfx_process_one_work+0x10/0x10 [ 611.148786][ T31] ? assign_work+0x1a0/0x250 [ 611.153586][ T31] worker_thread+0x6c8/0xf10 [ 611.158252][ T31] ? __pfx_worker_thread+0x10/0x10 [ 611.167704][ T31] kthread+0x3c2/0x780 [ 611.173370][ T31] ? __pfx_kthread+0x10/0x10 [ 611.178001][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.184374][ T31] ? __pfx_kthread+0x10/0x10 [ 611.193075][ T31] ret_from_fork+0x56a/0x730 [ 611.202194][ T31] ? __pfx_kthread+0x10/0x10 [ 611.213301][ T31] ret_from_fork_asm+0x1a/0x30 [ 611.223161][ T31] [ 611.229878][ T31] INFO: task kworker/1:2:1214 blocked for more than 144 seconds. [ 611.239502][ T31] Not tainted syzkaller #0 [ 611.244504][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.259363][ T31] task:kworker/1:2 state:D stack:24984 pid:1214 tgid:1214 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 611.276888][ T31] Workqueue: usb_hub_wq hub_event [ 611.285850][ T31] Call Trace: [ 611.289161][ T31] [ 611.292156][ T31] __schedule+0x1190/0x5de0 [ 611.296759][ T31] ? find_held_lock+0x2b/0x80 [ 611.301458][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 611.309065][ T31] ? __pfx___schedule+0x10/0x10 [ 611.313996][ T31] ? find_held_lock+0x2b/0x80 [ 611.318686][ T31] ? schedule+0x2d7/0x3a0 [ 611.324486][ T31] schedule+0xe7/0x3a0 [ 611.329615][ T31] usb_kill_urb+0x253/0x320 [ 611.334172][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 611.339210][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 611.347201][ T31] ? lockdep_init_map_type+0xd0/0x280 [ 611.352633][ T31] usb_start_wait_urb+0x250/0x4b0 [ 611.357677][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 611.364811][ T31] ? __asan_memset+0x23/0x50 [ 611.369432][ T31] usb_control_msg+0x326/0x4a0 [ 611.374277][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 611.379584][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 611.387364][ T31] hub_port_init+0x690/0x3a70 [ 611.394353][ T31] hub_event+0x2ce1/0x4fe0 [ 611.398827][ T31] ? __pfx_hub_event+0x10/0x10 [ 611.412190][ T31] ? assoc_array_delete+0x980/0xd10 [ 611.420958][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.431834][ T31] process_one_work+0x9cc/0x1b70 [ 611.437097][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 611.442924][ T31] ? __pfx_process_one_work+0x10/0x10 [ 611.448472][ T31] ? assign_work+0x1a0/0x250 [ 611.453406][ T31] worker_thread+0x6c8/0xf10 [ 611.458135][ T31] ? __pfx_worker_thread+0x10/0x10 [ 611.463680][ T31] kthread+0x3c2/0x780 [ 611.467903][ T31] ? __pfx_kthread+0x10/0x10 [ 611.472771][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.477766][ T31] ? __pfx_kthread+0x10/0x10 [ 611.482669][ T31] ret_from_fork+0x56a/0x730 [ 611.487372][ T31] ? __pfx_kthread+0x10/0x10 [ 611.492512][ T31] ret_from_fork_asm+0x1a/0x30 [ 611.497415][ T31] [ 611.500616][ T31] INFO: task kworker/0:3:5867 blocked for more than 144 seconds. [ 611.511297][ T31] Not tainted syzkaller #0 [ 611.518793][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.527968][ T31] task:kworker/0:3 state:D stack:22536 pid:5867 tgid:5867 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 611.540377][ T31] Workqueue: usb_hub_wq hub_event [ 611.545685][ T31] Call Trace: [ 611.549073][ T31] [ 611.552366][ T31] __schedule+0x1190/0x5de0 [ 611.556997][ T31] ? find_held_lock+0x2b/0x80 [ 611.562085][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 611.576395][ T31] ? __pfx___schedule+0x10/0x10 [ 611.587941][ T31] ? find_held_lock+0x2b/0x80 [ 611.602135][ T31] ? schedule+0x2d7/0x3a0 [ 611.608840][ T31] schedule+0xe7/0x3a0 [ 611.618516][ T31] usb_kill_urb+0x253/0x320 [ 611.628760][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 611.643897][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 611.657683][ T31] ? lockdep_init_map_type+0xd0/0x280 [ 611.663527][ T31] usb_start_wait_urb+0x250/0x4b0 [ 611.668688][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 611.674650][ T31] ? __asan_memset+0x23/0x50 [ 611.679387][ T31] usb_control_msg+0x326/0x4a0 [ 611.685210][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 611.690632][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 611.697087][ T31] hub_port_init+0x690/0x3a70 [ 611.702011][ T31] hub_event+0x2ce1/0x4fe0 [ 611.706569][ T31] ? __pfx_hub_event+0x10/0x10 [ 611.711512][ T31] ? assoc_array_delete+0x980/0xd10 [ 611.717235][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.722329][ T31] process_one_work+0x9cc/0x1b70 [ 611.727396][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 611.735556][ T31] ? __pfx_process_one_work+0x10/0x10 [ 611.741073][ T31] ? assign_work+0x1a0/0x250 [ 611.746029][ T31] worker_thread+0x6c8/0xf10 [ 611.750788][ T31] ? __kthread_parkme+0x19e/0x250 [ 611.757792][ T31] ? __pfx_worker_thread+0x10/0x10 [ 611.763224][ T31] kthread+0x3c2/0x780 [ 611.767476][ T31] ? __pfx_kthread+0x10/0x10 [ 611.772355][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.777229][ T31] ? __pfx_kthread+0x10/0x10 [ 611.782146][ T31] ret_from_fork+0x56a/0x730 [ 611.786840][ T31] ? __pfx_kthread+0x10/0x10 [ 611.791535][ T31] ret_from_fork_asm+0x1a/0x30 [ 611.796697][ T31] [ 611.799861][ T31] INFO: task kworker/1:5:5963 blocked for more than 144 seconds. [ 611.807990][ T31] Not tainted syzkaller #0 [ 611.813199][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 611.822385][ T31] task:kworker/1:5 state:D stack:21896 pid:5963 tgid:5963 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 611.835006][ T31] Workqueue: usb_hub_wq hub_event [ 611.840183][ T31] Call Trace: [ 611.843753][ T31] [ 611.846856][ T31] __schedule+0x1190/0x5de0 [ 611.851483][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 611.856751][ T31] ? __pfx___schedule+0x10/0x10 [ 611.862139][ T31] ? find_held_lock+0x2b/0x80 [ 611.866978][ T31] ? schedule+0x2d7/0x3a0 [ 611.871451][ T31] schedule+0xe7/0x3a0 [ 611.875920][ T31] usb_kill_urb+0x253/0x320 [ 611.880542][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 611.886022][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 611.892361][ T31] ? lockdep_init_map_type+0xd0/0x280 [ 611.897937][ T31] usb_start_wait_urb+0x250/0x4b0 [ 611.903292][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 611.909066][ T31] ? __asan_memset+0x23/0x50 [ 611.914056][ T31] usb_control_msg+0x326/0x4a0 [ 611.918958][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 611.924637][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 611.930831][ T31] hub_port_init+0x690/0x3a70 [ 611.936040][ T31] hub_event+0x2ce1/0x4fe0 [ 611.940614][ T31] ? __pfx_hub_event+0x10/0x10 [ 611.945827][ T31] ? assoc_array_delete+0x980/0xd10 [ 611.951997][ T31] ? rcu_is_watching+0x12/0xc0 [ 611.957067][ T31] process_one_work+0x9cc/0x1b70 [ 611.962380][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 611.967982][ T31] ? __pfx_process_one_work+0x10/0x10 [ 611.973880][ T31] ? assign_work+0x1a0/0x250 [ 611.980042][ T31] worker_thread+0x6c8/0xf10 [ 611.984926][ T31] ? __kthread_parkme+0x19e/0x250 [ 611.990176][ T31] ? __pfx_worker_thread+0x10/0x10 [ 611.995576][ T31] kthread+0x3c2/0x780 [ 611.999797][ T31] ? __pfx_kthread+0x10/0x10 [ 612.004770][ T31] ? rcu_is_watching+0x12/0xc0 [ 612.009641][ T31] ? __pfx_kthread+0x10/0x10 [ 612.014617][ T31] ret_from_fork+0x56a/0x730 [ 612.019574][ T31] ? __pfx_kthread+0x10/0x10 [ 612.024576][ T31] ret_from_fork_asm+0x1a/0x30 [ 612.029575][ T31] [ 612.036224][ T31] [ 612.036224][ T31] Showing all locks held in the system: [ 612.044810][ T31] 5 locks held by kworker/1:0/24: [ 612.050133][ T31] #0: ffff888022a8d948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 612.062518][ T31] #1: ffffc900001e7d10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 612.075081][ T31] #2: ffff88814630b198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 612.086327][ T31] #3: ffff88814630e518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 612.096622][ T31] #4: ffff88802a684168 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 612.106725][ T31] 1 lock held by khungtaskd/31: [ 612.111670][ T31] #0: ffffffff8e5c15a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 612.121721][ T31] 5 locks held by kworker/1:2/1214: [ 612.127084][ T31] #0: ffff888022a8d948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 612.138102][ T31] #1: ffffc90003eefd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 612.150449][ T31] #2: ffff88802a7d2198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 612.160008][ T31] #3: ffff88802a7d5518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 612.171469][ T31] #4: ffff888146323068 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 612.181723][ T31] 2 locks held by getty/5612: [ 612.188200][ T31] #0: ffff88814e1ae0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 612.200226][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 612.211619][ T31] 1 lock held by syz-executor/5845: [ 612.217487][ T31] #0: ffff8880b843a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 612.229232][ T31] 5 locks held by kworker/0:3/5867: [ 612.235205][ T31] #0: ffff888022a8d948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 612.247625][ T31] #1: ffffc90002fa7d10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 612.259561][ T31] #2: ffff88802a8fb198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 612.269890][ T31] #3: ffff88802a8fe518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 612.280564][ T31] #4: ffff88802a608068 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 612.291736][ T31] 5 locks held by kworker/0:6/5933: [ 612.297837][ T31] #0: ffff888022a8d948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 612.316807][ T31] #1: ffffc90003f3fd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 612.328738][ T31] #2: ffff88802a97c198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 612.339180][ T31] #3: ffff88802a97f518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 612.349775][ T31] #4: ffff88802a474f68 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 612.361032][ T31] 5 locks held by kworker/1:5/5963: [ 612.366869][ T31] #0: ffff888022a8d948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 612.379148][ T31] #1: ffffc90003f5fd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 612.390799][ T31] #2: ffff888146724198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 612.400075][ T31] #3: ffff888146727518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 612.410385][ T31] #4: ffff88802a0a3068 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 612.420576][ T31] [ 612.423445][ T31] ============================================= [ 612.423445][ T31] [ 612.434009][ T31] NMI backtrace for cpu 1 [ 612.434023][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 612.434042][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 612.434052][ T31] Call Trace: [ 612.434057][ T31] [ 612.434064][ T31] dump_stack_lvl+0x116/0x1f0 [ 612.434092][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 612.434109][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 612.434138][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 612.434157][ T31] watchdog+0xf0e/0x1260 [ 612.434181][ T31] ? __pfx_watchdog+0x10/0x10 [ 612.434196][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 612.434218][ T31] ? __kthread_parkme+0x19e/0x250 [ 612.434245][ T31] ? __pfx_watchdog+0x10/0x10 [ 612.434263][ T31] kthread+0x3c2/0x780 [ 612.434280][ T31] ? __pfx_kthread+0x10/0x10 [ 612.434298][ T31] ? rcu_is_watching+0x12/0xc0 [ 612.434320][ T31] ? __pfx_kthread+0x10/0x10 [ 612.434338][ T31] ret_from_fork+0x56a/0x730 [ 612.434354][ T31] ? __pfx_kthread+0x10/0x10 [ 612.434370][ T31] ret_from_fork_asm+0x1a/0x30 [ 612.434402][ T31] [ 612.434407][ T31] Sending NMI from CPU 1 to CPUs 0: [ 612.549505][ C0] NMI backtrace for cpu 0 [ 612.549523][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 612.549539][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 612.549547][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 612.549568][ C0] Code: 9d 61 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d d3 76 15 00 fb f4 cc 09 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 612.549581][ C0] RSP: 0018:ffffffff8e207e08 EFLAGS: 000002c2 [ 612.549593][ C0] RAX: 000000000202997f RBX: 0000000000000000 RCX: ffffffff8b949b49 [ 612.549601][ C0] RDX: 0000000000000000 RSI: ffffffff8de52c48 RDI: ffffffff8c163080 [ 612.549610][ C0] RBP: fffffbfff1c52ef8 R08: 0000000000000001 R09: ffffed1017086655 [ 612.549618][ C0] R10: ffff8880b84332ab R11: 0000000000000000 R12: 0000000000000000 [ 612.549626][ C0] R13: ffffffff8e2977c0 R14: ffffffff90ab7390 R15: 0000000000000000 [ 612.549635][ C0] FS: 0000000000000000(0000) GS:ffff8881246b3000(0000) knlGS:0000000000000000 [ 612.549649][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 612.549657][ C0] CR2: 000055559012a5c8 CR3: 000000005c4d2000 CR4: 00000000003526f0 [ 612.549665][ C0] Call Trace: [ 612.549670][ C0] [ 612.549674][ C0] default_idle+0x13/0x20 [ 612.549692][ C0] default_idle_call+0x6d/0xb0 [ 612.549709][ C0] do_idle+0x391/0x510 [ 612.549726][ C0] ? __pfx_do_idle+0x10/0x10 [ 612.549741][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 612.549758][ C0] cpu_startup_entry+0x4f/0x60 [ 612.549772][ C0] rest_init+0x16b/0x2b0 [ 612.549783][ C0] ? acpi_subsystem_init+0x133/0x180 [ 612.549798][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 612.549816][ C0] start_kernel+0x3ee/0x4d0 [ 612.549832][ C0] x86_64_start_reservations+0x18/0x30 [ 612.549847][ C0] x86_64_start_kernel+0x130/0x190 [ 612.549863][ C0] common_startup_64+0x13e/0x148 [ 612.549883][ C0] [ 612.740816][ T30] kauditd_printk_skb: 12350 callbacks suppressed [ 612.740829][ T30] audit: type=1400 audit(1757702289.099:174202): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 612.768409][ T30] audit: type=1400 audit(1757702289.099:174203): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 612.789716][ T30] audit: type=1400 audit(1757702289.099:174204): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 612.821891][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 612.828866][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 612.837962][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 612.847999][ T31] Call Trace: [ 612.851263][ T31] [ 612.854177][ T31] dump_stack_lvl+0x3d/0x1f0 [ 612.858756][ T31] vpanic+0x6e8/0x7a0 [ 612.862810][ T31] ? __pfx_vpanic+0x10/0x10 [ 612.867311][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 612.873194][ T31] panic+0xca/0xd0 [ 612.876893][ T31] ? __pfx_panic+0x10/0x10 [ 612.881296][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 612.886653][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 612.892787][ T31] ? watchdog+0xd78/0x1260 [ 612.897184][ T31] ? watchdog+0xd6b/0x1260 [ 612.901594][ T31] watchdog+0xd89/0x1260 [ 612.905845][ T31] ? __pfx_watchdog+0x10/0x10 [ 612.910525][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 612.915712][ T31] ? __kthread_parkme+0x19e/0x250 [ 612.920769][ T31] ? __pfx_watchdog+0x10/0x10 [ 612.925426][ T31] kthread+0x3c2/0x780 [ 612.929475][ T31] ? __pfx_kthread+0x10/0x10 [ 612.934043][ T31] ? rcu_is_watching+0x12/0xc0 [ 612.938789][ T31] ? __pfx_kthread+0x10/0x10 [ 612.943357][ T31] ret_from_fork+0x56a/0x730 [ 612.947927][ T31] ? __pfx_kthread+0x10/0x10 [ 612.952498][ T31] ret_from_fork_asm+0x1a/0x30 [ 612.957255][ T31] [ 612.960488][ T31] Kernel Offset: disabled [ 612.964803][ T31] Rebooting in 86400 seconds..