last executing test programs: 15.510991975s ago: executing program 3 (id=362): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$video(0x0, 0x120b, 0x80) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file1/file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x7ffffffd, 0x2, 0x4}, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 13.688153827s ago: executing program 3 (id=373): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='wchan\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x189) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_io_uring_setup(0x5e9, &(0x7f0000000480)={0x0, 0x7890, 0x4, 0x1, 0xfffffffe}, 0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r4, 0x0) io_uring_enter(r3, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) syz_emit_ethernet(0xa2, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000bbbbbbbbbbbb86dd607f00ef006c3c00fe8000000000000000000000000000bb0000000000000000000000000000000100000400000000000000000000649078020000000000000000000000f279da0a8521ee0bcda101cc54ad242cd5"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) munlockall() fsetxattr$security_evm(r1, &(0x7f00000000c0), &(0x7f0000000240)=ANY=[@ANYBLOB="03"], 0x9, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x8, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r6 = open(&(0x7f0000000000)='./file0/file1\x00', 0x101002, 0x4) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000400)={0x2, "5660359c3245d1c42b17afad7d48ed5100000000000000010000000000000008"}) read$FUSE(r6, &(0x7f0000002080)={0x2020}, 0x2020) 12.531809015s ago: executing program 3 (id=381): fcntl$notify(0xffffffffffffffff, 0x402, 0x3a) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200), 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0xb}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfe04}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)="d8", 0x1}], 0x1}, 0x44000) sendmsg(r2, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000000040)='Eqc', 0x3}], 0x1}, 0x24000004) r3 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x401, 0x181, 0x2, 0xa, 0x14000000, 0x0, 0xfffffffc, 0x2, 0xffd, 0x7ffe, 0x3, 0x723, 0x400, 0x2, 0x13, 0x100, 0xffffffa7, 0x9, 0x34d, 0x1, 0x3fd, 0x4000009, 0x200, 0xe2df, 0x9, 0x1, 0x4, 0x40000, 0x7, 0xf58, 0x6]}) ioctl$COMEDI_INSN(r3, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x92, 0x0, 0x1, 0x80000000}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r4, &(0x7f0000000040), 0xfe46) recvfrom$inet6(r4, 0x0, 0x0, 0x22, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040e04032420"], 0x7) 10.191990839s ago: executing program 3 (id=390): r0 = syz_usb_connect(0x2, 0x3f, &(0x7f00000007c0)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x18, &(0x7f00000002c0)={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="b0000000", @ANYRES16, @ANYBLOB="01"], 0xb0}}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xc0105b08, &(0x7f0000000040)) (fail_nth: 4) 10.1082989s ago: executing program 1 (id=392): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) io_uring_setup(0x6137, &(0x7f0000000000)={0x0, 0xb673, 0x2000, 0x1, 0xa}) io_uring_register$IORING_REGISTER_CLONE_BUFFERS(0xffffffffffffffff, 0x1e, &(0x7f0000000100)={r0}, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) dup(r1) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x8}, 0x10) getsockopt$inet6_mptcp_buf(0xffffffffffffffff, 0x11c, 0x2, &(0x7f0000000100)=""/222, &(0x7f0000000300)=0xde) socket$unix(0x1, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi4\x00', 0x8000, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) 8.961234228s ago: executing program 1 (id=398): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x1}, 0x8) 8.885869179s ago: executing program 1 (id=400): socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x6, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000003000)={0x2}, 0x2) 7.945729081s ago: executing program 4 (id=401): fcntl$notify(0xffffffffffffffff, 0x402, 0x3a) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200), 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0xb}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfe04}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)="d8", 0x1}], 0x1}, 0x44000) sendmsg(r2, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000000040)='Eqc', 0x3}], 0x1}, 0x24000004) r3 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x401, 0x181, 0x2, 0xa, 0x14000000, 0x0, 0xfffffffc, 0x2, 0xffd, 0x7ffe, 0x3, 0x723, 0x400, 0x2, 0x13, 0x100, 0xffffffa7, 0x9, 0x34d, 0x1, 0x3fd, 0x4000009, 0x200, 0xe2df, 0x9, 0x1, 0x4, 0x40000, 0x7, 0xf58, 0x6]}) ioctl$COMEDI_INSN(r3, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x92, 0x0, 0x1, 0x80000000}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r4, &(0x7f0000000040), 0xfe46) recvfrom$inet6(r4, 0x0, 0x0, 0x22, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040e04032420"], 0x7) 7.815674073s ago: executing program 1 (id=403): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000010000104000000000000c91127de8e05", @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800e00010069703665727370616e0000001c0002800400120014000600fe8000000000000000000000000000aa08000300", @ANYRES32=r4], 0x58}}, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000002280)=[{{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {&(0x7f0000002180)=""/103, 0x67}], 0x2}, 0x6}], 0x1, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x33}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r6, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x2000)=nil, 0x2000, &(0x7f0000000000)) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x8c, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOWNER(r8, 0x400454cc, 0xffffffffffffffff) dup(0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280), 0xc240, 0x0) syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0xc9e43) 7.788654218s ago: executing program 0 (id=404): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582020002"], 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='\xf0\x891\xb8R\xe6\x8d\x12\xe5\xe3+\xcd24\x01\x80\x1a\xc9A\x93\xb1@\xbf\x89K\xbf\xd2\xc4UFW\xcb\xd0\x86\xd9\x86\x18\xc4:\xc3\xe0\xac\xed~\x97\a\xbe\xfb1d\xbe\xa1\xc1N\xd2p\xf0\xc6\xf3\x8eD\x1b\xc7q\x99?9\xf1\xe6\f\xa9\x90\xec:\x037\xe8\x0f\rX6\xf2\x88\x8d\r\xd2\xfc+\x19\x9a}\x9c\xd9\x1a\xef\xf1\x16d>ah\xa2\xa7\x02U\x06\xe1\xe1PY\x90\x17\xf0p\x01*!I\xd3$\xd00C\x88*NA\xc3\x95`\xb2\xf1\xb1\xed\x91\xe4\x87\xcf_9\x1eIpAfN\x99\xa9\v)\x98p\xea[\xc5&D\xe7\xf3\xba/\xcd\xdb\x9dz\xb2\xbf\xc6\xea?\x13(\x15\xc1\tm\xe7t,[\x14|bM\xfa\xeb\x91\xb0\xdfAR\xf3\xe2\xdf', &(0x7f0000000080)='{\xe0e%m\"\x92\xb5\xcb\x00\x01\x0e!5\xd8\xf2\x92\x97\x86\xf9\xa8\xe7;\xdff3\x83\xb1a\xf2j\x90\x10@\x1chOK\x98\xae\xd6>\xbaN\x1d_N\xcbdIP2$\xbc\xc9\x89\xb5\n\x90-i%\xe2\x94\fH\xf1\xed\r\b\x1c\x81>\t\xc30-\xe2\xb3\xb00x0}, 0x2020) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x18) syz_fuse_handle_req(r3, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, 0x0) syz_fuse_handle_req(r3, &(0x7f00000063c0)="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", 0x2000, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0xd8, 0x0, 0xfffffffffffffff9, [{{0x5, 0x2, 0x3, 0x200000001, 0x10005, 0x80000001, {0x6, 0x9, 0x1, 0xff, 0x3, 0x0, 0x7fffffff, 0x57, 0x6554b836, 0xc000, 0xc9, 0x0, r4, 0x6c, 0x4}}, {0x20000000000000, 0x537, 0x2b, 0x8, ':-(\\\xc9\x80\x00\x00\x00\xc3\x00\x00\xf39}\xd8mM\x92\x8d$\xd3\xa4a\xb6\x02E\x89\x85V\xc6\x00\x00\x00\x00\x00\x00+\x13;\x00\x00\x00'}}]}, 0x0, 0x0, 0x0}) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000e80)=[{&(0x7f0000000500)=""/232, 0xe8}], 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000880)='\xf5\xfc\xd2\xec]\x95zx8*\xa2d\x11\xb5\xb1\x01\x00\x00\x00\xe49{\x8a{\x81s\xea$\xdfg\xb1\x03DY!\x97\xadM\xd7\xff\x8a\xcd[>\x12e\xc3]d8\xba\x8ec\x00\x00\x00\x00\x00\x00\x00\xa0\xe2\xd5y\xec\x90\x00\x98Y\x91\x19\x16\x89\xd0\x1a\xad\xcd\xd6\xd0\xc6\xb9\xeb\x95\xd3\x9cl\x9cu#\xb4\xee\xe5\x9d\t\fV\xd4\xda\xfc`2?\x15P\xba\x14b\x1c\xcc\xd5\xb9jA$s\xb9g3\x15M\xd9\xb9 \xca[\xc7\xec\xa9;\xee\x01\xc9\xc4\x1f\xc3\xe4\xfa\xd3fU\x0e\x86\xc8\xa7\xaf\xaf\x04p\xa3\x8bb\xbf\\\xdb\x83\x00\x96sy\x14\x1eo\xcc9&\x946\xf9\xf5v\xee\xb5m$;\x01\xb8\xeau\x00\xd1S=\x920H\xc2z\xb5\xbe\x95\xef\xeb\xd1\xc8\xa1\xba\xach\xbef\xa8\x86\xc2\x18\x9cC\x15\x9c^\xcf\xe9\xbcp\xb4Ff\x00\x9d>p\"\x19\xd8}|~\xae\xdb\a59f\xb8?\xba\xf2\x8e\xa5y\\\xf0\fkd??-\x983\xf3\x19\xc7\xc0/\xe9\x1a\x80=\xa72)\xd2\x00'/277, &(0x7f00000002c0)='/\x00\x01\x00H\x98', 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) 7.652390216s ago: executing program 2 (id=406): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000001680)) 7.646233934s ago: executing program 2 (id=407): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'veth1_to_hsr\x00'}) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) (async) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0xfffffffffffffdc5, &(0x7f00000002c0)=0x800002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) pipe2$watch_queue(0x0, 0x80) (async) pipe2$watch_queue(0x0, 0x80) creat(&(0x7f0000010280)='./file0\x00', 0x182) futex(0x0, 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) syz_clone(0x80804000, 0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r1 = memfd_create(&(0x7f0000000b40)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6\xb5\x00\x83y\xf3\xb2\xe6b \x00\x00\x00\x00\x00\x00\x01\x00\x00\xf7\xffg\xf5\x12oP\xfe\xe6\xd2SLR\xa1\x00\x00\x17\x1f$^\xe1\x00\x00\x00\x00\x00\x00\a\xff;\xeb\xf1\xd0\xce\xe5\x19\x12\b\x01\xd9\xae>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xdcc\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0D\x93.\xf25\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x05\x00\x00\x00\x00\x00\x00\x00\x91\x98\x15\xec\xdb\xaa\t9\x11\xb4h$&0\xdd\x19\x86\x90\xbe\xd7\xdc\n\xcbC\x15\xfcp\x11\xdai\f{a?\xd0\xe1{\x84\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\xc2t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6Pr\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xba\xce\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x826`M\x11\x1c\xb0*8\v\x1e\xcf\x03\xd3\xe8,?P\xac\x86\x13b\xa8D\x0f\x93\xab\x1c\x11\x00\xc5\x8d\x82\x9c\xd6B[\xc9\x00\xf5]\x81\xf3\xfd\x06M\xbe\xf9\xba\x9em\xe9\"\x03\x933P\x9b\xcc\x9b\f\xa7\x8f\x91O\xc9\xb9\x14M\x8b\xd0\xc0\xb8L\xbd\x1c4\xb59\x988\tgC\xbc\xe0\xc5\xf4\xe0E%\xd9\xd8w\x00k\x042Y\xd9\xc5\xe59\xa95\xd1m\xd8hCuZYi\x10D\xb9\xe6\xff\x04K%yH\xe5\xf4\x8b\x03Ca8\x1e\xe9\\#\xf8O\fw\xd9\xf5cF\xcc\x1a2ex\xb4\x0fi$\x97\x81.\x02\x04m\xfbT2\xd4\"\x1e\xf0\x16\x0f\x97\xe6j}J\xca\xb8)f\xd5\xfd>\x9bU\xb0\x03Zt0\xc0b\xad\xef@o\xc1\xd6\x17T\f\xc30\xe2\x89\xf6L\x1b1\x9c\t\xa7\x80\x1b:\xbb\x04\xd7\xd1\x06\xa0\xe9\xbah\xb6\xb2\xea/{Q\xca\x14\x13\x9ajWt\xc9\xecd\xe7\xf6\t\x9dJ\xa4^m\xf3\xb5Y\f\x8f\r\xd5)>A\xe9\xf59\'G[\xf0`\xf3\'\xe4\xb2\x1d\xaf\n\xc0\xc1\x1d}DY\x95&\xe7\xf4U\xff\xcd&\a\x9f\x1bg\xe5|~\xc1\xc5n\x12%ur\xa1\x9e`\xc2\x01\b,\x18\xaf\xccD\xdeag\xc6\xf3\xd6\x94\x9d\xae\x8bl\xee\x7fu\xe5bu\x84\x04\xb3@\xa1\xf7\xc6\x13\xf9I?^\xf3,\",aT\xfd\"\x01\x92\xb1\xbf\x8a\x15\x88\xfd\x8f\x88\x87\x82\x9c:L\xd2\xb8\xfa5\x066\x82\xf3_LUr\xfa\xd2\x99d \x97c9G\x99\xe3\xcc$\x96cu\x97\xe7\xc7a\tm\xe8F\xc7j\xf8\x98\x81\xe7\xf7\xab3F\xf4u\xdaav\xd21\v\x99HG\xdfx\x1cPl\t#\xc1\x8e\xddW', 0x6) fallocate(r1, 0x0, 0x0, 0x400001) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x80001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') syz_open_dev$usbmon(&(0x7f00000002c0), 0x13dd, 0xc01) (async) r3 = syz_open_dev$usbmon(&(0x7f00000002c0), 0x13dd, 0xc01) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000240), 0x8080, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) gettid() (async) r4 = gettid() rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000000, 0x0, {[0x6]}}, 0x0, 0x8, &(0x7f0000000200)) (async) rt_sigaction(0x16, &(0x7f0000000080)={0x0, 0x90000000, 0x0, {[0x6]}}, 0x0, 0x8, &(0x7f0000000200)) tkill(r4, 0x16) 5.566303329s ago: executing program 3 (id=408): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4008004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_newvlan={0x24, 0x70, 0x2, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x40, 0x4}}}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$pokeuser(0x6, r8, 0x358, 0xffff8880b8409000) io_setup(0x3ff, &(0x7f0000000b00)=0x0) io_getevents(r9, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_destroy(r9) syz_usb_connect$cdc_ncm(0x3, 0x0, 0x0, &(0x7f0000000a40)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x3, 0x6, 0x2, 0x20, 0xf9}, 0x3e, &(0x7f0000000500)={0x5, 0xf, 0x3e, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x88, 0x52, 0x1, 0x6, 0x6}, @ssp_cap={0xc, 0x10, 0xa, 0x7a, 0x0, 0x7fffe01, 0xf, 0x1}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x1, 0x5, 0x7, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0xa, "f28085b9e8517c455c19654300aa7d3a"}, @ptm_cap={0x3}]}, 0xa, [{0xa7, &(0x7f0000000b40)=ANY=[@ANYBLOB="3b03d41254f8812ecbc59ae009f06b271073d89d959c262da20f26a52e151d01919b3fb4acfc348b9a73da2a9d2c430dde8a043cbf4cbf97b1a30c6262375656e0f72762478488204f1a9d947077201c850ba9da5611506d7d3a33475b663a64b901aa331dc5a2f88b6ff9a31e45d2c6d77058f9302b56e9fb2e1266b90fa19bc8ecd4c997bc9de8f69991e375a2b873174f7739865447137daf2f96d6fde09a1a49561b05c305f9a3c81dd0bd51077f1abe8a016d5163515becfd86"]}, {0xc3, &(0x7f0000000540)=@string={0xc3, 0x3, "9b9742b3332d3559d0888a31b13d6a2fc78bd87f916398cbde89282fdb4ad7a8bc674f60b99ee6d385f4bcfbb01f915ad93fc45b272254c3d0c123bb019ba5f373acf01db7454fdf910f99338e6b14f868527247f41800dae93998248921a626819ea25e80fe31be7d767c51b753adc58bf300a46b1467831abd6fd31e606ee973297c8794a99b3fc3576d2cd5033e69289150ef5405ba53b6e59816c1345c5d665b8a40c82b169d7ae3ca0287d1b55619e0335ffae023b585efea8676deaf9981"}}, {0x68, &(0x7f0000000480)=@string={0x68, 0x3, "b25af29380a4203d843c83dae9469584d2deac51a71defabcd9403b93836d4aee2d6cb53d5eac521841379de48394a23bff234928e31da07b0d87361b76ac31dc51811f3de03c44a708e92aed886623683223524021add8af040d362f585e4bdb5826daaf643"}}, {0xb9, &(0x7f0000000640)=@string={0xb9, 0x3, "93c072c3b3092c8dee14b1796e91eacac19f21779bc45f5d0585d73b9b3b6be3ba5c47078aebff3b30f17c4cdb600cd8db71eb8d8544b5ebe4d13ac99f6bd3bf67dac07b8195a102740ae834696fd3d625dc3f6c9e60e8bb867385107408c3b6f0598726a4904de2fcfad753dcf6bfeee27aa16b9961d3b8fae54394fbd634253070de939d3e6a95fc1196c822b1be47840843d3d27db851ab1c8c969d83deae9f2911e306855e57261f1a17fb682168c6e7c7d199c192"}}, {0xa8, &(0x7f0000000700)=@string={0xa8, 0x3, "fb0d30cc5910192efc11295b5474240563b5f58b99face44f4fe160385ff0b6b0d4e0c3eadc6716c6e51e3ddb4ec6973beed8ed36574aff7bb2fb44e8c0efd48f0f1a95074febd72b8874c3f0b93eddd34f30b522606d8c23aed8f81d4029260a80568e8ab5cb96bceb7c92363855f89b192d702266e8f753ce3bc87c661a3b9b60a2898b05a034f2550233e1414ad85a047273b0fc7945e62541b96bf70ba08c6c348139a80"}}, {0x8a, &(0x7f00000007c0)=@string={0x8a, 0x3, "aade417420b6677b70a70d11cd7684215c7b2f884368d55f1261296fb96b744b0d501e6e643b2158d3c78ef1ddc55cbbe1124ec8e976e83db2482874583a559776c07f3aec0487f6082b26bdba7e4649b5c553f51e566491b3b9b53ccc8cec7878c382a88d1d59748c579ad945449a8c0d2656fcf6bab9ced6bef9f5ae67a98405ed0b75e91ba7d0"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x444}}, {0xf1, &(0x7f0000000900)=@string={0xf1, 0x3, "016649a9f9402485daadd0c6f95f19e08ae03f2daaf7dd8a8e363fc004a8bece3558b7bd1b51b5bafc818a48678ee20aaa70ea2999b18d09b2bbf89f2620bf3630b67c105c224b35cdef149cb875c0524ef87c63a374ad3a844db7f4fe21602fde8be80ecf0ee1bfad88097273675f30ecfb8332584abe638e879512b923111ee94690aff4c83de761b34d624acb2946b09ca6d1141652732e5b21d62e60a5725d0617a464517ea4fd352e7683ae30891fbc1f1fa8790153df02ccc72c20fb30217aa2126df9556f5ecfd894c87c206a957970081019633850847ea3f65cc648ec4f69f8b746514e73a2dacf7e7eea"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x44c}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40c}}]}) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 5.019663401s ago: executing program 1 (id=409): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4008004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_newvlan={0x24, 0x70, 0x2, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x40, 0x4}}}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x0) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) ptrace$pokeuser(0x6, r8, 0x358, 0xffff8880b8409000) io_setup(0x3ff, &(0x7f0000000b00)=0x0) io_getevents(r9, 0x4, 0x4, &(0x7f00000019c0)=[{}, {}, {}, {}], 0x0) io_destroy(r9) syz_usb_connect$cdc_ncm(0x3, 0x0, 0x0, &(0x7f0000000a40)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0x3, 0x6, 0x2, 0x20, 0xf9}, 0x3e, &(0x7f0000000500)={0x5, 0xf, 0x3e, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x88, 0x52, 0x1, 0x6, 0x6}, @ssp_cap={0xc, 0x10, 0xa, 0x7a, 0x0, 0x7fffe01, 0xf, 0x1}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x1, 0x5, 0x7, 0x1}, @ss_container_id={0x14, 0x10, 0x4, 0xa, "f28085b9e8517c455c19654300aa7d3a"}, @ptm_cap={0x3}]}, 0xa, [{0xa7, &(0x7f0000000b40)=ANY=[@ANYBLOB="3b03d41254f8812ecbc59ae009f06b271073d89d959c262da20f26a52e151d01919b3fb4acfc348b9a73da2a9d2c430dde8a043cbf4cbf97b1a30c6262375656e0f72762478488204f1a9d947077201c850ba9da5611506d7d3a33475b663a64b901aa331dc5a2f88b6ff9a31e45d2c6d77058f9302b56e9fb2e1266b90fa19bc8ecd4c997bc9de8f69991e375a2b873174f7739865447137daf2f96d6fde09a1a49561b05c305f9a3c81dd0bd51077f1abe8a016d5163515becfd86"]}, {0xc3, &(0x7f0000000540)=@string={0xc3, 0x3, "9b9742b3332d3559d0888a31b13d6a2fc78bd87f916398cbde89282fdb4ad7a8bc674f60b99ee6d385f4bcfbb01f915ad93fc45b272254c3d0c123bb019ba5f373acf01db7454fdf910f99338e6b14f868527247f41800dae93998248921a626819ea25e80fe31be7d767c51b753adc58bf300a46b1467831abd6fd31e606ee973297c8794a99b3fc3576d2cd5033e69289150ef5405ba53b6e59816c1345c5d665b8a40c82b169d7ae3ca0287d1b55619e0335ffae023b585efea8676deaf9981"}}, {0x68, &(0x7f0000000480)=@string={0x68, 0x3, "b25af29380a4203d843c83dae9469584d2deac51a71defabcd9403b93836d4aee2d6cb53d5eac521841379de48394a23bff234928e31da07b0d87361b76ac31dc51811f3de03c44a708e92aed886623683223524021add8af040d362f585e4bdb5826daaf643"}}, {0xb9, &(0x7f0000000640)=@string={0xb9, 0x3, "93c072c3b3092c8dee14b1796e91eacac19f21779bc45f5d0585d73b9b3b6be3ba5c47078aebff3b30f17c4cdb600cd8db71eb8d8544b5ebe4d13ac99f6bd3bf67dac07b8195a102740ae834696fd3d625dc3f6c9e60e8bb867385107408c3b6f0598726a4904de2fcfad753dcf6bfeee27aa16b9961d3b8fae54394fbd634253070de939d3e6a95fc1196c822b1be47840843d3d27db851ab1c8c969d83deae9f2911e306855e57261f1a17fb682168c6e7c7d199c192"}}, {0xa8, &(0x7f0000000700)=@string={0xa8, 0x3, "fb0d30cc5910192efc11295b5474240563b5f58b99face44f4fe160385ff0b6b0d4e0c3eadc6716c6e51e3ddb4ec6973beed8ed36574aff7bb2fb44e8c0efd48f0f1a95074febd72b8874c3f0b93eddd34f30b522606d8c23aed8f81d4029260a80568e8ab5cb96bceb7c92363855f89b192d702266e8f753ce3bc87c661a3b9b60a2898b05a034f2550233e1414ad85a047273b0fc7945e62541b96bf70ba08c6c348139a80"}}, {0x8a, &(0x7f00000007c0)=@string={0x8a, 0x3, "aade417420b6677b70a70d11cd7684215c7b2f884368d55f1261296fb96b744b0d501e6e643b2158d3c78ef1ddc55cbbe1124ec8e976e83db2482874583a559776c07f3aec0487f6082b26bdba7e4649b5c553f51e566491b3b9b53ccc8cec7878c382a88d1d59748c579ad945449a8c0d2656fcf6bab9ced6bef9f5ae67a98405ed0b75e91ba7d0"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x444}}, {0xf1, &(0x7f0000000900)=@string={0xf1, 0x3, "016649a9f9402485daadd0c6f95f19e08ae03f2daaf7dd8a8e363fc004a8bece3558b7bd1b51b5bafc818a48678ee20aaa70ea2999b18d09b2bbf89f2620bf3630b67c105c224b35cdef149cb875c0524ef87c63a374ad3a844db7f4fe21602fde8be80ecf0ee1bfad88097273675f30ecfb8332584abe638e879512b923111ee94690aff4c83de761b34d624acb2946b09ca6d1141652732e5b21d62e60a5725d0617a464517ea4fd352e7683ae30891fbc1f1fa8790153df02ccc72c20fb30217aa2126df9556f5ecfd894c87c206a957970081019633850847ea3f65cc648ec4f69f8b746514e73a2dacf7e7eea"}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x44c}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40c}}]}) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 4.844981327s ago: executing program 2 (id=410): epoll_create1(0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f00000000c0)=0xb0000) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x2100) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r7, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r9, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000480)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000003c0)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(r1, 0xc03064b7, &(0x7f0000000200)={r10, r11, r12, 0x0, 0x4000, 0x80000003, 0x0, 0xffffffff, 0x5, 0xe, 0xc, 0x100031e}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000180)={@hyper, 0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7cb, &(0x7f00000001c0)={&(0x7f0000001080)={{@any, 0x2}, {@local, 0x1}, 0x400, "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"}, 0x418, 0x4}) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, &(0x7f0000000140)={0x0, 0x10000}) 4.802250204s ago: executing program 4 (id=411): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) 3.572061692s ago: executing program 0 (id=412): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0/file0\x00', 0x42, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000080)='./file1/file0\x00', 0x0, 0x1085408, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f00000004c0)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1/file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x230) 3.560063301s ago: executing program 2 (id=413): socket$nl_generic(0x10, 0x3, 0x10) mknodat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x3, &(0x7f00000000c0)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001b700)=""/102392, 0x18ff8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x8004) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="020000000100000000"], 0x24, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="b9cd14c222ee", 0x4b}], 0x1}}], 0x1, 0x20008000) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x6c, 0x24, 0xd0f, 0x200000, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x7, 0xfff3}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x100, 0x6, 0x5, 0x9, 0x81, 0x101, 0x7, 0x2, 0x7fffffff, 0xfffffffd, 0xd, 0xb, 0x3, 0x6, 0x439, 0xffff}}]}}]}, 0x6c}}, 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) syz_fuse_handle_req(r2, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d838aae8c05dd22d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20, 0x0, 0x3731, {0x0, 0x7f69ff17f1e1ab77}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) select(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 2.884353572s ago: executing program 0 (id=414): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) (async) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000180)) 2.815413028s ago: executing program 0 (id=415): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x40202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbee1, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r3, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)=0xffffff7f) 2.318779126s ago: executing program 4 (id=416): accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x9, 0x30, 0x6e673fc2, 0x8}, &(0x7f00000002c0)=0x18) 2.228469345s ago: executing program 4 (id=417): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000001640), 0x0) 2.228147569s ago: executing program 0 (id=418): syz_open_dev$video4linux(&(0x7f0000000100), 0x6, 0x8000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0xa, 0x8013, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x40, {0x0, 0x0, 0x0, 0x0, 0x8003, 0x5082c}, [@IFLA_PORT_SELF={0x4}, @IFLA_MTU={0x8, 0x4, 0x13a}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b80000001900010000000000fedbdf25ffffffff000000000000000000000000fe8000000000000000000000000000bb000000004e2500000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000700000000000000000000000000000000000000020000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff0000000000000000010100000000"], 0xb8}}, 0x0) r4 = socket(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000080)={0x2, 0xfffa, @local}, 0x10) sendto$inet(r4, 0x0, 0x17, 0x48890, &(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f00000004c0), 0x0) ioctl$FIOCLEX(r1, 0x5451) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200), 0x14000, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xf, &(0x7f0000000340)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x18) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r7) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x2c, r8, 0x1, 0x0, 0x30000, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) 2.219734994s ago: executing program 4 (id=419): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/consoles\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='wchan\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x189) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_io_uring_setup(0x5e9, &(0x7f0000000480)={0x0, 0x7890, 0x4, 0x1, 0xfffffffe}, 0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(0x0, r4, 0x0) io_uring_enter(r3, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x400000000008d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) syz_emit_ethernet(0xa2, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000bbbbbbbbbbbb86dd607f00ef006c3c00fe8000000000000000000000000000bb0000000000000000000000000000000100000400000000000000000000649078020000000000000000000000f279da0a8521ee0bcda101cc54ad242cd5"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) munlockall() fsetxattr$security_evm(r1, &(0x7f00000000c0), &(0x7f0000000240)=ANY=[@ANYBLOB="03"], 0x9, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x8, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) r6 = open(&(0x7f0000000000)='./file0/file1\x00', 0x101002, 0x4) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000400)={0x2, "5660359c3245d1c42b17afad7d48ed5100000000000000010000000000000008"}) read$FUSE(r6, &(0x7f0000002080)={0x2020}, 0x2020) 2.196243811s ago: executing program 2 (id=420): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r5, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r7, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x2], &(0x7f0000000180)=[0x2], 0x0, 0x1, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x13, 0x2000006, 0x12, r4, 0x0) 1.056600345s ago: executing program 3 (id=421): fcntl$notify(0xffffffffffffffff, 0x402, 0x3a) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200), 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0xb}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfe04}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)="d8", 0x1}], 0x1}, 0x44000) sendmsg(r2, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000000040)='Eqc', 0x3}], 0x1}, 0x24000004) r3 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x401, 0x181, 0x2, 0xa, 0x14000000, 0x0, 0xfffffffc, 0x2, 0xffd, 0x7ffe, 0x3, 0x723, 0x400, 0x2, 0x13, 0x100, 0xffffffa7, 0x9, 0x34d, 0x1, 0x3fd, 0x4000009, 0x200, 0xe2df, 0x9, 0x1, 0x4, 0x40000, 0x7, 0xf58, 0x6]}) ioctl$COMEDI_INSN(r3, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x92, 0x0, 0x1, 0x80000000}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x3c, &(0x7f0000000080)=0x3, 0x4) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x3e, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r4, &(0x7f0000000040), 0xfe46) recvfrom$inet6(r4, 0x0, 0x0, 0x22, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040e04032420"], 0x7) 1.019735011s ago: executing program 1 (id=422): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x40202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r4, 0x400000000000003a, 0x1, 0x0, &(0x7f00000000c0)=0xffffff7f) 773.000084ms ago: executing program 2 (id=423): syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$ptmx(0xffffffffffffff9c, 0x0, 0x20d00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) exit(0x9) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) unshare(0x2c020400) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x5885, 0x100, 0x0, 0xffeffc03}, &(0x7f0000000340)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0x40, 0x0, r0, 0x32, &(0x7f00000000c0)=@un=@abs={0x1, 0x0, 0x4e20}}) unshare(0x400) io_uring_enter(r3, 0x351e, 0x483, 0x0, 0x0, 0x0) fallocate(r2, 0x10, 0xfffffffffffff351, 0x20000000000000) openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000740)) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) msgsnd(0x0, &(0x7f00000017c0)={0x3, "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"}, 0x30b, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) close(r8) sendmsg$inet6(r7, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e1d, 0x280000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000010000000c0000002b0000000000000718"], 0x30}, 0x4000010) mount_setattr(r6, &(0x7f0000001d80)='.\x00', 0x8000, 0x0, 0x0) 76.142711ms ago: executing program 4 (id=424): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x1000, 0x3a, 0x9, 0x40, 0x7ff, 0xf83, 0x3}, 0x1c) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f000200000009050502000000001009058b1e20"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x10000000000) ioctl$FS_IOC_GETVERSION(r2, 0x5b24, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) connect$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x4}}, 0x2e) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x3c, r6, 0x1, 0x1070bd2c, 0x25dfdbfd, {0x5}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x46}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x30) r8 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r8, 0x0, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000040)={0x0, 'veth1_virt_wifi\x00', {0x3}, 0x81}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r10}, 0x10) ppoll(&(0x7f0000000500)=[{r9}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xac}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private=0xa010101}, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1800000, 0x22051, r8, 0x10000000) 0s ago: executing program 0 (id=425): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) io_uring_setup(0x6137, &(0x7f0000000000)={0x0, 0xb673, 0x2000, 0x1, 0xa}) userfaultfd(0x80001) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000002a82, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) dup(r0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000140)='net/unix\x00') connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x8}, 0x10) getsockopt$inet6_mptcp_buf(0xffffffffffffffff, 0x11c, 0x2, &(0x7f0000000100)=""/222, &(0x7f0000000300)=0xde) socket$unix(0x1, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi4\x00', 0x8000, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x3) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) kernel console output (not intermixed with test programs): 0000000000000001 [ 71.709321][ T6041] R13: 00007f10be7e6038 R14: 00007f10be7e5fa0 R15: 00007ffe784a62b8 [ 71.709345][ T6041] [ 71.990102][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 72.107427][ T6047] FAULT_INJECTION: forcing a failure. [ 72.107427][ T6047] name failslab, interval 1, probability 0, space 0, times 0 [ 72.123100][ T6047] CPU: 1 UID: 0 PID: 6047 Comm: syz.1.35 Not tainted syzkaller #0 PREEMPT(full) [ 72.123116][ T6047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 72.123122][ T6047] Call Trace: [ 72.123126][ T6047] [ 72.123130][ T6047] dump_stack_lvl+0x16c/0x1f0 [ 72.123151][ T6047] should_fail_ex+0x512/0x640 [ 72.123164][ T6047] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 72.123181][ T6047] should_failslab+0xc2/0x120 [ 72.123194][ T6047] kmem_cache_alloc_node_noprof+0x78/0x770 [ 72.123209][ T6047] ? __alloc_skb+0x2b2/0x380 [ 72.123225][ T6047] ? __alloc_skb+0x2b2/0x380 [ 72.123236][ T6047] ? __pfx_netlink_insert+0x10/0x10 [ 72.123250][ T6047] __alloc_skb+0x2b2/0x380 [ 72.123262][ T6047] ? __pfx___alloc_skb+0x10/0x10 [ 72.123275][ T6047] ? netlink_autobind.isra.0+0x158/0x370 [ 72.123293][ T6047] netlink_alloc_large_skb+0x69/0x140 [ 72.123309][ T6047] netlink_sendmsg+0x698/0xdd0 [ 72.123326][ T6047] ? __pfx_netlink_sendmsg+0x10/0x10 [ 72.123346][ T6047] ____sys_sendmsg+0xa98/0xc70 [ 72.123356][ T6047] ? copy_msghdr_from_user+0x10a/0x160 [ 72.123371][ T6047] ? __pfx_____sys_sendmsg+0x10/0x10 [ 72.123386][ T6047] ___sys_sendmsg+0x134/0x1d0 [ 72.123400][ T6047] ? __pfx____sys_sendmsg+0x10/0x10 [ 72.123412][ T6047] ? __lock_acquire+0x622/0x1c90 [ 72.123443][ T6047] __sys_sendmsg+0x16d/0x220 [ 72.123457][ T6047] ? __pfx___sys_sendmsg+0x10/0x10 [ 72.123479][ T6047] do_syscall_64+0xcd/0xfa0 [ 72.123495][ T6047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.123506][ T6047] RIP: 0033:0x7f10be58f6c9 [ 72.123514][ T6047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.123524][ T6047] RSP: 002b:00007f10bf509038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 72.123534][ T6047] RAX: ffffffffffffffda RBX: 00007f10be7e5fa0 RCX: 00007f10be58f6c9 [ 72.123540][ T6047] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 72.123546][ T6047] RBP: 00007f10bf509090 R08: 0000000000000000 R09: 0000000000000000 [ 72.123552][ T6047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.123557][ T6047] R13: 00007f10be7e6038 R14: 00007f10be7e5fa0 R15: 00007ffe784a62b8 [ 72.123570][ T6047] [ 72.500098][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 72.598368][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 72.614913][ T24] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 72.625972][ T24] usb 3-1: config 179 has no interface number 0 [ 72.632761][ T24] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 72.657827][ T24] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 72.700231][ T24] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 72.728213][ T24] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 72.746803][ T9] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 72.755953][ T24] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 72.756057][ T24] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 72.769900][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.888481][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 72.888494][ T30] audit: type=1400 audit(1762364651.857:182): avc: denied { create } for pid=6049 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.919660][ T9] usb 4-1: Product: syz [ 72.926321][ T9] usb 4-1: Manufacturer: syz [ 72.931188][ T9] usb 4-1: SerialNumber: syz [ 72.947717][ T9] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 72.961294][ T30] audit: type=1400 audit(1762364651.957:183): avc: denied { firmware_load } for pid=5881 comm="kworker/0:4" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 72.994673][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.000138][ T5881] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 73.073120][ T6037] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 73.365500][ T24] usb 3-1: USB disconnect, device number 2 [ 73.365548][ C1] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 73.365572][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 73.426145][ T30] audit: type=1400 audit(1762364652.417:184): avc: denied { create } for pid=6042 comm="syz.3.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 73.629082][ T6043] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.690480][ T6043] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.732827][ T5868] usb 4-1: USB disconnect, device number 4 [ 73.833992][ T30] audit: type=1400 audit(1762364652.827:185): avc: denied { ioctl } for pid=6061 comm="syz.4.39" path="socket:[8025]" dev="sockfs" ino=8025 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.049231][ T30] audit: type=1400 audit(1762364652.827:186): avc: denied { bind } for pid=6061 comm="syz.4.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.060101][ T24] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.166664][ T30] audit: type=1400 audit(1762364652.857:187): avc: denied { connect } for pid=6061 comm="syz.4.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 74.187965][ T30] audit: type=1400 audit(1762364652.927:188): avc: denied { create } for pid=6065 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.262675][ T5881] usb 4-1: Service connection timeout for: 256 [ 74.272640][ T5881] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 74.292651][ T30] audit: type=1400 audit(1762364652.947:189): avc: denied { write } for pid=6065 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.322790][ T5881] ath9k_htc: Failed to initialize the device [ 74.329805][ T5868] usb 4-1: ath9k_htc: USB layer deinitialized [ 74.336699][ T30] audit: type=1400 audit(1762364653.307:190): avc: denied { create } for pid=6070 comm="syz.2.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 74.560195][ T30] audit: type=1400 audit(1762364653.367:191): avc: denied { ioctl } for pid=6070 comm="syz.2.43" path="socket:[9103]" dev="sockfs" ino=9103 ioctlcmd=0x89e9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 74.586105][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 74.653783][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 74.673708][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 74.703772][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 74.720189][ T24] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 74.772252][ T24] usb 1-1: New USB device found, idVendor=0586, idProduct=1500, bcdDevice=2e.97 [ 74.785569][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.800173][ T24] usb 1-1: Product: syz [ 74.818960][ T24] usb 1-1: Manufacturer: syz [ 74.838014][ T24] usb 1-1: SerialNumber: syz [ 74.863814][ T24] usb 1-1: config 0 descriptor?? [ 74.893722][ T24] omninet 1-1:0.0: ZyXEL - omni.net usb converter detected [ 74.940442][ T24] usb 1-1: ZyXEL - omni.net usb converter now attached to ttyUSB0 [ 75.182056][ T24] usb 1-1: USB disconnect, device number 2 [ 75.191857][ T24] omninet ttyUSB0: ZyXEL - omni.net usb converter now disconnected from ttyUSB0 [ 75.211749][ T24] omninet 1-1:0.0: device disconnected [ 75.226673][ T6088] FAULT_INJECTION: forcing a failure. [ 75.226673][ T6088] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 75.253008][ T6088] CPU: 1 UID: 0 PID: 6088 Comm: syz.1.46 Not tainted syzkaller #0 PREEMPT(full) [ 75.253027][ T6088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.253035][ T6088] Call Trace: [ 75.253040][ T6088] [ 75.253045][ T6088] dump_stack_lvl+0x16c/0x1f0 [ 75.253071][ T6088] should_fail_ex+0x512/0x640 [ 75.253091][ T6088] _copy_to_user+0x32/0xd0 [ 75.253110][ T6088] simple_read_from_buffer+0xcb/0x170 [ 75.253133][ T6088] proc_fail_nth_read+0x197/0x240 [ 75.253150][ T6088] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.253166][ T6088] ? rw_verify_area+0xcf/0x6c0 [ 75.253185][ T6088] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 75.253200][ T6088] vfs_read+0x1e4/0xcf0 [ 75.253215][ T6088] ? __pfx___mutex_lock+0x10/0x10 [ 75.253228][ T6088] ? __pfx_vfs_read+0x10/0x10 [ 75.253246][ T6088] ? __fget_files+0x20e/0x3c0 [ 75.253266][ T6088] ksys_read+0x12a/0x250 [ 75.253278][ T6088] ? __pfx_ksys_read+0x10/0x10 [ 75.253296][ T6088] do_syscall_64+0xcd/0xfa0 [ 75.253319][ T6088] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.253332][ T6088] RIP: 0033:0x7f10be58e0dc [ 75.253344][ T6088] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 75.253357][ T6088] RSP: 002b:00007f10bf509030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 75.253370][ T6088] RAX: ffffffffffffffda RBX: 00007f10be7e5fa0 RCX: 00007f10be58e0dc [ 75.253379][ T6088] RDX: 000000000000000f RSI: 00007f10bf5090a0 RDI: 0000000000000004 [ 75.253391][ T6088] RBP: 00007f10bf509090 R08: 0000000000000000 R09: 0000000000000000 [ 75.253399][ T6088] R10: 0000000040010003 R11: 0000000000000246 R12: 0000000000000001 [ 75.253407][ T6088] R13: 00007f10be7e6038 R14: 00007f10be7e5fa0 R15: 00007ffe784a62b8 [ 75.253429][ T6088] [ 75.495371][ T6093] Zero length message leads to an empty skb [ 75.502336][ T6093] FAULT_INJECTION: forcing a failure. [ 75.502336][ T6093] name failslab, interval 1, probability 0, space 0, times 0 [ 75.515271][ T6093] CPU: 1 UID: 0 PID: 6093 Comm: syz.0.47 Not tainted syzkaller #0 PREEMPT(full) [ 75.515290][ T6093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 75.515299][ T6093] Call Trace: [ 75.515304][ T6093] [ 75.515310][ T6093] dump_stack_lvl+0x16c/0x1f0 [ 75.515339][ T6093] should_fail_ex+0x512/0x640 [ 75.515357][ T6093] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 75.515385][ T6093] should_failslab+0xc2/0x120 [ 75.515403][ T6093] kmem_cache_alloc_node_noprof+0x78/0x770 [ 75.515424][ T6093] ? __alloc_skb+0x2b2/0x380 [ 75.515448][ T6093] ? __alloc_skb+0x2b2/0x380 [ 75.515465][ T6093] ? __pfx_netlink_insert+0x10/0x10 [ 75.515485][ T6093] __alloc_skb+0x2b2/0x380 [ 75.515503][ T6093] ? __pfx___alloc_skb+0x10/0x10 [ 75.515522][ T6093] ? netlink_autobind.isra.0+0x158/0x370 [ 75.515551][ T6093] netlink_alloc_large_skb+0x69/0x140 [ 75.515575][ T6093] netlink_sendmsg+0x698/0xdd0 [ 75.515601][ T6093] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.515632][ T6093] ____sys_sendmsg+0xa98/0xc70 [ 75.515648][ T6093] ? copy_msghdr_from_user+0x10a/0x160 [ 75.515668][ T6093] ? __pfx_____sys_sendmsg+0x10/0x10 [ 75.515692][ T6093] ___sys_sendmsg+0x134/0x1d0 [ 75.515715][ T6093] ? __pfx____sys_sendmsg+0x10/0x10 [ 75.515734][ T6093] ? __lock_acquire+0x622/0x1c90 [ 75.515796][ T6093] __sys_sendmsg+0x16d/0x220 [ 75.515818][ T6093] ? __pfx___sys_sendmsg+0x10/0x10 [ 75.515860][ T6093] do_syscall_64+0xcd/0xfa0 [ 75.515887][ T6093] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.515903][ T6093] RIP: 0033:0x7fc729d8f6c9 [ 75.515917][ T6093] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.515932][ T6093] RSP: 002b:00007fc72ab6c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.515948][ T6093] RAX: ffffffffffffffda RBX: 00007fc729fe5fa0 RCX: 00007fc729d8f6c9 [ 75.515959][ T6093] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000005 [ 75.515968][ T6093] RBP: 00007fc72ab6c090 R08: 0000000000000000 R09: 0000000000000000 [ 75.515977][ T6093] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.515986][ T6093] R13: 00007fc729fe6038 R14: 00007fc729fe5fa0 R15: 00007ffe551fccb8 [ 75.516010][ T6093] [ 76.026645][ T1205] cfg80211: failed to load regulatory.db [ 76.670115][ T5881] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 76.920087][ T5881] usb 4-1: Using ep0 maxpacket: 8 [ 76.931905][ T5881] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 76.941968][ T5881] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 76.960446][ T5881] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 77.000219][ T5881] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 77.013496][ T5881] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 77.024497][ T5881] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.293561][ T5881] usb 4-1: GET_CAPABILITIES returned 0 [ 77.299154][ T5881] usbtmc 4-1:16.0: can't read capabilities [ 77.472186][ T5881] usb 4-1: USB disconnect, device number 5 [ 78.091343][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 78.091354][ T30] audit: type=1400 audit(1762364657.087:200): avc: denied { ioctl } for pid=6130 comm="syz.1.58" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10306 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 78.123019][ C0] vkms_vblank_simulate: vblank timer overrun [ 78.221521][ T30] audit: type=1400 audit(1762364657.217:201): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 78.265893][ T6135] FAULT_INJECTION: forcing a failure. [ 78.265893][ T6135] name failslab, interval 1, probability 0, space 0, times 0 [ 78.286269][ T6138] Bluetooth: MGMT ver 1.23 [ 78.318377][ T30] audit: type=1400 audit(1762364657.277:202): avc: denied { bind } for pid=6137 comm="syz.0.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 78.369091][ T6135] CPU: 1 UID: 0 PID: 6135 Comm: syz.4.59 Not tainted syzkaller #0 PREEMPT(full) [ 78.369113][ T6135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.369123][ T6135] Call Trace: [ 78.369129][ T6135] [ 78.369136][ T6135] dump_stack_lvl+0x16c/0x1f0 [ 78.369166][ T6135] should_fail_ex+0x512/0x640 [ 78.369185][ T6135] ? fs_reclaim_acquire+0xae/0x150 [ 78.369207][ T6135] should_failslab+0xc2/0x120 [ 78.369228][ T6135] __kmalloc_noprof+0xdd/0x880 [ 78.369250][ T6135] ? tomoyo_encode2+0x100/0x3e0 [ 78.369273][ T6135] ? tomoyo_encode2+0x100/0x3e0 [ 78.369289][ T6135] tomoyo_encode2+0x100/0x3e0 [ 78.369311][ T6135] tomoyo_encode+0x29/0x50 [ 78.369328][ T6135] tomoyo_realpath_from_path+0x18f/0x6e0 [ 78.369355][ T6135] tomoyo_path_number_perm+0x245/0x580 [ 78.369381][ T6135] ? tomoyo_path_number_perm+0x237/0x580 [ 78.369410][ T6135] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 78.369437][ T6135] ? find_held_lock+0x2b/0x80 [ 78.369482][ T6135] ? find_held_lock+0x2b/0x80 [ 78.369502][ T6135] ? hook_file_ioctl_common+0x145/0x410 [ 78.369531][ T6135] ? __fget_files+0x20e/0x3c0 [ 78.369560][ T6135] security_file_ioctl+0x9b/0x240 [ 78.369582][ T6135] __x64_sys_ioctl+0xb7/0x210 [ 78.369608][ T6135] do_syscall_64+0xcd/0xfa0 [ 78.369636][ T6135] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.369652][ T6135] RIP: 0033:0x7fa92798f6c9 [ 78.369666][ T6135] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.369681][ T6135] RSP: 002b:00007fa9287fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.369697][ T6135] RAX: ffffffffffffffda RBX: 00007fa927be6090 RCX: 00007fa92798f6c9 [ 78.369707][ T6135] RDX: 0000200000001ac0 RSI: 0000000000005412 RDI: 0000000000000003 [ 78.369717][ T6135] RBP: 00007fa9287fa090 R08: 0000000000000000 R09: 0000000000000000 [ 78.369726][ T6135] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.369735][ T6135] R13: 00007fa927be6128 R14: 00007fa927be6090 R15: 00007ffec2127008 [ 78.369761][ T6135] [ 78.369778][ T6135] ERROR: Out of memory at tomoyo_realpath_from_path. [ 78.385382][ T30] audit: type=1400 audit(1762364657.277:203): avc: denied { write } for pid=6137 comm="syz.0.60" path="socket:[9267]" dev="sockfs" ino=9267 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 78.695672][ T30] audit: type=1400 audit(1762364657.637:204): avc: denied { create } for pid=6130 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.747364][ T30] audit: type=1400 audit(1762364657.637:205): avc: denied { connect } for pid=6130 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.766692][ C0] vkms_vblank_simulate: vblank timer overrun [ 78.846026][ T30] audit: type=1400 audit(1762364657.637:206): avc: denied { write } for pid=6130 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.971222][ T30] audit: type=1400 audit(1762364657.687:207): avc: denied { create } for pid=6142 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 78.990702][ T30] audit: type=1400 audit(1762364657.687:208): avc: denied { write } for pid=6142 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 79.289968][ T30] audit: type=1400 audit(1762364658.277:209): avc: denied { read write } for pid=6150 comm="syz.4.65" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 79.666160][ T6161] FAULT_INJECTION: forcing a failure. [ 79.666160][ T6161] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.793268][ T6161] CPU: 0 UID: 0 PID: 6161 Comm: syz.4.67 Not tainted syzkaller #0 PREEMPT(full) [ 79.793293][ T6161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 79.793303][ T6161] Call Trace: [ 79.793309][ T6161] [ 79.793315][ T6161] dump_stack_lvl+0x16c/0x1f0 [ 79.793345][ T6161] should_fail_ex+0x512/0x640 [ 79.793371][ T6161] _copy_from_user+0x2e/0xd0 [ 79.793393][ T6161] move_addr_to_kernel+0x65/0x170 [ 79.793413][ T6161] __copy_msghdr+0x386/0x470 [ 79.793436][ T6161] copy_msghdr_from_user+0xc1/0x160 [ 79.793458][ T6161] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 79.793493][ T6161] ___sys_sendmsg+0xfe/0x1d0 [ 79.793517][ T6161] ? __pfx____sys_sendmsg+0x10/0x10 [ 79.793537][ T6161] ? __lock_acquire+0x622/0x1c90 [ 79.793596][ T6161] __sys_sendmsg+0x16d/0x220 [ 79.793618][ T6161] ? __pfx___sys_sendmsg+0x10/0x10 [ 79.793658][ T6161] do_syscall_64+0xcd/0xfa0 [ 79.793686][ T6161] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.793703][ T6161] RIP: 0033:0x7fa92798f6c9 [ 79.793717][ T6161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.793732][ T6161] RSP: 002b:00007fa928880038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.793748][ T6161] RAX: ffffffffffffffda RBX: 00007fa927be5fa0 RCX: 00007fa92798f6c9 [ 79.793758][ T6161] RDX: 0000000000008001 RSI: 00002000000001c0 RDI: 0000000000000003 [ 79.793767][ T6161] RBP: 00007fa928880090 R08: 0000000000000000 R09: 0000000000000000 [ 79.793777][ T6161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.793787][ T6161] R13: 00007fa927be6038 R14: 00007fa927be5fa0 R15: 00007ffec2127008 [ 79.793812][ T6161] [ 79.964960][ C0] vkms_vblank_simulate: vblank timer overrun [ 82.065039][ T5881] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 82.233596][ T5881] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 82.247173][ T5881] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 82.257061][ T5881] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 82.267675][ T5881] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.281195][ T6177] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 82.295153][ T5881] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 82.390563][ T9] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 82.640093][ T9] usb 5-1: Using ep0 maxpacket: 8 [ 82.646442][ T9] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 82.655937][ T9] usb 5-1: config 0 has no interface number 0 [ 82.665794][ T9] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 82.677631][ T9] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 82.687513][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.697008][ T5881] usb 3-1: USB disconnect, device number 3 [ 82.718313][ T9] usb 5-1: config 0 descriptor?? [ 82.742958][ T9] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 83.310164][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 83.310182][ T30] audit: type=1400 audit(1762364662.277:222): avc: denied { setopt } for pid=6199 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.371542][ T6208] mmap: syz.2.82 (6208) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 83.429066][ T30] audit: type=1400 audit(1762364662.277:223): avc: denied { bind } for pid=6199 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.506171][ T30] audit: type=1400 audit(1762364662.277:224): avc: denied { name_bind } for pid=6199 comm="syz.1.81" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 83.633382][ T30] audit: type=1400 audit(1762364662.277:225): avc: denied { node_bind } for pid=6199 comm="syz.1.81" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 83.664551][ T30] audit: type=1400 audit(1762364662.277:226): avc: denied { connect } for pid=6199 comm="syz.1.81" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 83.687206][ T30] audit: type=1400 audit(1762364662.277:227): avc: denied { name_connect } for pid=6199 comm="syz.1.81" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 83.709592][ T30] audit: type=1400 audit(1762364662.347:228): avc: denied { getopt } for pid=6199 comm="syz.1.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.104085][ T5881] usb 5-1: USB disconnect, device number 6 [ 84.147142][ T30] audit: type=1400 audit(1762364663.137:229): avc: denied { write } for pid=6214 comm="syz.3.84" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 84.185686][ T6215] input: syz1 as /devices/virtual/input/input5 [ 84.283927][ T6218] Invalid ELF header magic: != ELF [ 84.304137][ T30] audit: type=1400 audit(1762364663.177:230): avc: denied { ioctl } for pid=6214 comm="syz.3.84" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 84.438005][ T30] audit: type=1400 audit(1762364663.217:231): avc: denied { read } for pid=5169 comm="acpid" name="event4" dev="devtmpfs" ino=2863 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 85.145219][ T5881] IPVS: starting estimator thread 0... [ 85.494352][ T6235] netlink: 72 bytes leftover after parsing attributes in process `syz.3.91'. [ 85.571027][ T6230] IPVS: using max 47 ests per chain, 112800 per kthread [ 85.733784][ T6238] comedi comedi3: 8255: I/O port conflict (0x7,4) [ 85.740533][ T6240] netlink: 'syz.0.89': attribute type 10 has an invalid length. [ 85.742425][ T6238] comedi comedi3: 8255: I/O port conflict (0x1,4) [ 85.801260][ T5881] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 85.975023][ T6240] bond0: (slave bond_slave_0): Releasing backup interface [ 86.350918][ T5881] usb 5-1: config 15 has an invalid interface number: 148 but max is 3 [ 86.393694][ T5881] usb 5-1: config 15 has an invalid interface number: 201 but max is 3 [ 86.430055][ T5881] usb 5-1: config 15 has an invalid interface number: 121 but max is 3 [ 86.475371][ T6249] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.475442][ T5881] usb 5-1: config 15 has an invalid interface number: 241 but max is 3 [ 86.815830][ T6249] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 86.843796][ T5881] usb 5-1: config 15 has an invalid descriptor of length 171, skipping remainder of the config [ 86.855320][ T5881] usb 5-1: config 15 has no interface number 0 [ 87.121597][ T5881] usb 5-1: config 15 has no interface number 1 [ 87.215360][ T5881] usb 5-1: config 15 has no interface number 2 [ 87.224867][ T5881] usb 5-1: config 15 has no interface number 3 [ 87.240767][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 87.730942][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 87.841233][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has a duplicate endpoint with address 0x2, skipping [ 87.857835][ T5881] usb 5-1: config 15 interface 148 altsetting 4 endpoint 0xC has invalid maxpacket 39653, setting to 64 [ 87.859831][ T6258] input: syz1 as /devices/virtual/input/input6 [ 87.869563][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 87.887681][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has a duplicate endpoint with address 0xB, skipping [ 88.052999][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 88.064165][ T5881] usb 5-1: config 15 interface 148 altsetting 4 has 13 endpoint descriptors, different from the interface descriptor's value: 12 [ 88.077625][ T5881] usb 5-1: config 15 interface 201 altsetting 183 has a duplicate endpoint with address 0x1, skipping [ 88.234165][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has a duplicate endpoint with address 0x2, skipping [ 88.252363][ T5881] usb 5-1: config 15 interface 121 altsetting 112 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 88.283147][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has a duplicate endpoint with address 0xB, skipping [ 88.439543][ T5881] usb 5-1: config 15 interface 121 altsetting 112 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 88.463742][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has a duplicate endpoint with address 0xD, skipping [ 88.474860][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has an endpoint descriptor with address 0x24, changing to 0x4 [ 88.492741][ T5881] usb 5-1: config 15 interface 121 altsetting 112 endpoint 0x4 has invalid maxpacket 21689, setting to 1024 [ 88.504574][ T5881] usb 5-1: config 15 interface 121 altsetting 112 bulk endpoint 0x4 has invalid maxpacket 1024 [ 88.522796][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has a duplicate endpoint with address 0x9, skipping [ 88.535335][ T5881] usb 5-1: config 15 interface 121 altsetting 112 endpoint 0xE has invalid maxpacket 1024, setting to 64 [ 88.548928][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has a duplicate endpoint with address 0xD, skipping [ 88.560106][ T5881] usb 5-1: config 15 interface 121 altsetting 112 has 10 endpoint descriptors, different from the interface descriptor's value: 9 [ 88.574267][ T5881] usb 5-1: config 15 interface 241 altsetting 15 has 0 endpoint descriptors, different from the interface descriptor's value: 16 [ 88.587797][ T5881] usb 5-1: config 15 interface 148 has no altsetting 0 [ 88.597001][ T5881] usb 5-1: config 15 interface 201 has no altsetting 0 [ 88.604028][ T5881] usb 5-1: config 15 interface 121 has no altsetting 0 [ 88.611043][ T5881] usb 5-1: config 15 interface 241 has no altsetting 0 [ 88.618820][ T5881] usb 5-1: string descriptor 0 read error: -71 [ 88.772406][ T5881] usb 5-1: Dual-Role OTG device on HNP port [ 88.847267][ T5881] usb 5-1: can't set HNP mode: -71 [ 88.860073][ T6282] Invalid ELF header magic: != ELF [ 89.768822][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 89.768837][ T30] audit: type=1400 audit(1762364668.757:250): avc: denied { getopt } for pid=6291 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 91.047481][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 91.092947][ T6308] netlink: 8 bytes leftover after parsing attributes in process `syz.3.109'. [ 91.189365][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 91.277317][ T6317] netlink: 8 bytes leftover after parsing attributes in process `syz.0.110'. [ 91.775282][ T30] audit: type=1400 audit(1762364670.267:251): avc: denied { create } for pid=6311 comm="syz.0.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 91.848389][ T30] audit: type=1400 audit(1762364670.267:252): avc: denied { write } for pid=6311 comm="syz.0.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 91.872826][ T6308] netlink: 8 bytes leftover after parsing attributes in process `syz.3.109'. [ 91.883940][ T6314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 91.930775][ T6314] UDF-fs: Scanning with blocksize 512 failed [ 91.973826][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 92.010449][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 92.038809][ T6314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 92.046941][ T6314] UDF-fs: Scanning with blocksize 1024 failed [ 92.059039][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 92.067258][ T6325] syzkaller0: entered promiscuous mode [ 92.078847][ T6325] syzkaller0: entered allmulticast mode [ 92.093144][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 92.187976][ T6314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 92.211681][ T6314] UDF-fs: Scanning with blocksize 2048 failed [ 92.241282][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 92.262172][ T6314] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 [ 92.309181][ T6314] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 92.326698][ T6314] UDF-fs: Scanning with blocksize 4096 failed [ 92.335499][ T6314] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) [ 92.992847][ T30] audit: type=1400 audit(1762364671.977:253): avc: denied { setopt } for pid=6341 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.114706][ T6343] netlink: 'syz.3.117': attribute type 23 has an invalid length. [ 93.145325][ T30] audit: type=1400 audit(1762364671.977:254): avc: denied { mounton } for pid=6323 comm="syz.2.111" path="/syzcgroup/unified/syz2/cgroup.procs" dev="cgroup2" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 95.520093][ T5881] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 95.694062][ T5881] usb 2-1: config 6 has an invalid interface number: 2 but max is 0 [ 95.702985][ T5881] usb 2-1: config 6 has no interface number 0 [ 95.719217][ T5881] usb 2-1: config 6 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 95.741364][ T5881] usb 2-1: config 6 interface 2 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 95.802402][ T5881] usb 2-1: config 6 interface 2 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 95.813840][ T5881] usb 2-1: config 6 interface 2 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 95.839269][ T5881] usb 2-1: New USB device found, idVendor=0af0, idProduct=7271, bcdDevice=88.91 [ 95.852355][ T5881] usb 2-1: New USB device strings: Mfr=17, Product=2, SerialNumber=3 [ 95.870115][ T5881] usb 2-1: Product: syz [ 95.875519][ T5881] usb 2-1: Manufacturer: syz [ 95.893471][ T5881] usb 2-1: SerialNumber: syz [ 95.982669][ T5881] hso 2-1:6.2: Failed to find BULK IN ep [ 96.189443][ T5881] usb 2-1: USB disconnect, device number 4 [ 96.345650][ T6359] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 97.942848][ T30] audit: type=1400 audit(1762364676.847:255): avc: denied { mount } for pid=6396 comm="syz.3.131" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 98.137376][ T6401] veth0_to_team: entered promiscuous mode [ 98.143233][ T6401] veth0_to_team: entered allmulticast mode [ 98.198842][ T6403] FAULT_INJECTION: forcing a failure. [ 98.198842][ T6403] name failslab, interval 1, probability 0, space 0, times 0 [ 98.221948][ T6403] CPU: 1 UID: 0 PID: 6403 Comm: syz.4.132 Not tainted syzkaller #0 PREEMPT(full) [ 98.221969][ T6403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 98.221975][ T6403] Call Trace: [ 98.221979][ T6403] [ 98.221984][ T6403] dump_stack_lvl+0x16c/0x1f0 [ 98.222004][ T6403] should_fail_ex+0x512/0x640 [ 98.222017][ T6403] ? __kvmalloc_node_noprof+0x12e/0x9c0 [ 98.222029][ T6403] should_failslab+0xc2/0x120 [ 98.222042][ T6403] __kvmalloc_node_noprof+0x141/0x9c0 [ 98.222053][ T6403] ? __do_sys_add_key+0x1fc/0x470 [ 98.222071][ T6403] ? __do_sys_add_key+0x1fc/0x470 [ 98.222085][ T6403] __do_sys_add_key+0x1fc/0x470 [ 98.222100][ T6403] ? __pfx___do_sys_add_key+0x10/0x10 [ 98.222120][ T6403] do_syscall_64+0xcd/0xfa0 [ 98.222137][ T6403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.222147][ T6403] RIP: 0033:0x7fa92798f6c9 [ 98.222156][ T6403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 98.222166][ T6403] RSP: 002b:00007fa92885f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 98.222176][ T6403] RAX: ffffffffffffffda RBX: 00007fa927be6090 RCX: 00007fa92798f6c9 [ 98.222182][ T6403] RDX: 0000200000000080 RSI: 0000000000000000 RDI: 0000200000000000 [ 98.222188][ T6403] RBP: 00007fa92885f090 R08: ffffffffffffffff R09: 0000000000000000 [ 98.222194][ T6403] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 98.222199][ T6403] R13: 00007fa927be6128 R14: 00007fa927be6090 R15: 00007ffec2127008 [ 98.222212][ T6403] [ 98.886113][ T30] audit: type=1400 audit(1762364677.877:256): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 99.210276][ T5868] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 99.270294][ T6420] FAULT_INJECTION: forcing a failure. [ 99.270294][ T6420] name failslab, interval 1, probability 0, space 0, times 0 [ 99.283003][ T6420] CPU: 1 UID: 0 PID: 6420 Comm: syz.2.133 Not tainted syzkaller #0 PREEMPT(full) [ 99.283024][ T6420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 99.283034][ T6420] Call Trace: [ 99.283039][ T6420] [ 99.283046][ T6420] dump_stack_lvl+0x16c/0x1f0 [ 99.283076][ T6420] should_fail_ex+0x512/0x640 [ 99.283095][ T6420] ? fs_reclaim_acquire+0xae/0x150 [ 99.283117][ T6420] should_failslab+0xc2/0x120 [ 99.283137][ T6420] __kmalloc_noprof+0xdd/0x880 [ 99.283161][ T6420] ? tomoyo_encode2+0x100/0x3e0 [ 99.283185][ T6420] ? tomoyo_encode2+0x100/0x3e0 [ 99.283202][ T6420] tomoyo_encode2+0x100/0x3e0 [ 99.283225][ T6420] tomoyo_encode+0x29/0x50 [ 99.283242][ T6420] tomoyo_realpath_from_path+0x18f/0x6e0 [ 99.283269][ T6420] tomoyo_path_number_perm+0x245/0x580 [ 99.283295][ T6420] ? tomoyo_path_number_perm+0x237/0x580 [ 99.283324][ T6420] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 99.283351][ T6420] ? lockdep_hardirqs_on+0x7c/0x110 [ 99.283401][ T6420] ? find_held_lock+0x2b/0x80 [ 99.283422][ T6420] ? hook_file_ioctl_common+0x145/0x410 [ 99.283450][ T6420] ? __fget_files+0x20e/0x3c0 [ 99.283472][ T6420] security_file_ioctl+0x9b/0x240 [ 99.283493][ T6420] __x64_sys_ioctl+0xb7/0x210 [ 99.283519][ T6420] do_syscall_64+0xcd/0xfa0 [ 99.283546][ T6420] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.283563][ T6420] RIP: 0033:0x7fa34b58f6c9 [ 99.283577][ T6420] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.283592][ T6420] RSP: 002b:00007fa34c42a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 99.283608][ T6420] RAX: ffffffffffffffda RBX: 00007fa34b7e6180 RCX: 00007fa34b58f6c9 [ 99.283619][ T6420] RDX: 0000200000000180 RSI: 0000000000003ba0 RDI: 0000000000000005 [ 99.283628][ T6420] RBP: 00007fa34c42a090 R08: 0000000000000000 R09: 0000000000000000 [ 99.283638][ T6420] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.283648][ T6420] R13: 00007fa34b7e6218 R14: 00007fa34b7e6180 R15: 00007fff3df561e8 [ 99.283673][ T6420] [ 99.283733][ T6420] ERROR: Out of memory at tomoyo_realpath_from_path. [ 99.580079][ T5868] usb 2-1: Using ep0 maxpacket: 8 [ 99.587038][ T5868] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 99.598221][ T5868] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 99.642692][ T5868] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.662039][ T5868] usb 2-1: config 0 descriptor?? [ 99.986388][ T6410] netlink: 12 bytes leftover after parsing attributes in process `syz.1.135'. [ 100.823057][ T5868] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 100.986610][ T6442] hub 1-0:1.0: USB hub found [ 100.993833][ T6442] hub 1-0:1.0: 1 port detected [ 101.234554][ T30] audit: type=1400 audit(1762364679.907:257): avc: denied { mounton } for pid=6440 comm="syz.4.140" path="/19/bus" dev="tmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 101.444118][ T30] audit: type=1400 audit(1762364680.227:258): avc: denied { create } for pid=6409 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 102.060152][ T30] audit: type=1400 audit(1762364680.597:259): avc: denied { create } for pid=6443 comm="syz.2.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.143938][ T30] audit: type=1400 audit(1762364680.597:260): avc: denied { connect } for pid=6443 comm="syz.2.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.314387][ T6451] FAULT_INJECTION: forcing a failure. [ 102.314387][ T6451] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.370229][ T6451] CPU: 1 UID: 0 PID: 6451 Comm: syz.3.143 Not tainted syzkaller #0 PREEMPT(full) [ 102.370252][ T6451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 102.370261][ T6451] Call Trace: [ 102.370267][ T6451] [ 102.370274][ T6451] dump_stack_lvl+0x16c/0x1f0 [ 102.370303][ T6451] should_fail_ex+0x512/0x640 [ 102.370326][ T6451] _copy_from_user+0x2e/0xd0 [ 102.370346][ T6451] move_addr_to_kernel+0x65/0x170 [ 102.370367][ T6451] __copy_msghdr+0x386/0x470 [ 102.370388][ T6451] copy_msghdr_from_user+0xc1/0x160 [ 102.370409][ T6451] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 102.370439][ T6451] ___sys_sendmsg+0xfe/0x1d0 [ 102.370456][ T6451] ? __pfx____sys_sendmsg+0x10/0x10 [ 102.370471][ T6451] ? __lock_acquire+0x622/0x1c90 [ 102.370515][ T6451] __sys_sendmsg+0x16d/0x220 [ 102.370532][ T6451] ? __pfx___sys_sendmsg+0x10/0x10 [ 102.370561][ T6451] do_syscall_64+0xcd/0xfa0 [ 102.370582][ T6451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.370597][ T6451] RIP: 0033:0x7f4433d8f6c9 [ 102.370611][ T6451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.370626][ T6451] RSP: 002b:00007f4434b86038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.370642][ T6451] RAX: ffffffffffffffda RBX: 00007f4433fe6090 RCX: 00007f4433d8f6c9 [ 102.370653][ T6451] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000003 [ 102.370662][ T6451] RBP: 00007f4434b86090 R08: 0000000000000000 R09: 0000000000000000 [ 102.370671][ T6451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.370680][ T6451] R13: 00007f4433fe6128 R14: 00007f4433fe6090 R15: 00007ffda5c88558 [ 102.370700][ T6451] [ 102.373648][ T6453] FAULT_INJECTION: forcing a failure. [ 102.373648][ T6453] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.561272][ T6453] CPU: 0 UID: 0 PID: 6453 Comm: syz.2.144 Not tainted syzkaller #0 PREEMPT(full) [ 102.561293][ T6453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 102.561303][ T6453] Call Trace: [ 102.561308][ T6453] [ 102.561314][ T6453] dump_stack_lvl+0x16c/0x1f0 [ 102.561343][ T6453] should_fail_ex+0x512/0x640 [ 102.561364][ T6453] _copy_to_user+0x32/0xd0 [ 102.561388][ T6453] simple_read_from_buffer+0xcb/0x170 [ 102.561418][ T6453] proc_fail_nth_read+0x197/0x240 [ 102.561439][ T6453] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 102.561460][ T6453] ? rw_verify_area+0xcf/0x6c0 [ 102.561485][ T6453] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 102.561504][ T6453] vfs_read+0x1e4/0xcf0 [ 102.561524][ T6453] ? __pfx___mutex_lock+0x10/0x10 [ 102.561541][ T6453] ? __pfx_vfs_read+0x10/0x10 [ 102.561563][ T6453] ? __fget_files+0x20e/0x3c0 [ 102.561588][ T6453] ksys_read+0x12a/0x250 [ 102.561604][ T6453] ? __pfx_ksys_read+0x10/0x10 [ 102.561627][ T6453] do_syscall_64+0xcd/0xfa0 [ 102.561654][ T6453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.561671][ T6453] RIP: 0033:0x7fa34b58e0dc [ 102.561685][ T6453] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 102.561701][ T6453] RSP: 002b:00007fa34c46c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 102.561717][ T6453] RAX: ffffffffffffffda RBX: 00007fa34b7e5fa0 RCX: 00007fa34b58e0dc [ 102.561728][ T6453] RDX: 000000000000000f RSI: 00007fa34c46c0a0 RDI: 0000000000000004 [ 102.561737][ T6453] RBP: 00007fa34c46c090 R08: 0000000000000000 R09: 0000000000000000 [ 102.561746][ T6453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.561755][ T6453] R13: 00007fa34b7e6038 R14: 00007fa34b7e5fa0 R15: 00007fff3df561e8 [ 102.561780][ T6453] [ 102.826531][ T6458] syz.0.146 uses obsolete (PF_INET,SOCK_PACKET) [ 102.836289][ T30] audit: type=1400 audit(1762364681.827:261): avc: denied { ioctl } for pid=6457 comm="syz.0.146" path="socket:[10972]" dev="sockfs" ino=10972 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 102.892819][ T5868] usb 2-1: USB disconnect, device number 5 [ 102.933758][ T6458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.146'. [ 103.610191][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 103.760085][ T10] usb 3-1: Using ep0 maxpacket: 32 [ 103.769773][ T10] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 103.872673][ T10] usb 3-1: config 0 has no interface number 0 [ 103.882927][ T10] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 103.904462][ T10] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 103.940151][ T10] usb 3-1: config 0 interface 126 has no altsetting 0 [ 103.949188][ T10] usb 3-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 103.960318][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.970818][ T10] usb 3-1: Product: syz [ 103.975809][ T10] usb 3-1: Manufacturer: syz [ 103.980844][ T10] usb 3-1: SerialNumber: syz [ 103.988630][ T6480] sg_write: data in/out 768/168 bytes for SCSI command 0x96-- guessing data in; [ 103.988630][ T6480] program syz.4.148 not setting count and/or reply_len properly [ 104.017255][ T30] audit: type=1400 audit(1762364682.977:262): avc: denied { write } for pid=6464 comm="syz.4.148" name="sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 104.051207][ T10] usb 3-1: config 0 descriptor?? [ 104.098527][ T6476] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 104.105978][ T6476] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 104.519826][ T10] ir_usb 3-1:0.126: IR Dongle converter detected [ 104.731224][ T10] usb 3-1: IRDA class descriptor not found, device not bound [ 104.845102][ T6488] FAULT_INJECTION: forcing a failure. [ 104.845102][ T6488] name failslab, interval 1, probability 0, space 0, times 0 [ 104.857809][ T6488] CPU: 1 UID: 0 PID: 6488 Comm: syz.1.154 Not tainted syzkaller #0 PREEMPT(full) [ 104.857830][ T6488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 104.857840][ T6488] Call Trace: [ 104.857847][ T6488] [ 104.857855][ T6488] dump_stack_lvl+0x16c/0x1f0 [ 104.857885][ T6488] should_fail_ex+0x512/0x640 [ 104.857905][ T6488] ? fs_reclaim_acquire+0xae/0x150 [ 104.857926][ T6488] should_failslab+0xc2/0x120 [ 104.857946][ T6488] __kmalloc_noprof+0xdd/0x880 [ 104.857968][ T6488] ? tomoyo_encode2+0x100/0x3e0 [ 104.857992][ T6488] ? tomoyo_encode2+0x100/0x3e0 [ 104.858009][ T6488] tomoyo_encode2+0x100/0x3e0 [ 104.858031][ T6488] tomoyo_encode+0x29/0x50 [ 104.858049][ T6488] tomoyo_realpath_from_path+0x18f/0x6e0 [ 104.858076][ T6488] tomoyo_path_number_perm+0x245/0x580 [ 104.858102][ T6488] ? tomoyo_path_number_perm+0x237/0x580 [ 104.858131][ T6488] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 104.858157][ T6488] ? __schedule+0x11a3/0x5de0 [ 104.858180][ T6488] ? find_held_lock+0x2b/0x80 [ 104.858225][ T6488] ? find_held_lock+0x2b/0x80 [ 104.858244][ T6488] ? hook_file_ioctl_common+0x145/0x410 [ 104.858273][ T6488] ? __fget_files+0x20e/0x3c0 [ 104.858295][ T6488] security_file_ioctl+0x9b/0x240 [ 104.858315][ T6488] __x64_sys_ioctl+0xb7/0x210 [ 104.858347][ T6488] do_syscall_64+0xcd/0xfa0 [ 104.858374][ T6488] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.858391][ T6488] RIP: 0033:0x7f10be58f6c9 [ 104.858405][ T6488] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.858421][ T6488] RSP: 002b:00007f10bf4c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.858437][ T6488] RAX: ffffffffffffffda RBX: 00007f10be7e6180 RCX: 00007f10be58f6c9 [ 104.858448][ T6488] RDX: 0000200000000340 RSI: 0000000000003ba0 RDI: 0000000000000005 [ 104.858457][ T6488] RBP: 00007f10bf4c7090 R08: 0000000000000000 R09: 0000000000000000 [ 104.858467][ T6488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.858476][ T6488] R13: 00007f10be7e6218 R14: 00007f10be7e6180 R15: 00007ffe784a62b8 [ 104.858502][ T6488] [ 104.858574][ T6488] ERROR: Out of memory at tomoyo_realpath_from_path. [ 105.084500][ T6475] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.093077][ T6475] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.306669][ T30] audit: type=1400 audit(1762364684.297:263): avc: denied { bind } for pid=6489 comm="syz.0.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 105.310120][ T5868] IPVS: starting estimator thread 0... [ 105.326777][ T6490] netlink: 8 bytes leftover after parsing attributes in process `syz.0.155'. [ 105.341447][ T30] audit: type=1400 audit(1762364684.327:264): avc: denied { listen } for pid=6489 comm="syz.0.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 105.511035][ T6491] IPVS: using max 36 ests per chain, 86400 per kthread [ 106.140197][ T5868] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 106.443236][ T5934] usb 3-1: USB disconnect, device number 4 [ 106.562463][ T5868] usb 5-1: Using ep0 maxpacket: 16 [ 106.591130][ T30] audit: type=1400 audit(1762364685.567:265): avc: denied { getopt } for pid=6501 comm="syz.0.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 106.772078][ T5868] usb 5-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 106.785990][ T5868] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.803336][ T5868] usb 5-1: Product: syz [ 106.807526][ T5868] usb 5-1: Manufacturer: syz [ 106.816092][ T5868] usb 5-1: SerialNumber: syz [ 106.843865][ T5868] usb 5-1: config 0 descriptor?? [ 107.085763][ T6515] netlink: 8 bytes leftover after parsing attributes in process `syz.2.161'. [ 107.090931][ T6515] netlink: 20 bytes leftover after parsing attributes in process `syz.2.161'. [ 107.176848][ T30] audit: type=1400 audit(1762364686.097:266): avc: denied { create } for pid=6504 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 107.176964][ T30] audit: type=1400 audit(1762364686.097:267): avc: denied { setopt } for pid=6504 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 107.186226][ T30] audit: type=1400 audit(1762364686.177:268): avc: denied { create } for pid=6492 comm="syz.4.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 107.275776][ T6524] netlink: 32 bytes leftover after parsing attributes in process `syz.3.164'. [ 107.360552][ T5868] dvb_usb_dtv5100 5-1:0.0: probe with driver dvb_usb_dtv5100 failed with error -110 [ 108.000062][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 108.041225][ T5934] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 108.170333][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 108.178691][ T9] usb 3-1: New USB device found, idVendor=0763, idProduct=2081, bcdDevice=d0.ab [ 108.228038][ T5934] usb 2-1: config 0 has no interfaces? [ 108.236156][ T5934] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 108.263612][ T5934] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.263612][ T9] usb 3-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 108.263636][ T9] usb 3-1: Product: syz [ 108.310543][ T5934] usb 2-1: config 0 descriptor?? [ 108.338874][ T9] usb 3-1: Manufacturer: syz [ 108.351824][ T9] usb 3-1: SerialNumber: syz [ 108.365851][ T9] usb 3-1: config 0 descriptor?? [ 108.421978][ T10] usb 5-1: USB disconnect, device number 9 [ 108.663529][ T5934] usb 2-1: USB disconnect, device number 6 [ 109.349481][ T9] usb 3-1: USB disconnect, device number 5 [ 109.474655][ T6552] netlink: 4 bytes leftover after parsing attributes in process `syz.0.172'. [ 110.149167][ T30] audit: type=1400 audit(1762364689.087:269): avc: denied { create } for pid=6561 comm="syz.1.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 110.169432][ T30] audit: type=1400 audit(1762364689.107:270): avc: denied { bind } for pid=6568 comm="syz.3.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.628576][ T6584] overlayfs: "xino" feature enabled using 3 upper inode bits. [ 110.640443][ T9] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 110.653407][ T30] audit: type=1400 audit(1762364689.617:271): avc: denied { mount } for pid=6553 comm="syz.4.173" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 110.686545][ T30] audit: type=1400 audit(1762364689.617:272): avc: denied { mounton } for pid=6553 comm="syz.4.173" path="/24/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 111.288525][ T30] audit: type=1400 audit(1762364689.647:273): avc: denied { read } for pid=6553 comm="syz.4.173" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 111.316882][ T30] audit: type=1400 audit(1762364689.647:274): avc: denied { open } for pid=6553 comm="syz.4.173" path="/24/file0" dev="overlay" ino=4611686018427387905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 111.345972][ T30] audit: type=1400 audit(1762364689.647:275): avc: denied { read } for pid=6553 comm="syz.4.173" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 111.409199][ T30] audit: type=1400 audit(1762364689.667:276): avc: denied { read } for pid=6553 comm="syz.4.173" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 111.440251][ T30] audit: type=1400 audit(1762364689.677:277): avc: denied { getattr } for pid=6553 comm="syz.4.173" name="saved_tgids" dev="tracefs" ino=1126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=file permissive=1 [ 111.463790][ T9] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 111.497022][ T9] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 111.542595][ T9] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 111.693391][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.906436][ T6578] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 111.916589][ T9] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 111.953056][ T6594] overlayfs: failed to clone upperpath [ 112.122256][ T9] usb 2-1: USB disconnect, device number 7 [ 112.370127][ T30] audit: type=1400 audit(1762364691.357:278): avc: denied { unmount } for pid=5807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 112.751584][ T9] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 113.580087][ T9] usb 5-1: config 0 has no interfaces? [ 113.673776][ T9] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 113.750512][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.786344][ T9] usb 5-1: config 0 descriptor?? [ 114.031867][ T5868] usb 5-1: USB disconnect, device number 10 [ 114.066159][ T9] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 114.680234][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 114.750155][ T9] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 114.758257][ T9] usb 2-1: config 0 has no interface number 0 [ 114.770541][ T9] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 114.781413][ T9] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 114.793307][ T9] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 114.817428][ T9] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 114.890247][ T9] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 114.899444][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.915869][ T9] usb 2-1: config 0 descriptor?? [ 114.930853][ T9] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 116.150567][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 116.150581][ T30] audit: type=1400 audit(1762364695.147:288): avc: denied { ioctl } for pid=6644 comm="syz.4.199" path="socket:[11577]" dev="sockfs" ino=11577 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 116.228050][ T30] audit: type=1400 audit(1762364695.197:289): avc: denied { mount } for pid=6644 comm="syz.4.199" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 116.630672][ T30] audit: type=1400 audit(1762364695.347:290): avc: denied { getopt } for pid=6644 comm="syz.4.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 116.702976][ T30] audit: type=1400 audit(1762364695.617:291): avc: denied { read write } for pid=6652 comm="syz.4.201" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.763438][ T30] audit: type=1400 audit(1762364695.617:292): avc: denied { open } for pid=6652 comm="syz.4.201" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.860114][ T5927] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 117.014261][ T5927] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 117.284135][ T5927] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 117.300788][ T30] audit: type=1400 audit(1762364695.617:293): avc: denied { ioctl } for pid=6652 comm="syz.4.201" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 117.386502][ T5927] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 117.515039][ T5927] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.561563][ T6653] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 117.573014][ T5927] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 117.722906][ T30] audit: type=1400 audit(1762364696.707:294): avc: denied { write } for pid=6664 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.812441][ T5927] usb 5-1: USB disconnect, device number 11 [ 118.156355][ T30] audit: type=1400 audit(1762364697.137:295): avc: denied { search } for pid=6670 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 118.188536][ T30] audit: type=1400 audit(1762364697.137:296): avc: denied { search } for pid=6670 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 118.846059][ T30] audit: type=1400 audit(1762364697.137:297): avc: denied { search } for pid=6670 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 118.979891][ T10] usb 2-1: USB disconnect, device number 8 [ 118.998960][ T10] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 119.285499][ T6691] FAULT_INJECTION: forcing a failure. [ 119.285499][ T6691] name failslab, interval 1, probability 0, space 0, times 0 [ 119.319923][ T6692] 9pnet_fd: Insufficient options for proto=fd [ 119.415495][ T6691] CPU: 1 UID: 0 PID: 6691 Comm: syz.4.209 Not tainted syzkaller #0 PREEMPT(full) [ 119.415522][ T6691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 119.415532][ T6691] Call Trace: [ 119.415538][ T6691] [ 119.415545][ T6691] dump_stack_lvl+0x16c/0x1f0 [ 119.415578][ T6691] should_fail_ex+0x512/0x640 [ 119.415599][ T6691] ? kmem_cache_alloc_node_noprof+0x65/0x770 [ 119.415629][ T6691] should_failslab+0xc2/0x120 [ 119.415650][ T6691] kmem_cache_alloc_node_noprof+0x78/0x770 [ 119.415676][ T6691] ? __alloc_skb+0x2b2/0x380 [ 119.415712][ T6691] ? __alloc_skb+0x2b2/0x380 [ 119.415730][ T6691] ? __pfx_netlink_insert+0x10/0x10 [ 119.415753][ T6691] __alloc_skb+0x2b2/0x380 [ 119.415774][ T6691] ? __pfx___alloc_skb+0x10/0x10 [ 119.415795][ T6691] ? netlink_autobind.isra.0+0x158/0x370 [ 119.415823][ T6691] netlink_alloc_large_skb+0x69/0x140 [ 119.415850][ T6691] netlink_sendmsg+0x698/0xdd0 [ 119.415880][ T6691] ? __pfx_netlink_sendmsg+0x10/0x10 [ 119.415915][ T6691] ____sys_sendmsg+0xa98/0xc70 [ 119.415934][ T6691] ? copy_msghdr_from_user+0x10a/0x160 [ 119.415956][ T6691] ? __pfx_____sys_sendmsg+0x10/0x10 [ 119.415985][ T6691] ___sys_sendmsg+0x134/0x1d0 [ 119.416010][ T6691] ? __pfx____sys_sendmsg+0x10/0x10 [ 119.416030][ T6691] ? __lock_acquire+0x622/0x1c90 [ 119.416089][ T6691] __sys_sendmsg+0x16d/0x220 [ 119.416113][ T6691] ? __pfx___sys_sendmsg+0x10/0x10 [ 119.416153][ T6691] do_syscall_64+0xcd/0xfa0 [ 119.416182][ T6691] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.416200][ T6691] RIP: 0033:0x7fa92798f6c9 [ 119.416214][ T6691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.416229][ T6691] RSP: 002b:00007fa928880038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 119.416247][ T6691] RAX: ffffffffffffffda RBX: 00007fa927be5fa0 RCX: 00007fa92798f6c9 [ 119.416258][ T6691] RDX: 0000000004004002 RSI: 0000200000000400 RDI: 0000000000000007 [ 119.416268][ T6691] RBP: 00007fa928880090 R08: 0000000000000000 R09: 0000000000000000 [ 119.416277][ T6691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.416287][ T6691] R13: 00007fa927be6038 R14: 00007fa927be5fa0 R15: 00007ffec2127008 [ 119.416311][ T6691] [ 119.977186][ T10] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 120.295448][ T10] usb 4-1: unable to get BOS descriptor or descriptor too short [ 120.330383][ T10] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 120.338008][ T10] usb 4-1: can't read configurations, error -71 [ 120.831442][ T6714] devpts: Unknown parameter 'dont_hash' [ 120.960349][ T6714] netdevsim netdevsim2 ªªªªª»: renamed from netdevsim0 (while UP) [ 121.626728][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 121.626743][ T30] audit: type=1400 audit(1762364700.617:314): avc: denied { search } for pid=6738 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 121.690039][ T30] audit: type=1400 audit(1762364700.617:315): avc: denied { search } for pid=6738 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 121.712722][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.740112][ T30] audit: type=1400 audit(1762364700.617:316): avc: denied { search } for pid=6738 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 121.763136][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.811879][ T6733] veth0_to_team: entered promiscuous mode [ 121.817662][ T6733] veth0_to_team: entered allmulticast mode [ 121.823610][ T30] audit: type=1400 audit(1762364700.617:317): avc: denied { search } for pid=6738 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 121.823652][ T30] audit: type=1400 audit(1762364700.647:318): avc: denied { setopt } for pid=6713 comm="syz.2.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 121.823687][ T30] audit: type=1400 audit(1762364700.657:319): avc: denied { create } for pid=6713 comm="syz.2.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 121.823726][ T30] audit: type=1400 audit(1762364700.697:320): avc: denied { read } for pid=6739 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1875 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 121.823761][ T30] audit: type=1400 audit(1762364700.697:321): avc: denied { open } for pid=6739 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1875 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 121.823799][ T30] audit: type=1400 audit(1762364700.697:322): avc: denied { getattr } for pid=6739 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1875 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 121.885672][ T30] audit: type=1400 audit(1762364700.877:323): avc: denied { getattr } for pid=6716 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 121.967161][ C0] vkms_vblank_simulate: vblank timer overrun [ 122.037873][ T6726] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 123.277033][ T6769] netlink: 8 bytes leftover after parsing attributes in process `syz.3.221'. [ 124.710594][ T6803] xt_cgroup: invalid path, errno=-2 [ 125.379463][ T6814] Cannot find set identified by id 0 to match [ 125.380516][ T5934] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 125.811560][ T6822] netlink: 52 bytes leftover after parsing attributes in process `syz.0.231'. [ 126.441821][ T5934] usb 4-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 126.546444][ T6830] netlink: 8 bytes leftover after parsing attributes in process `syz.2.232'. [ 127.022049][ T5934] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 127.107649][ T5934] usb 4-1: string descriptor 0 read error: -71 [ 127.155793][ T5934] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 127.185521][ T5934] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.318029][ T5934] usb 4-1: can't set config #1, error -71 [ 127.379392][ T5934] usb 4-1: USB disconnect, device number 8 [ 127.406302][ T30] kauditd_printk_skb: 67 callbacks suppressed [ 127.406317][ T30] audit: type=1400 audit(1762364706.397:391): avc: denied { create } for pid=6841 comm="syz.2.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 127.583669][ T30] audit: type=1400 audit(1762364706.407:392): avc: denied { read } for pid=6841 comm="syz.2.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 127.670067][ T30] audit: type=1400 audit(1762364706.457:393): avc: denied { sys_module } for pid=6841 comm="syz.2.234" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 127.774005][ T30] audit: type=1400 audit(1762364706.507:394): avc: denied { getopt } for pid=6805 comm="syz.1.228" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 128.139740][ T30] audit: type=1400 audit(1762364707.127:395): avc: denied { ioctl } for pid=6855 comm="syz.3.237" path="/dev/sg0" dev="devtmpfs" ino=765 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 128.270430][ T30] audit: type=1400 audit(1762364707.257:396): avc: denied { ioctl } for pid=6855 comm="syz.3.237" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 128.353480][ T6870] FAULT_INJECTION: forcing a failure. [ 128.353480][ T6870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.373361][ T30] audit: type=1400 audit(1762364707.347:397): avc: denied { getopt } for pid=6868 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 128.401378][ T6870] CPU: 0 UID: 0 PID: 6870 Comm: syz.2.240 Not tainted syzkaller #0 PREEMPT(full) [ 128.401399][ T6870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 128.401408][ T6870] Call Trace: [ 128.401414][ T6870] [ 128.401419][ T6870] dump_stack_lvl+0x16c/0x1f0 [ 128.401439][ T6870] should_fail_ex+0x512/0x640 [ 128.401454][ T6870] _copy_to_user+0x32/0xd0 [ 128.401468][ T6870] simple_read_from_buffer+0xcb/0x170 [ 128.401487][ T6870] proc_fail_nth_read+0x197/0x240 [ 128.401500][ T6870] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 128.401513][ T6870] ? rw_verify_area+0xcf/0x6c0 [ 128.401528][ T6870] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 128.401539][ T6870] vfs_read+0x1e4/0xcf0 [ 128.401551][ T6870] ? __pfx___mutex_lock+0x10/0x10 [ 128.401561][ T6870] ? __pfx_vfs_read+0x10/0x10 [ 128.401573][ T6870] ? __fget_files+0x20e/0x3c0 [ 128.401588][ T6870] ksys_read+0x12a/0x250 [ 128.401597][ T6870] ? __pfx_ksys_read+0x10/0x10 [ 128.401610][ T6870] do_syscall_64+0xcd/0xfa0 [ 128.401627][ T6870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.401637][ T6870] RIP: 0033:0x7fa34b58e0dc [ 128.401646][ T6870] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 128.401656][ T6870] RSP: 002b:00007fa34c46c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 128.401666][ T6870] RAX: ffffffffffffffda RBX: 00007fa34b7e5fa0 RCX: 00007fa34b58e0dc [ 128.401672][ T6870] RDX: 000000000000000f RSI: 00007fa34c46c0a0 RDI: 0000000000000004 [ 128.401678][ T6870] RBP: 00007fa34c46c090 R08: 0000000000000000 R09: 0000000000000000 [ 128.401684][ T6870] R10: 0000000000000016 R11: 0000000000000246 R12: 0000000000000001 [ 128.401690][ T6870] R13: 00007fa34b7e6038 R14: 00007fa34b7e5fa0 R15: 00007fff3df561e8 [ 128.401704][ T6870] [ 128.706070][ T30] audit: type=1400 audit(1762364707.697:398): avc: denied { read write } for pid=6869 comm="syz.4.241" name="mouse0" dev="devtmpfs" ino=995 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 128.729714][ T30] audit: type=1400 audit(1762364707.697:399): avc: denied { open } for pid=6869 comm="syz.4.241" path="/dev/input/mouse0" dev="devtmpfs" ino=995 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 128.755418][ T30] audit: type=1400 audit(1762364707.707:400): avc: denied { write } for pid=6869 comm="syz.4.241" name="event3" dev="devtmpfs" ino=997 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 128.858774][ T6872] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 129.817416][ T6891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.244'. [ 130.739050][ T6906] FAULT_INJECTION: forcing a failure. [ 130.739050][ T6906] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 130.986142][ T6906] CPU: 1 UID: 0 PID: 6906 Comm: syz.2.246 Not tainted syzkaller #0 PREEMPT(full) [ 130.986169][ T6906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 130.986179][ T6906] Call Trace: [ 130.986185][ T6906] [ 130.986192][ T6906] dump_stack_lvl+0x16c/0x1f0 [ 130.986224][ T6906] should_fail_ex+0x512/0x640 [ 130.986249][ T6906] _copy_to_user+0x32/0xd0 [ 130.986273][ T6906] simple_read_from_buffer+0xcb/0x170 [ 130.986302][ T6906] proc_fail_nth_read+0x197/0x240 [ 130.986325][ T6906] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 130.986346][ T6906] ? rw_verify_area+0xcf/0x6c0 [ 130.986371][ T6906] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 130.986390][ T6906] vfs_read+0x1e4/0xcf0 [ 130.986410][ T6906] ? __pfx___mutex_lock+0x10/0x10 [ 130.986427][ T6906] ? __pfx_vfs_read+0x10/0x10 [ 130.986450][ T6906] ? __fget_files+0x20e/0x3c0 [ 130.986476][ T6906] ksys_read+0x12a/0x250 [ 130.986491][ T6906] ? __pfx_ksys_read+0x10/0x10 [ 130.986515][ T6906] do_syscall_64+0xcd/0xfa0 [ 130.986542][ T6906] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.986560][ T6906] RIP: 0033:0x7fa34b58e0dc [ 130.986574][ T6906] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 130.986590][ T6906] RSP: 002b:00007fa34c42a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 130.986607][ T6906] RAX: ffffffffffffffda RBX: 00007fa34b7e6180 RCX: 00007fa34b58e0dc [ 130.986618][ T6906] RDX: 000000000000000f RSI: 00007fa34c42a0a0 RDI: 0000000000000008 [ 130.986628][ T6906] RBP: 00007fa34c42a090 R08: 0000000000000000 R09: 0000000000000000 [ 130.986638][ T6906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 130.986647][ T6906] R13: 00007fa34b7e6218 R14: 00007fa34b7e6180 R15: 00007fff3df561e8 [ 130.986673][ T6906] [ 131.387059][ T6914] netlink: 12 bytes leftover after parsing attributes in process `syz.0.250'. [ 132.090427][ T5881] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 132.342807][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.349155][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.356588][ T5881] usb 2-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 132.499825][ T5881] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 132.515417][ T5881] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 132.529537][ T5881] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.560372][ T5881] usb 2-1: Product: syz [ 132.564577][ T5881] usb 2-1: Manufacturer: syz [ 132.579512][ T5881] usb 2-1: SerialNumber: syz [ 132.593230][ T6950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.258'. [ 132.593230][ T6951] netlink: 8 bytes leftover after parsing attributes in process `syz.0.258'. [ 132.626811][ T5881] hub 2-1:1.0: bad descriptor, ignoring hub [ 132.649825][ T6954] netlink: 20 bytes leftover after parsing attributes in process `syz.4.259'. [ 132.690044][ T5881] hub 2-1:1.0: probe with driver hub failed with error -5 [ 132.731822][ T6954] sp0: Synchronizing with TNC [ 132.749538][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 132.749552][ T30] audit: type=1400 audit(1762364711.737:414): avc: denied { create } for pid=6956 comm="syz.2.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 132.810465][ T30] audit: type=1400 audit(1762364711.797:415): avc: denied { write } for pid=6961 comm="syz.2.262" name="sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 132.875068][ T30] audit: type=1400 audit(1762364711.857:416): avc: denied { firmware_load } for pid=6957 comm="syz.0.261" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 132.968229][ T24] usb 2-1: USB disconnect, device number 9 [ 133.013221][ T30] audit: type=1400 audit(1762364712.007:417): avc: denied { read } for pid=5479 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 134.025181][ T6982] FAULT_INJECTION: forcing a failure. [ 134.025181][ T6982] name failslab, interval 1, probability 0, space 0, times 0 [ 134.132059][ T6982] CPU: 0 UID: 0 PID: 6982 Comm: syz.4.268 Not tainted syzkaller #0 PREEMPT(full) [ 134.132075][ T6982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 134.132082][ T6982] Call Trace: [ 134.132086][ T6982] [ 134.132091][ T6982] dump_stack_lvl+0x16c/0x1f0 [ 134.132110][ T6982] should_fail_ex+0x512/0x640 [ 134.132123][ T6982] ? __kmalloc_noprof+0xca/0x880 [ 134.132139][ T6982] should_failslab+0xc2/0x120 [ 134.132152][ T6982] __kmalloc_noprof+0xdd/0x880 [ 134.132167][ T6982] ? sk_prot_alloc+0x1a8/0x2a0 [ 134.132185][ T6982] ? sk_prot_alloc+0x1a8/0x2a0 [ 134.132200][ T6982] sk_prot_alloc+0x1a8/0x2a0 [ 134.132217][ T6982] sk_alloc+0x36/0xc20 [ 134.132234][ T6982] __netlink_create+0x5e/0x2c0 [ 134.132246][ T6982] ? __wake_up+0x3f/0x60 [ 134.132261][ T6982] netlink_create+0x39e/0x620 [ 134.132274][ T6982] ? __pfx_genl_bind+0x10/0x10 [ 134.132289][ T6982] ? __pfx_genl_unbind+0x10/0x10 [ 134.132304][ T6982] ? __pfx_genl_release+0x10/0x10 [ 134.132314][ T6982] __sock_create+0x338/0x8d0 [ 134.132327][ T6982] __sys_socket+0x14d/0x260 [ 134.132337][ T6982] ? __pfx___sys_socket+0x10/0x10 [ 134.132348][ T6982] ? do_user_addr_fault+0x843/0x1370 [ 134.132362][ T6982] __x64_sys_socket+0x72/0xb0 [ 134.132372][ T6982] ? lockdep_hardirqs_on+0x7c/0x110 [ 134.132388][ T6982] do_syscall_64+0xcd/0xfa0 [ 134.132405][ T6982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.132416][ T6982] RIP: 0033:0x7fa9279915e7 [ 134.132425][ T6982] Code: f0 ff ff 77 06 c3 0f 1f 44 00 00 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff c3 66 0f 1f 44 00 00 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.132435][ T6982] RSP: 002b:00007fa92887efa8 EFLAGS: 00000286 ORIG_RAX: 0000000000000029 [ 134.132445][ T6982] RAX: ffffffffffffffda RBX: 00007fa927be5fa0 RCX: 00007fa9279915e7 [ 134.132452][ T6982] RDX: 0000000000000010 RSI: 0000000000000003 RDI: 0000000000000010 [ 134.132458][ T6982] RBP: 00000000ffffffff R08: 0000000000000000 R09: 0000000000000000 [ 134.132463][ T6982] R10: 0000200000000080 R11: 0000000000000286 R12: 0000000000000001 [ 134.132469][ T6982] R13: 00007fa927be6038 R14: 00007fa927be5fa0 R15: 00007ffec2127008 [ 134.132483][ T6982] [ 135.024190][ T6989] FAULT_INJECTION: forcing a failure. [ 135.024190][ T6989] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.044900][ T6989] CPU: 1 UID: 0 PID: 6989 Comm: syz.1.271 Not tainted syzkaller #0 PREEMPT(full) [ 135.044922][ T6989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 135.044929][ T6989] Call Trace: [ 135.044932][ T6989] [ 135.044937][ T6989] dump_stack_lvl+0x16c/0x1f0 [ 135.044958][ T6989] should_fail_ex+0x512/0x640 [ 135.044973][ T6989] _copy_from_iter+0x29f/0x1720 [ 135.044989][ T6989] ? __alloc_skb+0x200/0x380 [ 135.045002][ T6989] ? __pfx__copy_from_iter+0x10/0x10 [ 135.045015][ T6989] ? netlink_autobind.isra.0+0x158/0x370 [ 135.045035][ T6989] netlink_sendmsg+0x820/0xdd0 [ 135.045052][ T6989] ? __pfx_netlink_sendmsg+0x10/0x10 [ 135.045072][ T6989] ____sys_sendmsg+0xa98/0xc70 [ 135.045083][ T6989] ? copy_msghdr_from_user+0x10a/0x160 [ 135.045096][ T6989] ? __pfx_____sys_sendmsg+0x10/0x10 [ 135.045112][ T6989] ___sys_sendmsg+0x134/0x1d0 [ 135.045126][ T6989] ? __pfx____sys_sendmsg+0x10/0x10 [ 135.045138][ T6989] ? __lock_acquire+0x622/0x1c90 [ 135.045171][ T6989] __sys_sendmsg+0x16d/0x220 [ 135.045185][ T6989] ? __pfx___sys_sendmsg+0x10/0x10 [ 135.045207][ T6989] do_syscall_64+0xcd/0xfa0 [ 135.045224][ T6989] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.045234][ T6989] RIP: 0033:0x7f10be58f6c9 [ 135.045243][ T6989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.045253][ T6989] RSP: 002b:00007f10bf509038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 135.045263][ T6989] RAX: ffffffffffffffda RBX: 00007f10be7e5fa0 RCX: 00007f10be58f6c9 [ 135.045270][ T6989] RDX: 0000000000000104 RSI: 0000200000000500 RDI: 0000000000000003 [ 135.045276][ T6989] RBP: 00007f10bf509090 R08: 0000000000000000 R09: 0000000000000000 [ 135.045282][ T6989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.045287][ T6989] R13: 00007f10be7e6038 R14: 00007f10be7e5fa0 R15: 00007ffe784a62b8 [ 135.045301][ T6989] [ 135.514035][ T30] audit: type=1400 audit(1762364714.507:418): avc: denied { sqpoll } for pid=6992 comm="syz.1.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 136.302003][ T30] audit: type=1400 audit(1762364715.297:419): avc: denied { ioctl } for pid=7006 comm="syz.2.275" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 137.433322][ T30] audit: type=1400 audit(1762364716.427:420): avc: denied { read write } for pid=7024 comm="syz.1.281" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 137.520049][ T30] audit: type=1400 audit(1762364716.427:421): avc: denied { open } for pid=7024 comm="syz.1.281" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 137.565742][ T5868] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 137.590057][ T30] audit: type=1400 audit(1762364716.427:422): avc: denied { mount } for pid=7024 comm="syz.1.281" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 137.858476][ T30] audit: type=1400 audit(1762364716.847:423): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 137.905933][ T5868] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 137.926437][ T30] audit: type=1400 audit(1762364716.897:424): avc: denied { create } for pid=7031 comm="syz.4.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 137.949194][ T30] audit: type=1400 audit(1762364716.947:425): avc: denied { write } for pid=7031 comm="syz.4.282" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 138.000372][ T5868] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 138.022308][ T5868] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 138.032094][ T5868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.096967][ T6960] syz.0.261 (6960) used greatest stack depth: 19720 bytes left [ 138.107187][ T7017] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 138.126751][ T30] audit: type=1400 audit(1762364717.117:426): avc: denied { read } for pid=7037 comm="syz.1.284" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 138.151368][ T5868] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 138.157546][ T30] audit: type=1400 audit(1762364717.147:427): avc: denied { open } for pid=7037 comm="syz.1.284" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 138.281537][ T30] audit: type=1400 audit(1762364717.147:428): avc: denied { ioctl } for pid=7037 comm="syz.1.284" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 138.524500][ T30] audit: type=1400 audit(1762364717.517:429): avc: denied { execute } for pid=7043 comm="syz.1.286" path="/55/cpuacct.usage_percpu" dev="tmpfs" ino=317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 138.548159][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.578108][ T5868] usb 3-1: USB disconnect, device number 6 [ 138.645536][ T30] audit: type=1400 audit(1762364717.557:430): avc: denied { mounton } for pid=7043 comm="syz.1.286" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 139.135405][ T30] audit: type=1400 audit(1762364718.127:431): avc: denied { create } for pid=7048 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 139.282087][ T30] audit: type=1400 audit(1762364718.277:432): avc: denied { write } for pid=7048 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 139.744261][ T7063] warning: `syz.2.291' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 139.753723][ T7065] FAULT_INJECTION: forcing a failure. [ 139.753723][ T7065] name failslab, interval 1, probability 0, space 0, times 0 [ 139.768679][ T7065] CPU: 0 UID: 0 PID: 7065 Comm: syz.4.293 Not tainted syzkaller #0 PREEMPT(full) [ 139.768701][ T7065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 139.768711][ T7065] Call Trace: [ 139.768717][ T7065] [ 139.768724][ T7065] dump_stack_lvl+0x16c/0x1f0 [ 139.768753][ T7065] should_fail_ex+0x512/0x640 [ 139.768776][ T7065] should_failslab+0xc2/0x120 [ 139.768796][ T7065] kmem_cache_alloc_noprof+0x75/0x6e0 [ 139.768821][ T7065] ? dst_alloc+0x99/0x1a0 [ 139.768846][ T7065] ? dst_alloc+0x99/0x1a0 [ 139.768862][ T7065] dst_alloc+0x99/0x1a0 [ 139.768879][ T7065] ? fib_validate_source+0x13b/0x730 [ 139.768906][ T7065] rt_dst_alloc+0x35/0x3a0 [ 139.768923][ T7065] ip_route_input_slow+0x16cb/0x3fa0 [ 139.768949][ T7065] ? __pfx_ip_route_input_slow+0x10/0x10 [ 139.768979][ T7065] ? __pfx_ipt_do_table+0x10/0x10 [ 139.769008][ T7065] ? __pfx_iptable_mangle_hook+0x10/0x10 [ 139.769032][ T7065] ip_route_input_noref+0x120/0x2e0 [ 139.769053][ T7065] ? __pfx_ip_route_input_noref+0x10/0x10 [ 139.769079][ T7065] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 139.769105][ T7065] ip_rcv_finish_core+0x46f/0x2290 [ 139.769132][ T7065] ip_rcv+0x1c0/0x600 [ 139.769154][ T7065] ? __pfx_ip_rcv+0x10/0x10 [ 139.769173][ T7065] __netif_receive_skb_one_core+0x197/0x1e0 [ 139.769193][ T7065] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 139.769214][ T7065] ? lock_acquire+0x179/0x350 [ 139.769233][ T7065] ? __phys_addr+0xe8/0x180 [ 139.769258][ T7065] __netif_receive_skb+0x1d/0x160 [ 139.769278][ T7065] netif_receive_skb+0x137/0x7b0 [ 139.769297][ T7065] ? __pfx_netif_receive_skb+0x10/0x10 [ 139.769324][ T7065] tun_rx_batched.isra.0+0x3ee/0x740 [ 139.769350][ T7065] ? __pfx_tun_rx_batched.isra.0+0x10/0x10 [ 139.769378][ T7065] ? tun_get_user+0x1ded/0x3cc0 [ 139.769398][ T7065] ? rcu_is_watching+0x12/0xc0 [ 139.769424][ T7065] tun_get_user+0x28b2/0x3cc0 [ 139.769458][ T7065] ? __pfx_tun_get_user+0x10/0x10 [ 139.769483][ T7065] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 139.769513][ T7065] ? find_held_lock+0x2b/0x80 [ 139.769534][ T7065] ? tun_get+0x191/0x370 [ 139.769560][ T7065] tun_chr_write_iter+0xdc/0x210 [ 139.769585][ T7065] vfs_write+0x7d3/0x11d0 [ 139.769602][ T7065] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 139.769627][ T7065] ? __pfx_vfs_write+0x10/0x10 [ 139.769641][ T7065] ? find_held_lock+0x2b/0x80 [ 139.769676][ T7065] ksys_write+0x12a/0x250 [ 139.769692][ T7065] ? __pfx_ksys_write+0x10/0x10 [ 139.769714][ T7065] do_syscall_64+0xcd/0xfa0 [ 139.769742][ T7065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.769759][ T7065] RIP: 0033:0x7fa92798e17f [ 139.769773][ T7065] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 139.769788][ T7065] RSP: 002b:00007fa928880000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 139.769804][ T7065] RAX: ffffffffffffffda RBX: 00007fa927be5fa0 RCX: 00007fa92798e17f [ 139.769814][ T7065] RDX: 00000000000000be RSI: 0000200000000300 RDI: 00000000000000c8 [ 139.769824][ T7065] RBP: 00007fa928880090 R08: 0000000000000000 R09: 0000000000000000 [ 139.769834][ T7065] R10: 00000000000000be R11: 0000000000000293 R12: 0000000000000001 [ 139.769843][ T7065] R13: 00007fa927be6038 R14: 00007fa927be5fa0 R15: 00007ffec2127008 [ 139.769867][ T7065] [ 140.088054][ C0] vkms_vblank_simulate: vblank timer overrun [ 140.567624][ T7076] FAULT_INJECTION: forcing a failure. [ 140.567624][ T7076] name failslab, interval 1, probability 0, space 0, times 0 [ 140.605566][ T7076] CPU: 0 UID: 0 PID: 7076 Comm: syz.4.295 Not tainted syzkaller #0 PREEMPT(full) [ 140.605591][ T7076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 140.605601][ T7076] Call Trace: [ 140.605607][ T7076] [ 140.605614][ T7076] dump_stack_lvl+0x16c/0x1f0 [ 140.605647][ T7076] should_fail_ex+0x512/0x640 [ 140.605666][ T7076] ? kmem_cache_alloc_noprof+0x62/0x6e0 [ 140.605695][ T7076] should_failslab+0xc2/0x120 [ 140.605715][ T7076] kmem_cache_alloc_noprof+0x75/0x6e0 [ 140.605746][ T7076] ? security_file_alloc+0x34/0x2b0 [ 140.605772][ T7076] ? security_file_alloc+0x34/0x2b0 [ 140.605791][ T7076] security_file_alloc+0x34/0x2b0 [ 140.605812][ T7076] init_file+0x93/0x4c0 [ 140.605834][ T7076] alloc_empty_file+0x73/0x1e0 [ 140.605857][ T7076] path_openat+0xda/0x2cb0 [ 140.605883][ T7076] ? __pfx_path_openat+0x10/0x10 [ 140.605902][ T7076] ? __lock_acquire+0xb8a/0x1c90 [ 140.605933][ T7076] do_filp_open+0x20b/0x470 [ 140.605951][ T7076] ? __pfx_do_filp_open+0x10/0x10 [ 140.605986][ T7076] ? alloc_fd+0x471/0x7d0 [ 140.606011][ T7076] do_sys_openat2+0x11b/0x1d0 [ 140.606033][ T7076] ? __pfx_do_sys_openat2+0x10/0x10 [ 140.606058][ T7076] ? __fget_files+0x20e/0x3c0 [ 140.606079][ T7076] __x64_sys_openat+0x174/0x210 [ 140.606102][ T7076] ? __pfx___x64_sys_openat+0x10/0x10 [ 140.606123][ T7076] ? ksys_write+0x1ac/0x250 [ 140.606148][ T7076] do_syscall_64+0xcd/0xfa0 [ 140.606176][ T7076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 140.606194][ T7076] RIP: 0033:0x7fa92798f6c9 [ 140.606208][ T7076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.606224][ T7076] RSP: 002b:00007fa92885f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 140.606241][ T7076] RAX: ffffffffffffffda RBX: 00007fa927be6090 RCX: 00007fa92798f6c9 [ 140.606252][ T7076] RDX: 000000000004a300 RSI: 0000200000000640 RDI: ffffffffffffff9c [ 140.606263][ T7076] RBP: 00007fa92885f090 R08: 0000000000000000 R09: 0000000000000000 [ 140.606272][ T7076] R10: 00000000000000cd R11: 0000000000000246 R12: 0000000000000001 [ 140.606282][ T7076] R13: 00007fa927be6128 R14: 00007fa927be6090 R15: 00007ffec2127008 [ 140.606304][ T7076] [ 140.826795][ C0] vkms_vblank_simulate: vblank timer overrun [ 140.832763][ C0] hrtimer: interrupt took 222791848 ns [ 140.932796][ C0] vkms_vblank_simulate: vblank timer overrun [ 141.352378][ T7078] capability: warning: `syz.0.296' uses 32-bit capabilities (legacy support in use) [ 142.230088][ T5894] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 142.531452][ T5894] usb 4-1: config 1 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 142.588449][ T5894] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 142.651907][ T5894] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 142.670071][ T5894] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.739238][ T5894] usb 4-1: Product: syz [ 142.747074][ T5894] usb 4-1: Manufacturer: syz [ 142.916245][ T7112] Invalid ELF header magic: != ELF [ 142.993946][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 142.993962][ T30] audit: type=1400 audit(1762364721.907:440): avc: denied { connect } for pid=7107 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 143.045367][ T5894] usb 4-1: SerialNumber: syz [ 143.071677][ T5894] hub 4-1:1.0: bad descriptor, ignoring hub [ 143.087163][ T5894] hub 4-1:1.0: probe with driver hub failed with error -5 [ 143.094561][ T30] audit: type=1400 audit(1762364721.907:441): avc: denied { module_load } for pid=7107 comm="syz.2.304" path="/sys/kernel/notes" dev="sysfs" ino=1407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 143.176700][ T30] audit: type=1400 audit(1762364722.167:442): avc: denied { create } for pid=7114 comm="syz.2.305" name="#17" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.228122][ T30] audit: type=1400 audit(1762364722.187:443): avc: denied { link } for pid=7114 comm="syz.2.305" name="#17" dev="tmpfs" ino=343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.318451][ T30] audit: type=1400 audit(1762364722.187:444): avc: denied { rename } for pid=7114 comm="syz.2.305" name="#18" dev="tmpfs" ino=343 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 143.380160][ T30] audit: type=1400 audit(1762364722.267:445): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 143.410250][ T5894] usb 4-1: USB disconnect, device number 9 [ 144.102910][ T7127] netlink: 8 bytes leftover after parsing attributes in process `syz.4.308'. [ 144.329921][ T7128] overlayfs: failed to clone upperpath [ 144.418821][ T30] audit: type=1400 audit(1762364723.397:446): avc: denied { setopt } for pid=7116 comm="syz.2.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 144.728428][ T7138] binder: 7137:7138 ioctl c018620c 200000000000 returned -22 [ 144.804155][ T30] audit: type=1400 audit(1762364723.397:447): avc: denied { create } for pid=7116 comm="syz.2.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 144.865366][ T30] audit: type=1400 audit(1762364723.397:448): avc: denied { write } for pid=7116 comm="syz.2.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 144.916053][ T30] audit: type=1400 audit(1762364723.707:449): avc: denied { read } for pid=7137 comm="syz.1.312" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 145.090096][ T5927] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 145.164038][ T7144] netlink: 8 bytes leftover after parsing attributes in process `syz.4.313'. [ 145.760059][ T5927] usb 2-1: Using ep0 maxpacket: 16 [ 145.778034][ T5927] usb 2-1: config 0 has an invalid interface number: 104 but max is 1 [ 145.794976][ T5927] usb 2-1: config 0 has an invalid interface number: 104 but max is 1 [ 145.804161][ T5927] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 145.820496][ T5927] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 145.829947][ T5927] usb 2-1: config 0 has no interface number 0 [ 145.846689][ T5927] usb 2-1: config 0 interface 104 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 145.862399][ T5927] usb 2-1: config 0 interface 104 has no altsetting 1 [ 146.256794][ T7157] Invalid ELF header magic: != ELF [ 146.367234][ T5927] usb 2-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice= 0.00 [ 146.376430][ T5927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.396617][ T5927] usb 2-1: Product: syz [ 146.412102][ T5927] usb 2-1: Manufacturer: syz [ 146.436614][ T5927] usb 2-1: SerialNumber: syz [ 146.475170][ T5927] usb 2-1: config 0 descriptor?? [ 146.532233][ T5927] asix 2-1:0.104: probe with driver asix failed with error -22 [ 146.559287][ T7169] fuse: Unknown parameter '' [ 146.840048][ T5927] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 147.003956][ T5927] usb 5-1: New USB device found, idVendor=13d3, idProduct=3224, bcdDevice=cb.0d [ 147.074951][ T5927] usb 5-1: New USB device strings: Mfr=1, Product=12, SerialNumber=3 [ 147.093164][ T5927] usb 5-1: Product: syz [ 147.101631][ T5927] usb 5-1: Manufacturer: syz [ 147.106245][ T5927] usb 5-1: SerialNumber: syz [ 147.133584][ T5927] dvb-usb: found a 'DigitalNow TinyUSB 2 DVB-t Receiver' in warm state. [ 147.538148][ T5927] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 147.652568][ T5927] dvb-usb: DigitalNow TinyUSB 2 DVB-t Receiver error while loading driver (-19) [ 148.036131][ T5881] usb 5-1: USB disconnect, device number 12 [ 148.218884][ T7138] syz.1.312 (7138): drop_caches: 2 [ 148.282252][ T5894] usb 2-1: USB disconnect, device number 10 [ 150.129324][ T7214] Invalid ELF header magic: != ELF [ 150.538401][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 150.538411][ T30] audit: type=1400 audit(1762364729.527:464): avc: denied { bind } for pid=7216 comm="syz.3.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 151.724206][ T30] audit: type=1400 audit(1762364729.577:465): avc: denied { connect } for pid=7216 comm="syz.3.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.255923][ T30] audit: type=1400 audit(1762364729.577:466): avc: denied { listen } for pid=7216 comm="syz.3.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.354336][ T30] audit: type=1400 audit(1762364729.577:467): avc: denied { connect } for pid=7215 comm="syz.4.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 152.441093][ T30] audit: type=1400 audit(1762364729.577:468): avc: denied { name_connect } for pid=7215 comm="syz.4.332" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 152.445034][ T7229] netlink: 8 bytes leftover after parsing attributes in process `syz.2.334'. [ 152.802821][ T30] audit: type=1400 audit(1762364731.797:469): avc: denied { getattr } for pid=7234 comm="syz.3.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 153.840134][ T30] audit: type=1400 audit(1762364732.827:470): avc: denied { name_connect } for pid=7246 comm="syz.1.339" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 153.906109][ T30] audit: type=1400 audit(1762364732.897:471): avc: denied { listen } for pid=7246 comm="syz.1.339" lport=43065 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 153.947687][ T30] audit: type=1400 audit(1762364732.927:472): avc: denied { accept } for pid=7246 comm="syz.1.339" lport=43065 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 153.989247][ T7252] syzkaller1: entered promiscuous mode [ 153.994831][ T7252] syzkaller1: entered allmulticast mode [ 154.082785][ T30] audit: type=1400 audit(1762364732.977:473): avc: denied { write } for pid=7246 comm="syz.1.339" lport=43065 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 154.360092][ T5894] usb 4-1: new low-speed USB device number 10 using dummy_hcd [ 154.581486][ T5894] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 154.589639][ T5894] usb 4-1: config 0 has no interface number 0 [ 154.936414][ T5894] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 154.958737][ T5894] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 155.006785][ T5894] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 155.157586][ T5894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.555259][ T5894] usb 4-1: config 0 descriptor?? [ 155.577556][ T7254] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 155.601604][ T5894] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 155.790605][ T10] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 155.927892][ T7272] fuse: Bad value for 'fd' [ 155.943488][ T7272] netlink: 8 bytes leftover after parsing attributes in process `syz.0.347'. [ 155.987848][ T24] usb 4-1: USB disconnect, device number 10 [ 155.987888][ C0] iowarrior 4-1:0.1: iowarrior_callback - usb_submit_urb failed with result -19 [ 156.074791][ T10] usb 3-1: config 0 has no interfaces? [ 156.092319][ T10] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 156.103549][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 156.103564][ T30] audit: type=1400 audit(1762364735.097:477): avc: denied { bind } for pid=7277 comm="syz.0.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 156.132782][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.162205][ T10] usb 3-1: config 0 descriptor?? [ 156.170101][ T30] audit: type=1400 audit(1762364735.097:478): avc: denied { name_bind } for pid=7277 comm="syz.0.348" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 156.234963][ T30] audit: type=1400 audit(1762364735.097:479): avc: denied { node_bind } for pid=7277 comm="syz.0.348" saddr=::1 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 156.628946][ T30] audit: type=1400 audit(1762364735.617:480): avc: denied { write } for pid=7265 comm="syz.2.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 156.653021][ T10] usb 3-1: USB disconnect, device number 7 [ 156.674745][ T30] audit: type=1400 audit(1762364735.617:481): avc: denied { read } for pid=7265 comm="syz.2.345" laddr=fe80::12 lport=58 faddr=fe80:: scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 158.068438][ T30] audit: type=1400 audit(1762364737.057:482): avc: denied { mount } for pid=7290 comm="syz.4.352" name="/" dev="ramfs" ino=14025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 158.120998][ T30] audit: type=1400 audit(1762364737.107:483): avc: denied { create } for pid=7303 comm="syz.1.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.221645][ T7298] overlayfs: failed to clone upperpath [ 158.247426][ T30] audit: type=1400 audit(1762364737.107:484): avc: denied { bind } for pid=7303 comm="syz.1.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 158.420091][ T7312] netlink: 4 bytes leftover after parsing attributes in process `syz.3.359'. [ 158.455925][ T7316] FAULT_INJECTION: forcing a failure. [ 158.455925][ T7316] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 158.493783][ T7316] CPU: 1 UID: 0 PID: 7316 Comm: syz.2.361 Not tainted syzkaller #0 PREEMPT(full) [ 158.493809][ T7316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 158.493819][ T7316] Call Trace: [ 158.493825][ T7316] [ 158.493832][ T7316] dump_stack_lvl+0x16c/0x1f0 [ 158.493870][ T7316] should_fail_ex+0x512/0x640 [ 158.493894][ T7316] _copy_from_iter+0x29f/0x1720 [ 158.493918][ T7316] ? __alloc_skb+0x200/0x380 [ 158.493940][ T7316] ? __pfx__copy_from_iter+0x10/0x10 [ 158.493958][ T7316] ? netlink_autobind.isra.0+0x158/0x370 [ 158.493988][ T7316] netlink_sendmsg+0x820/0xdd0 [ 158.494017][ T7316] ? __pfx_netlink_sendmsg+0x10/0x10 [ 158.494050][ T7316] ____sys_sendmsg+0xa98/0xc70 [ 158.494069][ T7316] ? copy_msghdr_from_user+0x10a/0x160 [ 158.494090][ T7316] ? __pfx_____sys_sendmsg+0x10/0x10 [ 158.494118][ T7316] ___sys_sendmsg+0x134/0x1d0 [ 158.494142][ T7316] ? __pfx____sys_sendmsg+0x10/0x10 [ 158.494162][ T7316] ? __lock_acquire+0x622/0x1c90 [ 158.494217][ T7316] __sys_sendmsg+0x16d/0x220 [ 158.494240][ T7316] ? __pfx___sys_sendmsg+0x10/0x10 [ 158.494273][ T7316] do_syscall_64+0xcd/0xfa0 [ 158.494300][ T7316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.494318][ T7316] RIP: 0033:0x7fa34b58f6c9 [ 158.494332][ T7316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.494348][ T7316] RSP: 002b:00007fa34c46c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 158.494367][ T7316] RAX: ffffffffffffffda RBX: 00007fa34b7e5fa0 RCX: 00007fa34b58f6c9 [ 158.494379][ T7316] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 158.494389][ T7316] RBP: 00007fa34c46c090 R08: 0000000000000000 R09: 0000000000000000 [ 158.494399][ T7316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.494408][ T7316] R13: 00007fa34b7e6038 R14: 00007fa34b7e5fa0 R15: 00007fff3df561e8 [ 158.494433][ T7316] [ 159.761387][ T30] audit: type=1400 audit(1762364738.747:485): avc: denied { mount } for pid=7361 comm="syz.0.370" name="/" dev="configfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 159.885621][ T30] audit: type=1400 audit(1762364738.747:486): avc: denied { search } for pid=7361 comm="syz.0.370" name="/" dev="configfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 160.628913][ T7370] netlink: 8 bytes leftover after parsing attributes in process `syz.0.374'. [ 161.197775][ T7377] sp0: Synchronizing with TNC [ 161.473361][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 161.473375][ T30] audit: type=1400 audit(1762364740.467:490): avc: denied { name_bind } for pid=7383 comm="syz.2.379" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 161.565194][ T7395] netlink: 8 bytes leftover after parsing attributes in process `syz.4.378'. [ 162.144815][ T30] audit: type=1400 audit(1762364741.137:491): avc: denied { create } for pid=7404 comm="syz.0.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 162.232741][ T30] audit: type=1400 audit(1762364741.227:492): avc: denied { setopt } for pid=7404 comm="syz.0.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 162.305742][ T30] audit: type=1400 audit(1762364741.297:493): avc: denied { read write } for pid=7408 comm="syz.4.383" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 162.358372][ T30] audit: type=1400 audit(1762364741.297:494): avc: denied { open } for pid=7408 comm="syz.4.383" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 162.383543][ T5927] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 162.445544][ T30] audit: type=1400 audit(1762364741.437:495): avc: denied { ioctl } for pid=7408 comm="syz.4.383" path="socket:[14807]" dev="sockfs" ino=14807 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 162.483072][ T30] audit: type=1400 audit(1762364741.467:496): avc: denied { create } for pid=7408 comm="syz.4.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 162.572011][ T5927] usb 4-1: config 0 has no interfaces? [ 162.577597][ T5927] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 162.586891][ T5927] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.598332][ T5927] usb 4-1: config 0 descriptor?? [ 162.610325][ T5868] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 162.781574][ T5868] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 162.794864][ T5868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 31, changing to 7 [ 162.826362][ T5868] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 162.843084][ T5927] usb 4-1: USB disconnect, device number 11 [ 162.854332][ T5868] usb 3-1: language id specifier not provided by device, defaulting to English [ 162.869518][ T5868] usb 3-1: New USB device found, idVendor=2013, idProduct=0251, bcdDevice=e8.6e [ 162.885022][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.894069][ T5868] usb 3-1: Manufacturer: ‰ [ 162.898586][ T5868] usb 3-1: SerialNumber: syz [ 162.909074][ T5868] usb 3-1: config 0 descriptor?? [ 162.917143][ T5868] em28xx 3-1:0.0: New device ‰ @ 480 Mbps (2013:0251, interface 0, class 0) [ 162.929196][ T5868] em28xx 3-1:0.0: Audio interface 0 found (Vendor Class) [ 163.175979][ T30] audit: type=1400 audit(1762364742.167:497): avc: denied { bind } for pid=7426 comm="syz.1.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 163.285239][ T30] audit: type=1400 audit(1762364742.277:498): avc: denied { append } for pid=7426 comm="syz.1.388" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.359042][ T7430] FAULT_INJECTION: forcing a failure. [ 163.359042][ T7430] name failslab, interval 1, probability 0, space 0, times 0 [ 163.372315][ T7430] CPU: 0 UID: 0 PID: 7430 Comm: syz.1.388 Not tainted syzkaller #0 PREEMPT(full) [ 163.372335][ T7430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 163.372345][ T7430] Call Trace: [ 163.372350][ T7430] [ 163.372357][ T7430] dump_stack_lvl+0x16c/0x1f0 [ 163.372385][ T7430] should_fail_ex+0x512/0x640 [ 163.372401][ T7430] ? __kmalloc_noprof+0xca/0x880 [ 163.372417][ T7430] should_failslab+0xc2/0x120 [ 163.372430][ T7430] __kmalloc_noprof+0xdd/0x880 [ 163.372447][ T7430] ? lockdep_hardirqs_on+0x7c/0x110 [ 163.372471][ T7430] ? comedi_alloc_devpriv+0x22/0x60 [ 163.372494][ T7430] ? comedi_alloc_devpriv+0x22/0x60 [ 163.372510][ T7430] comedi_alloc_devpriv+0x22/0x60 [ 163.372526][ T7430] pcl816_attach+0x4d/0xb20 [ 163.372540][ T7430] comedi_device_attach+0x3b3/0x900 [ 163.372557][ T7430] do_devconfig_ioctl+0x1b1/0x710 [ 163.372571][ T7430] ? __mutex_lock+0x1c5/0x1060 [ 163.372582][ T7430] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 163.372625][ T7430] ? find_held_lock+0x2b/0x80 [ 163.372651][ T7430] comedi_unlocked_ioctl+0x165d/0x2f00 [ 163.372671][ T7430] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 163.372685][ T7430] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 163.372700][ T7430] ? do_vfs_ioctl+0x128/0x14f0 [ 163.372715][ T7430] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 163.372730][ T7430] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 163.372758][ T7430] ? hook_file_ioctl_common+0x145/0x410 [ 163.372786][ T7430] ? selinux_file_ioctl+0x180/0x270 [ 163.372802][ T7430] ? selinux_file_ioctl+0xb4/0x270 [ 163.372816][ T7430] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 163.372828][ T7430] __x64_sys_ioctl+0x18e/0x210 [ 163.372843][ T7430] do_syscall_64+0xcd/0xfa0 [ 163.372860][ T7430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.372873][ T7430] RIP: 0033:0x7f10be58f6c9 [ 163.372886][ T7430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.372902][ T7430] RSP: 002b:00007f10bf4e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.372917][ T7430] RAX: ffffffffffffffda RBX: 00007f10be7e6090 RCX: 00007f10be58f6c9 [ 163.372927][ T7430] RDX: 0000200000000180 RSI: 0000000040946400 RDI: 0000000000000006 [ 163.372936][ T7430] RBP: 00007f10bf4e8090 R08: 0000000000000000 R09: 0000000000000000 [ 163.372946][ T7430] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.372954][ T7430] R13: 00007f10be7e6128 R14: 00007f10be7e6090 R15: 00007ffe784a62b8 [ 163.372968][ T7430] [ 164.001265][ T5868] em28xx 3-1:0.0: unknown em28xx chip ID (0) [ 164.007693][ T5868] em28xx 3-1:0.0: Config register raw data: 0xfffffffb [ 164.016242][ T5868] em28xx 3-1:0.0: AC97 chip type couldn't be determined [ 164.041994][ T5868] em28xx 3-1:0.0: No AC97 audio processor [ 164.136435][ T7434] overlayfs: failed to clone upperpath [ 164.200151][ T5934] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 164.363750][ T5934] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 164.395456][ T5934] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 164.409047][ T5934] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 164.420092][ T5934] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.454555][ T10] usb 3-1: USB disconnect, device number 8 [ 164.460992][ T10] em28xx 3-1:0.0: Disconnecting em28xx [ 164.495627][ T10] em28xx 3-1:0.0: Freeing device [ 164.528145][ T7453] FAULT_INJECTION: forcing a failure. [ 164.528145][ T7453] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.543807][ T7453] CPU: 0 UID: 0 PID: 7453 Comm: syz.2.396 Not tainted syzkaller #0 PREEMPT(full) [ 164.543831][ T7453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 164.543841][ T7453] Call Trace: [ 164.543846][ T7453] [ 164.543852][ T7453] dump_stack_lvl+0x16c/0x1f0 [ 164.543875][ T7453] should_fail_ex+0x512/0x640 [ 164.543890][ T7453] _copy_from_iter+0x29f/0x1720 [ 164.543914][ T7453] ? __alloc_skb+0x200/0x380 [ 164.543935][ T7453] ? __pfx__copy_from_iter+0x10/0x10 [ 164.543958][ T7453] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 164.543974][ T7453] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 164.543992][ T7453] netlink_sendmsg+0x820/0xdd0 [ 164.544011][ T7453] ? __pfx_netlink_sendmsg+0x10/0x10 [ 164.544031][ T7453] ____sys_sendmsg+0xa98/0xc70 [ 164.544043][ T7453] ? copy_msghdr_from_user+0x10a/0x160 [ 164.544064][ T7453] ? __pfx_____sys_sendmsg+0x10/0x10 [ 164.544091][ T7453] ___sys_sendmsg+0x134/0x1d0 [ 164.544112][ T7453] ? __pfx____sys_sendmsg+0x10/0x10 [ 164.544129][ T7453] ? __lock_acquire+0x622/0x1c90 [ 164.544161][ T7453] __sys_sendmsg+0x16d/0x220 [ 164.544175][ T7453] ? __pfx___sys_sendmsg+0x10/0x10 [ 164.544207][ T7453] do_syscall_64+0xcd/0xfa0 [ 164.544232][ T7453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.544248][ T7453] RIP: 0033:0x7fa34b58f6c9 [ 164.544262][ T7453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.544274][ T7453] RSP: 002b:00007fa34c46c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.544284][ T7453] RAX: ffffffffffffffda RBX: 00007fa34b7e5fa0 RCX: 00007fa34b58f6c9 [ 164.544291][ T7453] RDX: 0000000004000000 RSI: 00002000000001c0 RDI: 0000000000000003 [ 164.544297][ T7453] RBP: 00007fa34c46c090 R08: 0000000000000000 R09: 0000000000000000 [ 164.544303][ T7453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.544308][ T7453] R13: 00007fa34b7e6038 R14: 00007fa34b7e5fa0 R15: 00007fff3df561e8 [ 164.544322][ T7453] [ 164.930424][ T5934] usb 4-1: usb_control_msg returned -32 [ 164.936088][ T5934] usbtmc 4-1:16.0: can't read capabilities [ 165.253365][ T7464] FAULT_INJECTION: forcing a failure. [ 165.253365][ T7464] name failslab, interval 1, probability 0, space 0, times 0 [ 165.280638][ T7464] CPU: 0 UID: 0 PID: 7464 Comm: syz.3.390 Not tainted syzkaller #0 PREEMPT(full) [ 165.280662][ T7464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 165.280669][ T7464] Call Trace: [ 165.280673][ T7464] [ 165.280677][ T7464] dump_stack_lvl+0x16c/0x1f0 [ 165.280699][ T7464] should_fail_ex+0x512/0x640 [ 165.280712][ T7464] ? __kmalloc_noprof+0xca/0x880 [ 165.280728][ T7464] should_failslab+0xc2/0x120 [ 165.280741][ T7464] __kmalloc_noprof+0xdd/0x880 [ 165.280755][ T7464] ? usbtmc_ioctl+0x1d8f/0x2900 [ 165.280772][ T7464] ? usbtmc_ioctl+0x1d8f/0x2900 [ 165.280785][ T7464] usbtmc_ioctl+0x1d8f/0x2900 [ 165.280799][ T7464] ? do_vfs_ioctl+0x128/0x14f0 [ 165.280814][ T7464] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 165.280828][ T7464] ? __pfx_usbtmc_ioctl+0x10/0x10 [ 165.280841][ T7464] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 165.280864][ T7464] ? hook_file_ioctl_common+0x145/0x410 [ 165.280883][ T7464] ? selinux_file_ioctl+0x180/0x270 [ 165.280893][ T7464] ? selinux_file_ioctl+0xb4/0x270 [ 165.280905][ T7464] ? __pfx_usbtmc_ioctl+0x10/0x10 [ 165.280920][ T7464] __x64_sys_ioctl+0x18e/0x210 [ 165.280935][ T7464] do_syscall_64+0xcd/0xfa0 [ 165.280952][ T7464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.280963][ T7464] RIP: 0033:0x7f4433d8f6c9 [ 165.280972][ T7464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.280982][ T7464] RSP: 002b:00007f4434b86038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 165.280993][ T7464] RAX: ffffffffffffffda RBX: 00007f4433fe6090 RCX: 00007f4433d8f6c9 [ 165.280999][ T7464] RDX: 0000200000000040 RSI: 00000000c0105b08 RDI: 0000000000000004 [ 165.281005][ T7464] RBP: 00007f4434b86090 R08: 0000000000000000 R09: 0000000000000000 [ 165.281011][ T7464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.281017][ T7464] R13: 00007f4433fe6128 R14: 00007f4433fe6090 R15: 00007ffda5c88558 [ 165.281031][ T7464] [ 165.485490][ C0] vkms_vblank_simulate: vblank timer overrun [ 165.783923][ T7465] FAULT_INJECTION: forcing a failure. [ 165.783923][ T7465] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.797021][ T7465] CPU: 1 UID: 0 PID: 7465 Comm: syz.4.399 Not tainted syzkaller #0 PREEMPT(full) [ 165.797042][ T7465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 165.797049][ T7465] Call Trace: [ 165.797053][ T7465] [ 165.797057][ T7465] dump_stack_lvl+0x16c/0x1f0 [ 165.797082][ T7465] should_fail_ex+0x512/0x640 [ 165.797106][ T7465] _copy_to_user+0x32/0xd0 [ 165.797129][ T7465] simple_read_from_buffer+0xcb/0x170 [ 165.797149][ T7465] proc_fail_nth_read+0x197/0x240 [ 165.797162][ T7465] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 165.797175][ T7465] ? rw_verify_area+0xcf/0x6c0 [ 165.797190][ T7465] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 165.797202][ T7465] vfs_read+0x1e4/0xcf0 [ 165.797213][ T7465] ? __pfx___mutex_lock+0x10/0x10 [ 165.797223][ T7465] ? __pfx_vfs_read+0x10/0x10 [ 165.797236][ T7465] ? __fget_files+0x20e/0x3c0 [ 165.797251][ T7465] ksys_read+0x12a/0x250 [ 165.797260][ T7465] ? __pfx_ksys_read+0x10/0x10 [ 165.797273][ T7465] do_syscall_64+0xcd/0xfa0 [ 165.797290][ T7465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.797301][ T7465] RIP: 0033:0x7fa92798e0dc [ 165.797309][ T7465] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 165.797320][ T7465] RSP: 002b:00007fa92885f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 165.797330][ T7465] RAX: ffffffffffffffda RBX: 00007fa927be6090 RCX: 00007fa92798e0dc [ 165.797338][ T7465] RDX: 000000000000000f RSI: 00007fa92885f0a0 RDI: 0000000000000007 [ 165.797344][ T7465] RBP: 00007fa92885f090 R08: 0000000000000000 R09: 0000000000000000 [ 165.797350][ T7465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.797356][ T7465] R13: 00007fa927be6128 R14: 00007fa927be6090 R15: 00007ffec2127008 [ 165.797370][ T7465] [ 165.978758][ T30] audit: type=1400 audit(1762364744.767:499): avc: denied { connect } for pid=7460 comm="syz.4.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 166.370107][ T5868] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 166.386632][ T5927] libceph: connect (1)[c::]:6789 error -101 [ 166.397185][ T5927] libceph: mon0 (1)[c::]:6789 connect error [ 166.610146][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 166.610179][ T30] audit: type=1400 audit(1762364745.547:505): avc: denied { append } for pid=7476 comm="syz.1.403" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.376652][ T5927] libceph: connect (1)[c::]:6789 error -101 [ 167.383175][ T5927] libceph: mon0 (1)[c::]:6789 connect error [ 167.446535][ T5927] usb 4-1: USB disconnect, device number 12 [ 168.407327][ T5868] usb 5-1: config 0 has no interfaces? [ 168.418693][ T5868] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 168.435151][ T5934] libceph: connect (1)[c::]:6789 error -101 [ 168.454676][ T5934] libceph: mon0 (1)[c::]:6789 connect error [ 168.915944][ T5868] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.226149][ T5868] usb 5-1: config 0 descriptor?? [ 169.236833][ T5868] usb 5-1: can't set config #0, error -71 [ 169.253583][ T7475] ceph: No mds server is up or the cluster is laggy [ 169.417044][ T5934] libceph: connect (1)[c::]:6789 error -101 [ 169.440455][ T5868] usb 5-1: USB disconnect, device number 13 [ 169.450434][ T5934] libceph: mon0 (1)[c::]:6789 connect error [ 170.215862][ T30] audit: type=1400 audit(1762364749.187:506): avc: denied { getopt } for pid=7499 comm="syz.2.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 171.025489][ T7516] overlayfs: failed to clone upperpath [ 172.879339][ T30] audit: type=1804 audit(1762364751.647:507): pid=7541 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.420" name="/newroot/76/file0" dev="tmpfs" ino=476 res=1 errno=0 [ 172.981413][ T7540] uprobe: syz.2.420:7540 failed to unregister, leaking uprobe [ 173.147567][ T7539] overlayfs: failed to resolve './file1': -2 [ 173.268108][ T7543] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 173.323208][ T30] audit: type=1400 audit(1762364752.317:508): avc: denied { write } for pid=7531 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 173.352017][ T30] audit: type=1400 audit(1762364752.317:509): avc: denied { nlmsg_write } for pid=7531 comm="syz.0.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 173.374640][ T30] audit: type=1400 audit(1762364752.317:510): avc: denied { name_bind } for pid=7531 comm="syz.0.418" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 173.396277][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.431382][ T5894] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 173.612499][ T5894] usb 4-1: config 0 has no interfaces? [ 173.618078][ T5894] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 173.641418][ T5894] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.692314][ T5894] usb 4-1: config 0 descriptor?? [ 173.970965][ T7545] comedi comedi3: c6xdigio: I/O port conflict (0x401,3) [ 174.019911][ T7545] ================================================================== [ 174.027986][ T7545] BUG: KASAN: slab-use-after-free in sysfs_remove_file_ns+0x63/0x70 [ 174.035954][ T7545] Read of size 8 at addr ffff888028649230 by task syz.3.421/7545 [ 174.043647][ T7545] [ 174.045954][ T7545] CPU: 0 UID: 0 PID: 7545 Comm: syz.3.421 Not tainted syzkaller #0 PREEMPT(full) [ 174.045968][ T7545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 174.045975][ T7545] Call Trace: [ 174.045979][ T7545] [ 174.045984][ T7545] dump_stack_lvl+0x116/0x1f0 [ 174.046005][ T7545] print_report+0xcd/0x630 [ 174.046021][ T7545] ? __virt_addr_valid+0x81/0x610 [ 174.046039][ T7545] ? __phys_addr+0xe8/0x180 [ 174.046056][ T7545] ? sysfs_remove_file_ns+0x63/0x70 [ 174.046070][ T7545] kasan_report+0xe0/0x110 [ 174.046082][ T7545] ? sysfs_remove_file_ns+0x63/0x70 [ 174.046099][ T7545] sysfs_remove_file_ns+0x63/0x70 [ 174.046118][ T7545] driver_remove_file+0x4a/0x60 [ 174.046141][ T7545] bus_remove_driver+0x224/0x2c0 [ 174.046166][ T7545] driver_unregister+0x76/0xb0 [ 174.046178][ T7545] comedi_device_detach_locked+0x12f/0xa50 [ 174.046194][ T7545] comedi_device_detach+0x67/0xb0 [ 174.046206][ T7545] comedi_device_attach+0x43d/0x900 [ 174.046219][ T7545] do_devconfig_ioctl+0x1b1/0x710 [ 174.046235][ T7545] ? __mutex_lock+0x1c5/0x1060 [ 174.046245][ T7545] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 174.046265][ T7545] ? find_held_lock+0x2b/0x80 [ 174.046279][ T7545] comedi_unlocked_ioctl+0x165d/0x2f00 [ 174.046291][ T7545] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 174.046303][ T7545] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 174.046318][ T7545] ? do_vfs_ioctl+0x128/0x14f0 [ 174.046333][ T7545] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 174.046347][ T7545] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 174.046363][ T7545] ? hook_file_ioctl_common+0x145/0x410 [ 174.046379][ T7545] ? selinux_file_ioctl+0x180/0x270 [ 174.046390][ T7545] ? selinux_file_ioctl+0xb4/0x270 [ 174.046402][ T7545] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 174.046413][ T7545] __x64_sys_ioctl+0x18e/0x210 [ 174.046427][ T7545] do_syscall_64+0xcd/0xfa0 [ 174.046444][ T7545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.046455][ T7545] RIP: 0033:0x7f4433d8f6c9 [ 174.046465][ T7545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.046475][ T7545] RSP: 002b:00007f4434ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.046486][ T7545] RAX: ffffffffffffffda RBX: 00007f4433fe5fa0 RCX: 00007f4433d8f6c9 [ 174.046492][ T7545] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000008 [ 174.046499][ T7545] RBP: 00007f4433e11f91 R08: 0000000000000000 R09: 0000000000000000 [ 174.046505][ T7545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 174.046511][ T7545] R13: 00007f4433fe6038 R14: 00007f4433fe5fa0 R15: 00007ffda5c88558 [ 174.046522][ T7545] [ 174.046526][ T7545] [ 174.250161][ T5934] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 174.254399][ T7545] Allocated by task 7534: [ 174.254413][ T7545] kasan_save_stack+0x33/0x60 [ 174.254436][ T7545] kasan_save_track+0x14/0x30 [ 174.328870][ T7545] __kasan_kmalloc+0xaa/0xb0 [ 174.333445][ T7545] __kvmalloc_node_noprof+0x3a3/0x9c0 [ 174.338787][ T7545] io_alloc_cache_init+0x38/0x170 [ 174.343791][ T7545] io_uring_setup+0x62f/0x2170 [ 174.348544][ T7545] __x64_sys_io_uring_setup+0xc2/0x170 [ 174.353980][ T7545] do_syscall_64+0xcd/0xfa0 [ 174.358464][ T7545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.364338][ T7545] [ 174.366635][ T7545] Freed by task 7340: [ 174.370588][ T7545] kasan_save_stack+0x33/0x60 [ 174.375270][ T7545] kasan_save_track+0x14/0x30 [ 174.379931][ T7545] __kasan_save_free_info+0x3b/0x60 [ 174.385104][ T7545] __kasan_slab_free+0x5f/0x80 [ 174.389839][ T7545] kfree+0x2b8/0x6d0 [ 174.393707][ T7545] io_alloc_cache_free+0x1eb/0x2e0 [ 174.398789][ T7545] io_ring_exit_work+0x7e3/0x10f0 [ 174.403788][ T7545] process_one_work+0x9cf/0x1b70 [ 174.408697][ T7545] worker_thread+0x6c8/0xf10 [ 174.413257][ T7545] kthread+0x3c5/0x780 [ 174.417297][ T7545] ret_from_fork+0x675/0x7d0 [ 174.421856][ T7545] ret_from_fork_asm+0x1a/0x30 [ 174.426607][ T7545] [ 174.428903][ T7545] The buggy address belongs to the object at ffff888028649200 [ 174.428903][ T7545] which belongs to the cache kmalloc-256 of size 256 [ 174.442932][ T7545] The buggy address is located 48 bytes inside of [ 174.442932][ T7545] freed 256-byte region [ffff888028649200, ffff888028649300) [ 174.456609][ T7545] [ 174.458905][ T7545] The buggy address belongs to the physical page: [ 174.465297][ T7545] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28648 [ 174.474028][ T7545] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 174.482496][ T7545] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 174.490016][ T7545] page_type: f5(slab) [ 174.493980][ T7545] raw: 00fff00000000040 ffff88813ffa6b40 ffffea0000ca3a80 dead000000000002 [ 174.502534][ T7545] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 174.511087][ T7545] head: 00fff00000000040 ffff88813ffa6b40 ffffea0000ca3a80 dead000000000002 [ 174.519727][ T7545] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 174.528367][ T7545] head: 00fff00000000001 ffffea0000a19201 00000000ffffffff 00000000ffffffff [ 174.537008][ T7545] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 174.545647][ T7545] page dumped because: kasan: bad access detected [ 174.552026][ T7545] page_owner tracks the page as allocated [ 174.557708][ T7545] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 12, tgid 12 (kworker/u8:0), ts 8084533121, free_ts 0 [ 174.577735][ T7545] post_alloc_hook+0x1c0/0x230 [ 174.582480][ T7545] get_page_from_freelist+0x10a3/0x3a30 [ 174.588004][ T7545] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 174.593871][ T7545] alloc_pages_mpol+0x1fb/0x550 [ 174.598708][ T7545] new_slab+0x24a/0x360 [ 174.602837][ T7545] ___slab_alloc+0xdae/0x1a60 [ 174.607497][ T7545] __slab_alloc.constprop.0+0x63/0x110 [ 174.612930][ T7545] __kmalloc_cache_noprof+0x477/0x780 [ 174.618275][ T7545] scsi_probe_and_add_lun+0x354/0xd80 [ 174.623623][ T7545] __scsi_scan_target+0x1e8/0x580 [ 174.628620][ T7545] scsi_scan_channel+0x149/0x1e0 [ 174.633528][ T7545] scsi_scan_host_selected+0x302/0x400 [ 174.638956][ T7545] do_scsi_scan_host+0x1ef/0x260 [ 174.643862][ T7545] do_scan_async+0x44/0x540 [ 174.648333][ T7545] async_run_entry_fn+0x9f/0x530 [ 174.653246][ T7545] process_one_work+0x9cf/0x1b70 [ 174.658154][ T7545] page_owner free stack trace missing [ 174.663491][ T7545] [ 174.665797][ T7545] Memory state around the buggy address: [ 174.671395][ T7545] ffff888028649100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.679424][ T7545] ffff888028649180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.687473][ T7545] >ffff888028649200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.695520][ T7545] ^ [ 174.701124][ T7545] ffff888028649280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.709157][ T7545] ffff888028649300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.717189][ T7545] ================================================================== [ 174.978033][ T30] audit: type=1400 audit(1762364753.957:511): avc: denied { read } for pid=5166 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 175.044832][ T30] audit: type=1400 audit(1762364753.957:512): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 175.106509][ T30] audit: type=1400 audit(1762364753.957:513): avc: denied { search } for pid=5166 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 175.127995][ C1] vkms_vblank_simulate: vblank timer overrun [ 175.166386][ T30] audit: type=1400 audit(1762364753.957:514): avc: denied { add_name } for pid=5166 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 175.222413][ T5934] usb 5-1: Using ep0 maxpacket: 8 [ 175.233073][ T5934] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 175.243015][ T5934] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 175.272125][ T5934] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 175.297819][ T30] audit: type=1400 audit(1762364753.957:515): avc: denied { create } for pid=5166 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 175.332498][ T5934] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 175.366844][ T5934] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 175.386136][ T30] audit: type=1400 audit(1762364753.967:516): avc: denied { append open } for pid=5166 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 175.424961][ T5934] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.481129][ T7545] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 175.488340][ T7545] CPU: 1 UID: 0 PID: 7545 Comm: syz.3.421 Not tainted syzkaller #0 PREEMPT(full) [ 175.497530][ T7545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 175.507577][ T7545] Call Trace: [ 175.510848][ T7545] [ 175.513778][ T7545] dump_stack_lvl+0x3d/0x1f0 [ 175.518372][ T7545] vpanic+0x640/0x6f0 [ 175.522357][ T7545] panic+0xca/0xd0 [ 175.526081][ T7545] ? __pfx_panic+0x10/0x10 [ 175.530498][ T7545] ? sysfs_remove_file_ns+0x63/0x70 [ 175.535693][ T7545] ? preempt_schedule_common+0x44/0xc0 [ 175.541156][ T7545] ? preempt_schedule_thunk+0x16/0x30 [ 175.546542][ T7545] check_panic_on_warn+0xab/0xb0 [ 175.551494][ T7545] end_report+0x107/0x170 [ 175.555825][ T7545] kasan_report+0xee/0x110 [ 175.560246][ T7545] ? sysfs_remove_file_ns+0x63/0x70 [ 175.565445][ T7545] sysfs_remove_file_ns+0x63/0x70 [ 175.570474][ T7545] driver_remove_file+0x4a/0x60 [ 175.575329][ T7545] bus_remove_driver+0x224/0x2c0 [ 175.580274][ T7545] driver_unregister+0x76/0xb0 [ 175.585037][ T7545] comedi_device_detach_locked+0x12f/0xa50 [ 175.590855][ T7545] comedi_device_detach+0x67/0xb0 [ 175.595879][ T7545] comedi_device_attach+0x43d/0x900 [ 175.601078][ T7545] do_devconfig_ioctl+0x1b1/0x710 [ 175.606103][ T7545] ? __mutex_lock+0x1c5/0x1060 [ 175.610854][ T7545] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 175.616396][ T7545] ? find_held_lock+0x2b/0x80 [ 175.621059][ T7545] comedi_unlocked_ioctl+0x165d/0x2f00 [ 175.626501][ T7545] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 175.632293][ T7545] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 175.638169][ T7545] ? do_vfs_ioctl+0x128/0x14f0 [ 175.642919][ T7545] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 175.647935][ T7545] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 175.654792][ T7545] ? hook_file_ioctl_common+0x145/0x410 [ 175.660340][ T7545] ? selinux_file_ioctl+0x180/0x270 [ 175.665526][ T7545] ? selinux_file_ioctl+0xb4/0x270 [ 175.670621][ T7545] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 175.676408][ T7545] __x64_sys_ioctl+0x18e/0x210 [ 175.681159][ T7545] do_syscall_64+0xcd/0xfa0 [ 175.685652][ T7545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 175.691526][ T7545] RIP: 0033:0x7f4433d8f6c9 [ 175.695922][ T7545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.715511][ T7545] RSP: 002b:00007f4434ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.723904][ T7545] RAX: ffffffffffffffda RBX: 00007f4433fe5fa0 RCX: 00007f4433d8f6c9 [ 175.731855][ T7545] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000008 [ 175.739805][ T7545] RBP: 00007f4433e11f91 R08: 0000000000000000 R09: 0000000000000000 [ 175.747753][ T7545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 175.755704][ T7545] R13: 00007f4433fe6038 R14: 00007f4433fe5fa0 R15: 00007ffda5c88558 [ 175.763662][ T7545] [ 175.766848][ T7545] Kernel Offset: disabled [ 175.771149][ T7545] Rebooting in 86400 seconds..