last executing test programs: 31.053399004s ago: executing program 3 (id=382): socket$nl_route(0x10, 0x3, 0x0) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) socket$kcm(0x2d, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r4, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af0f724e6118ecd4ac1100843af297baebb0efcdf5a284da144a011a"}, 0x3c) setsockopt$MRT_DEL_MFC_PROXY(r4, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9"}, 0x3c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) socket$packet(0x11, 0x2, 0x300) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 29.719051503s ago: executing program 3 (id=385): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x19, 0xa, 0x201}, 0x14}}, 0x4000000) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}, 0x8}], 0x400000000000165, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$loop(&(0x7f0000000e40), 0x7a96, 0xa001) fallocate(r2, 0x40, 0x0, 0x8000) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xaf4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004300)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x0, 0x26110005, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4}}, 0x50) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x15, 0x3, 'wrr\x00', 0x0, 0x4, 0x75}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000000)={{0x0, @broadcast, 0x4e24, 0x3, 'rr\x00', 0x0, 0x323b, 0x3a}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) 29.282806909s ago: executing program 1 (id=389): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x10000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x401, @void, @value}, 0x37) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x2000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, r3, 0x1, 0xfffffffe, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x7c, 0x1, 0x2, 0x41, @empty, @empty, 0x8, 0x1, 0xfffffffc, 0x3c43}}) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000e1310a10f0031d58b776010203010902240001000000000904310002ff0107ff09058a02100000fa000905", @ANYBLOB=')'], 0x0) 27.870115492s ago: executing program 3 (id=393): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r4, 0x0, 0x6a) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) fcntl$setpipe(r4, 0x407, 0x0) readv(r3, &(0x7f0000000080)=[{&(0x7f0000000500)=""/137, 0x89}], 0x1) splice(r3, 0x0, r0, 0x0, 0x2008484c, 0xb) write$binfmt_elf64(r2, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(0x0, &(0x7f00000005c0)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) r8 = memfd_create(&(0x7f0000000000)='\xfb\"a&\x8fe\x11\x8c\xd64\xf9 \x00\x00\x00\x00\x00\x12\x1a\'<\xf5\xbeV\x12\xaal\xfa\xf0o\xd8\xb1,\xbd>M\xe3\x98?\xd9\x96\xab\xc7\x06F\x9b\xab\xc8\x1e\x89]\x13bZ\x8d /#k\x95\x9eLV(\x8a\x0e\x93\x93Vc]mP\xbativ\xce\xa4K\xfb\xf2\xe0\xbf\x9d\xa1\xa2\xcd\xb39\xb4\x17a9\x1c\x82\x1aLT\xd0\xb9\x1a\xafB\x95\xb4\xcf\x91X\x8c\x87\xc2\xa1\x1b\xfe\xe7\xbc\xf7\xeb\xdeL\x1d\x98Zq\xcc%\x98\xb0Yc\xec\xb7\xb5m(9\xde\xd3\xefB\xd4\xee\xb5\xee\xe0\xaa\xdd\x00\xb1jOB\xdas\xe3\xb47}%)\xb9\xbf{\xce\x94^\xec\xdf\xbcW\xe0I\x0e\xa4\x1e}\x06\vK\xed\x11\x880\x0e\x9c\xaeVU\x88\xb0\x842kgA]\x1e\x88\xecif\xee\xba\x8b\xc6\"\xcej\x84\x06\x8a\x99\x80\xd7\xcf\x96\xed\x89\x1e6\x93+\xec#\x1d2\xb8\x80Z\xf7\x06\xbe\xc9[L\xc5\xc9\xb5\xd6{\xee\xce\x17\x89\xa6r\xc5j\xec\x1b\xaa\x996\x14e\xcf\x8axQ\x8fXeT\'0.\x85\xa2\xc8\xb3c\t\xe8\x1a\x89\xecL\xcf\xd8\xb5\xfb\xbc\tX\x88\xbe\xf4@[\xb2\xd5\x8c\xb9\x0e\x17\x8b\xce\xd09\xd2\xfb\x9e\xef\xabR\x88\x17\x9et\xf7\x9c\x01\x91\xacH\xdb\xf9\xcb\x7fh\x83>\x8e\xe1=\xedR\xc9\xe68h\x19\xafLD\x94\x93\xebT\x15\x817\x9d#\xea\xd2\xa8\xfb^\x8c\x87#\x10', 0x7) fallocate(r8, 0x0, 0x0, 0x8) fcntl$addseals(r8, 0x409, 0xe) ftruncate(r8, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac=@device_b, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 25.940954665s ago: executing program 3 (id=398): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2c, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) syz_emit_vhci(&(0x7f0000001580)=ANY=[@ANYBLOB="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"/464], 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 25.887523165s ago: executing program 1 (id=400): syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a0101004414050300000000000000000a010101000000008903ce07", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) openat$vcsu(0xffffff9c, &(0x7f0000000180), 0x88080, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a9850a9d77f1068", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 25.544021862s ago: executing program 2 (id=403): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f00000002c0)={0x4000}, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000000)={0x10000, 0x6, 0x2, 0x0, 0x7, 0xb, 0x651, 0xfffffffffffffffc, 0x9657, 0x1, 0x7fffffff, 0x0, 0xf7, 0xb, 0x80000000000000, 0x800, 0x1, 0x1, 0x80000001, 0x0, 0x0, 0x809, 0x0, 0xfffffffffffffffa, 0x3, 0x2000000000004}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x0, 0x0, 0x1d0, 0x0, 0x1d0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) (fail_nth: 1) mount$9p_xen(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x4004, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x16d}) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00007fe000/0x800000)=nil) 24.869058388s ago: executing program 4 (id=404): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$unix(0x1, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0xc048) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a78000000060a0b0400000000000000000200000038000480340001800b00010074617067657400082400028010000100434f4e4e5345434d41524b00050003000100ffff07000240000000000900010073797a300000000009000200ac782099f873797a32000000001400058008000240000000000800010e00137340662391ce0d4e25936fcae6e27d88e37a4813e6c4fa74e7d5266465eafbcbe39b570e39178f35856c3f5a881cdf34a58adf766924ef11f795bf87fd16c421bb7c7f2acf2e1a85f3754670171d71fef58b712e89b3706ed832fb"], 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x44110) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000012000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000000)={0x0, 0x1, 0x1, 0x7, 0x402, 0x258}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',']) read$FUSE(r4, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) r6 = syz_open_dev$sg(0x0, 0x0, 0x8002) fcntl$dupfd(r6, 0x0, r6) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000a80)=0x1) syz_fuse_handle_req(r4, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, {0x40, 0x4, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x120, 0x6000, 0x0, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r4, &(0x7f0000000440)={0x50, 0x0, r5}, 0x50) r7 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) ioctl$TIOCGPTPEER(r7, 0x932, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x1c3c, 0x2, 0x9, 0x2, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3, 0xf, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r8, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) r10 = socket$unix(0x1, 0x1, 0x0) bind$unix(r10, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x3, 0x4) 24.790240781s ago: executing program 1 (id=405): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYRES32, @ANYBLOB="0700000000000000000000000000000000000000d2cf59dfd24d23950b48e47f8f9a84c35b7f6f4962f68a40595bb3a2e6543a9d5b0cd4d6c66bfb7f30c55211ee9f2f3c6f75e8cdafe4f859158075ef12cedd1a57f9c040bcccbe", @ANYRES32=0x0, @ANYBLOB="04000000000000000500"/28], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xf2, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000180), &(0x7f00000003c0), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x55, &(0x7f00000001c0)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f0000000300), 0x8, 0x9f, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$l2tp(0x2, 0x2, 0x73) connect$inet(r8, 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000800)={&(0x7f0000001380)=ANY=[@ANYBLOB="e8090000", @ANYRES16=0x0, @ANYBLOB="10002abd7000fbdbdf250100000008000100", @ANYRES32=r2, @ANYBLOB="7401028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000300000008000600", @ANYRES32=r1, @ANYBLOB="4000d327b0ce44f5e7db88823501ef240001007072696f696974790000000000000000004bcc1c11a5a519405901006c9a381f00000000000000050003000e00000053832aaea0d7b42fcdc40600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000a00000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=r1, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r2, @ANYRESOCT=r6, @ANYBLOB="e75d321cf62a8e9d4b", @ANYBLOB="dc01028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400090000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c005352bda10a6c2826aa7b9464e9d4f1fb39a000ec785e574ac2e079696e000000000000000000dd00000000000000000000dd00000005", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400320000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040007000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000d9b000008000100", @ANYRES32=r1, @ANYBLOB="a401028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000080000008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040003000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32=r1, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r2, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff00000008000100", @ANYRES32=r1, @ANYBLOB="7c0002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="7c00028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400f1ffffff08000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ffff000008000100", @ANYRES32=r1, @ANYBLOB="ac01028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r1, @ANYRESDEC=r5, @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400e1ba000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ff00000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008000000008000100", @ANYRES32=r2, @ANYBLOB="780002803800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r2, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=r10, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040006000000080007000000000008000100", @ANYRES32=r1, @ANYBLOB="f40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400e197000008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000300000008000100", @ANYRES32=r2, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040004000000"], 0x9e8}, 0x1, 0x0, 0x0, 0x8000}, 0x884) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r9, 0x400455c8, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x30580, 0x0) ioctl$TIOCSTI(r9, 0x5412, &(0x7f0000000340)=0xff) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) 23.84648462s ago: executing program 4 (id=407): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=ANY=[@ANYBLOB="1200000002000000080000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000026a0d71000000000000000157c000096d74fb77816235cd9299a"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x64) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000080)="f8", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r4, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r4, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r4, 0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) 23.731998s ago: executing program 1 (id=408): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) r2 = socket$kcm(0x2d, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r5, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af0f724e6118ecd4ac1100843af297baebb0efcdf5a284da144a011a"}, 0x3c) setsockopt$MRT_DEL_MFC_PROXY(r5, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9"}, 0x3c) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0xc) socket$packet(0x11, 0x2, 0x300) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r2}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 22.755096377s ago: executing program 4 (id=409): mknodat$loop(0xffffffffffffff9c, 0x0, 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x3, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) landlock_create_ruleset(0x0, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$UHID_INPUT(r1, &(0x7f0000000000)={0x7, {"a2e3ad21ed0d52f91b5d330987f70e06d038e7ff7fc6e5539b0d61078b089b3907356d090890e0878f0e1ac6e7049b334a959b669a240d5d67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d07670936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70fe98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf1a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e470dea05918b41243513f000800000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3e3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14d9fdb8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a19000000000000006f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69b15c9f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d44400009a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc01008cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c16c02ed4b5d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaab1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106d26658b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6b14effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c110000a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b51028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6815d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3f3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51090840517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4e004a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6ce1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c817e9177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d543902113c4c859465c3c115c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c1050000002f7809959bc248850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafcc009fc074bb6b68a1f0c4649820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948998cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2fd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5dc4ff8f0104000000000000df72279fdb0d2b9e936e5a983c12fded79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d3700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa6e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9f07b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e3ebb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3fec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4cddd5d0fc5a752f9000", 0x1000}}, 0x1006) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x11, 0x2, 0x0) 22.693625146s ago: executing program 3 (id=410): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020100000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a32000000001400000011001f"], 0x7c}}, 0x0) (async) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x20, 0x7, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x400}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x900, 0x0) (async) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x840, 0x0) (async) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f0000000280)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000380)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) (async) mmap$dsp(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x2, 0x1010, r6, 0x0) (async) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000004c0)=0x19) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r7, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000001c0)) (async) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0x20000023896) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) shutdown(r0, 0x1) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r9 = socket$netlink(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x80000001, '\x00', r10, r6, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$netlink(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)={0x20, 0x11, 0x1, 0x0, 0x3, "", [@typed={0x8, 0x3, 0x0, 0x0, @fd=r9}, @typed={0x8, 0xfe, 0x0, 0x0, @ipv4=@loopback}]}, 0x20}], 0x1, 0x0, 0x0, 0x4000}, 0x40) (async) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @immediate={{0xe}, @void}}]}, @NFTA_RULE_COMPAT={0x24, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2e}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x805}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x73}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd0}}, 0x0) 22.692016291s ago: executing program 2 (id=411): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=@polexpire={0xcc, 0x1b, 0x1, 0x70bd2d, 0x25dfdbfd, {{{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0x32}, 0x4e22, 0x0, 0x4e23, 0x4, 0xa, 0x0, 0x80, 0x32}, {0x800, 0x80, 0xfffffffffffffff8, 0x1ff, 0x1, 0x8000000000000001, 0x9, 0x1158000000000}, {0x2, 0x1, 0xfd, 0x4}, 0x7, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x29}, [@mark={0xc, 0x15, {0x350753, 0x4}}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc040}, 0x8010) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r6, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x334e8b}) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="8b", 0x1}], 0x1) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1, 0x189, 0x100) r7 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x0, 0x3e0000}], 0x0) 21.530013446s ago: executing program 1 (id=413): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x19, 0xa, 0x201}, 0x14}}, 0x4000000) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}, 0x8}], 0x400000000000165, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$loop(&(0x7f0000000e40), 0x7a96, 0xa001) fallocate(r3, 0x40, 0x0, 0x8000) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xaf4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004300)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x0, 0x26110005, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4}}, 0x50) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x15, 0x3, 'wrr\x00', 0x0, 0x4, 0x75}, 0x2c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x0, @broadcast, 0x4e24, 0x3, 'rr\x00', 0x0, 0x323b, 0x3a}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) 21.497262864s ago: executing program 2 (id=414): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r3) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x2, 0x6, 0x1, 0xa8, 0x40, 0x3, 0x8, 0x1, 0x1, 0x78, 0x8, 0x9f, 0x5}, 0xe) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) shutdown(r4, 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0x40, r6, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}]}]}]}, 0x40}}, 0x0) recvmmsg(r4, &(0x7f0000003bc0)=[{{0x0, 0x0, 0x0}, 0x6}], 0x1, 0x4, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000380)}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="247a43ec420b50a5b563e97059daf28249c35a85fb167dd1434de3d4a49649dee6db9b821261ccfeae04000000000000003315f4ef30df4aaf46f7500c91071ec1320781116249812c5a514c9f4240f534d945b5f33aa0e0ec8914fc5ff1e52a2b08a5c2028d8a7af6b69ee4cbef"], &(0x7f0000000180), 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r7, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x106, 0x4e20, @empty}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x118) r8 = socket(0x1e, 0x1, 0x0) connect$tipc(r8, 0x0, 0x0) recvmmsg(r8, &(0x7f0000001240), 0x0, 0x0, 0x0) shutdown(r8, 0x2) 21.280899527s ago: executing program 3 (id=415): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2c, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) syz_emit_vhci(&(0x7f0000001580)=ANY=[@ANYBLOB="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"/464], 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 20.146162544s ago: executing program 1 (id=416): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2c, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) syz_emit_vhci(&(0x7f0000001580)=ANY=[@ANYBLOB="0435060000d50eb9f37e5ef50ceb9e9af4d946ed119a30bf62b54d79327bc7746fbcf33e4acc7aa79f483daa43e2f47b56ab33c7f0cbddee4c710a81f8536af54ec0cc87d1b2a3e5a340962f8f4ce80448e4db53e97afbe6d09e9916d465517a3cbff74ca5af62c660c275c378a47cb82105d47ff488c5808e6646301268dda4809d7f05b3dc0947183877eece76ba00e01c8de15fa5d0d213d32cae736f125fd0c267aba4e1c81bafef9dc19656c9e61b38c890c0f8c7257893ed159bd2f496e7ea4a5f2ee70142b5ede03735c41dc5bf7b0495e041c7f19486fdbed4fa02635dba2a8d2892c31019ed445fa029f104c87304a18653cfa1000000000000000000000000000000807537349a3cc7dac940c4fd981052186625117d0898760108e64905000000000000b94b18239b16148ce361fd26b05e0c9cf04104fa8b01c412b0d271f3068de37f95571e4366de28820825f4781cd44fff18a0370d9db05fe9a091ff64ad0136355a05fb63207fd1c3ed3d1fee051528fc89e50a34580619cd9d616fca78c1fc5efad0645b18fd8dcf86dafbd9d41031890e70e7a0cc5e0fa2ef759df770b428660b11ab2607f325d96feeb66511467d93d4e7691299a6275903d000"/464], 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 18.908047009s ago: executing program 4 (id=420): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1fd, 0x5, 0xeeee8000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0x100000, 0x0, 0x1}, {0x0, 0x2000, 0xf, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5}, {0x3000, 0xdddd0000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, {0x0, 0xffff1000, 0xf, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0xffff1000, 0xc, 0x9, 0x3, 0x10, 0x0, 0x0, 0x1, 0x0, 0x4}, {0x0, 0x10000, 0x0, 0x0, 0x0, 0xfd}, {0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3a, 0x2}, {0x0, 0x3000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x400}, {}, 0xddf8ffdb, 0x0, 0x0, 0x100, 0x8, 0x8000, 0x3000, [0x0, 0x0, 0x2]}) (async, rerun: 64) r3 = socket$vsock_stream(0x28, 0x1, 0x0) (rerun: 64) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) listen(r3, 0x0) (async) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000002c0), 0x80042, 0x0) ioctl$PTP_PEROUT_REQUEST2(r4, 0x40383d0c, &(0x7f0000000100)={{0x9, 0xfffffffa}, {0x49, 0x1003ff}, 0xffffffff, 0x7}) (async) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) setuid(0xee00) (async) setpriority(0x1, 0x0, 0x88cf) (async) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={r6, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) (async, rerun: 64) writev(r5, &(0x7f00000003c0)=[{&(0x7f0000000640)="98", 0x1}], 0x1) (async, rerun: 64) r7 = fsopen(&(0x7f0000000240)='rpc_pipefs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f0000000040)='E\xe1\x85\x00', 0x0) r8 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) (async) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x3, 0x0, 0x3}, 0x10) r9 = accept4$unix(r3, 0x0, 0x0, 0x80800) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000d, 0x10012, r10, 0xd879c000) (async) recvfrom$unix(r9, &(0x7f00000002c0)=""/236, 0xec, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000001280)={0x0, 0xeeef0000, 0x2, 0x5, 0x50}) (async, rerun: 32) syz_usb_connect(0x2, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="13010000bd460e10490d1070900c01020301090212000100000000090400"], 0x0) 18.906155023s ago: executing program 2 (id=421): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000240), 0x0, 0x100) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) modify_ldt$write2(0x11, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000001840)=""/4105, 0x1009) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000100000000000000001000000e70000001c000000000000000100000002000000", @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES64=r3, @ANYBLOB="1c00000000000000010000000200", @ANYRES32, @ANYBLOB='\x00\x00\x00', @ANYRES32, @ANYRESDEC=r3, @ANYRES32=0x0, @ANYBLOB="0000010018"], 0xd8, 0x40}}, {{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d00)=[{&(0x7f0000000700)="9f8a12620d68901f729ebd05672c48f653c03193ed919cc2d5b24c7f4e197aa2843daa7b042c321347b654d51b700b0b66d6bcdd4c0da1f5edcc55e85e57b8d2c00904d458e1fd3cad0acb91986ff73927d9ebc85c8e43273ad6ce9efe4f243c3620d6b70fa031670bd0669a2b32fffd69c3d7751ea254095924eeff76e9079b6883b65a088212e9a095c0534fdfb59e2f5fd29a55c479a227f88813ac7f9d3e329cceb8c81e4e1de572e5ad743b2008b986c55d6f4e8bc0c3e9398b2cc0deb8addac9f7f22b219eab975c7b4964c86e", 0xd0}, {&(0x7f0000000980)="67be5418eb9e235b5d080b7c9e63b3bcd9c444eefbeaf691a429b37fbdbc68ac7e0a755040523779b24c2baa6f02fca401c72e4a8b6f14a4097d5b923120bbf2f75a3f5ab05db73251485895a591bbf5befabd83b164e2893e6e1d697e5cfdeb17f82f96388e20fd72e886d0ce875ca17a4c1a306b955008afe71e18f66889398bcec176126f4fe652aa70b91e4fa9345d26e49ee64c0a2120113577bae2f7be76caa85b5ba492dc7e7e765dd55fc5f89e2fe6", 0xb3}, {&(0x7f0000000480)}, {&(0x7f0000000880)="de2e42542ce8cd3a755f16b37c44c1b79e5de553195ce528e5ce5ce463b1c9661fab1536a3c029f35fb47a9be55ed04f2a1463013779b87026345cb72847b66569d842bed5f174371afb3e83dfb82ebee587b854feb303d6700f05d4b01f62", 0x5f}, {&(0x7f0000000a40)="8629ae3396d1d7e9ffa575268444907667ddede202d4fb82258b8769222de2b392a621e4fb18c5d9fceeb248d8ceb4db0774394344cd15817f5c43e94128465695f23a21e871390024a3792252d51ed4e3a9cf4bff4b7709d0a55351a4ff2570c9a9daf34a1f931aa14931efb8807aec47f35ee0e9b12c544e7ef2660cde813d22efc2a77399998a70398bd8fbf88d73aba2fcbba312f868f7ee8a81c3ab1ca245abd1dbf0e285aceb89f0d31ddd63b38723516896d80506f785aab581f8d77514f5f34ac3f0f94c69881762ae3229f72133d9f7ca83174eb4f084ecf939d3e16e6c8349635805e788ab96dee6e6c43b729883", 0xf3}, {0x0}, {&(0x7f0000000c00)="90259b8e62bb9d168b9b3d54bbe794c58bbd8b00556b69dc33dfb365fb086b95d789994e969e1945027eb82204d7734680350baf0bb6fefa7fe0965c87d849febb06d7a19574ec0a2df6ae8356b7ebfd113ab86feddfabd843b0871b84ee83b341484a8029af9b2e4713d78cd1c4658dd83cd32f6ea42aedca68cd7a965161c2250fd280f34344901982e947b2a3d4241b7de14c2739db5a64fe1c1d608263b16f7779f8dce157b8a98e9f5e5c4090856881bcb45859a03f6618a69bf7a80526ee948a671eeb1fdaedf225e8b43452034deb", 0xd2}], 0x7, 0x0, 0x0, 0x1}}], 0x2, 0x80) r4 = socket$inet6(0xa, 0x806, 0x0) r5 = signalfd(r1, &(0x7f0000000180)={[0x3]}, 0x8) fchmod(r5, 0x1a3) bind$inet6(r4, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) ioctl$int_in(r6, 0x5421, &(0x7f0000000040)=0xfffffffffffffffa) listen(r6, 0x0) r7 = socket$tipc(0x1e, 0x1, 0x0) sendmsg$tipc(r7, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) (fail_nth: 1) accept4$tipc(r6, 0x0, 0x0, 0x0) listen(r4, 0x3) sendmsg$NFT_BATCH(r5, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWCHAIN={0x24, 0x3, 0xa, 0xf9d6c64f10bda39b, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x401, 0x0, 0x0, {0x9, 0x0, 0x8}, @NFT_OBJECT_SYNPROXY=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x6c}}, 0x44080) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r8 = accept4(r4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmmsg(r8, &(0x7f0000001500), 0x588, 0x0) 17.901021319s ago: executing program 2 (id=422): socket$nl_route(0x10, 0x3, 0x0) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) r2 = socket$kcm(0x2d, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r5, 0x0, 0xd2, &(0x7f0000000040)={@multicast2, @multicast1, 0x2, "4f6fb4d1af0f724e6118ecd4ac1100843af297baebb0efcdf5a284da144a011a"}, 0x3c) setsockopt$MRT_DEL_MFC_PROXY(r5, 0x0, 0xd3, &(0x7f00000000c0)={@multicast2, @multicast1, 0x2, "c6c0e6ec8755b5dc4e305886d95f086707764f8d0e5a0358ea21274f844a69e9"}, 0x3c) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000140)={r2}) mount$tmpfs(0x0, &(0x7f0000001880)='.\x00', &(0x7f00000018c0), 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r6, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 17.721492646s ago: executing program 4 (id=424): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1ff, 0x1501) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) (fail_nth: 1) 17.278152968s ago: executing program 4 (id=425): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xf2, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000180), &(0x7f00000003c0), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$l2tp(0x2, 0x2, 0x73) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000007c0)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r5, 0x400455c8, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x30580, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000340)=0xff) 17.276545665s ago: executing program 2 (id=426): getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() open(&(0x7f0000000040)='./bus\x00', 0x1c1242, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8003a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x0, 0x5, 0x4, 0x0, 0xe3, 0x3c5b, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x5, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x9, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x5, 0x8004, 0x5, 0xfffffff3, 0x129432e5, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0x7, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x1000008, 0x9, 0x6, 0x47, 0x4, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0x100bc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0xba, 0xfffffffe, 0x102, 0x8d2, 0x0, 0x5, 0x7fff, 0x0, 0x80000000, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0xfffffff9, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x1c9, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x7, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x0, 0x7fff, 0x101, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x40, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x8, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x10007, 0x1, 0x8006c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x80000200, 0xffff3441, 0xfff]}, 0x45c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=ANY=[], 0x140}}, 0x40) mount(&(0x7f00000000c0)=@md0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='erofs\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000340)="bd672d6dba598f9a0bca508b9af2535a0bf4fb5d4815d20901bf21885062f0dab29bc59f421dc503c5b3acacc68794173263ca52d47fb03ee306ce49a253f789e3c807713b2f643760af0cb1ccf93311943cabc75656a974a72b26954079bb83d1e523bc6f9fb78a0dcb8dc378ab0ea42e6dbf530e1152a5e4c71e286369c3c8826c285766b7e09a5da7d74ce8362f86d2ad369d99ed3e252629de168eeee94de8e572", 0xa3}, {&(0x7f0000000940)="e22c43681e48cf7556c47a302b0d417debae351b0ce38ae031a5695fec1cb295153c3888a79e7b567f3b2a16912f761975d2eca1a9a96411ae9a0bef2aed5b2e416998b5244443fcce9035ba921cf48fed9b24d9bda7009242717467aff9e30d2b08e97f9ed9f6c831a617ff300aa907f7692a94900a4a9fe623f6bf7c20c1fd06330afccc33138cdc7fc905e9f6cabaa7125d9c6472ca595eed5fac3f477aa81308e961f313e1b468eca2dbf99d00c698419a3be0dca13701a1abb3557d039696b5de32a54f0b5cec898b5fb2", 0xcd}, {0x0}, {0x0}, {&(0x7f0000000b40)="a0203256fd0c65ad9dfa18b0bfbcfa2168cd9d3badb1e36752e76f9f6c06a5d5703b75b50a45cb03aba7f8a7028c13ca1b7cce29df36474c99eda355c1d4c9303f8c85bdd5f901d9df243c8531235941314709b1b1a5519b90a44de915074d0e4bfc3f6b2e4d5894b1de750e9bdedcb7ea267fd20249129236619a133cee9dd6615fd0bd2c82cd4761a63e33d09e3d36f96dec4f9cd871f5d5d48c032bdeee74f6b3e1407afcbf197cbda0b28456417566b3f25822ec2975485a8f2d426f2584daf2bbeef98b389cf5111bb61887cd12c6d29c9a09aa", 0xd6}, {&(0x7f0000000c40)="cd818e7c01a40e48c8afd81c8931f9a24c203e5989d165e631fd54fe4f2864bf930ba1f4df5841daa86bee0981ea099fd2ff2f", 0x33}, {&(0x7f0000000c80)="8554a4b7c90cdb3e0bfca957053a4b1bad35adf66c1e3086e4bf2afa6162416a2597b662581ee9ad80e8bc5a922739c27df07f2c1ca295b64380e121f547ebad930dec15e9f85c01bb78d560279a2fcfb73eb66aadc98b34c05f216d25212b247a72ad619f6f12cf9c2395197fb53ca1f1ce326a5772769616ff5b9c9b2f3691906ee10ea395264c6395fd8a79a89e66556cc8f24e38192046cd", 0x9a}, {&(0x7f0000000d40)="210e1ca9367633f97d01cb14ae59b2152f5023b45e237903", 0x18}, {&(0x7f0000000e00)="0fb9dd5b54b486a10e3b214c521b97437bc87a46ae032593dfd0d406dc55da3b25d168692ac25dda63609ba787be775eed08125f02181ff6a04a134a00fed5be8b2bbb2e63c747aea2f5d138cc93156cb0846fc7913cb198ac23e87a576181dbf900aea68ea35e9c1aa266b72100b45f08aca096248687e0217ad8acc81f8f955fd721c4", 0x84}, {&(0x7f0000000f40)="766b22464714cbcb58e80bae5b66dc77c24eb3404312f65e099fb691861fe395503885dbf2175facf287a7cec1da2cc60194b6e7626ce43b167a431b3d1b0cc907bc6d9c5b4a8db9c33003a2b05d70f867d01df49ee49d96ff2b88d282bb9d01df989c7679a4f389b4b0eb1b503b20", 0x6f}], 0xa, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ffffffffac1e00010000000005000000000000000000cead101d1a28"], 0x180}, 0x10000001) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r3, &(0x7f0000002a80)={0x2020}, 0x2020) 15.906865745s ago: executing program 0 (id=428): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x1f, 0x20000002, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x101000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000440)=0x7) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0), r3) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000600)={0x3fc, r4, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x58, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8475}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ac9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7162}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc49a}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43a3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5020af83}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d12af82}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb196}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5c}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4bc33bb1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a5762de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f266f24}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x722}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4880}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2b7f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d3e}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x433240ce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ff5829c}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbc}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d81c7b6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xef}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7e7ff47d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x110c7eaf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x74}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x236fb10f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21ee3896}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bda94f6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6242935d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d79e20a}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x669447c9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5a26d039}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x97}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x389a7948}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa5}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x16}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x77caca3c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1fda75fc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x600ed2af}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x521f22bc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b5dfb92}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x1e8, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x609ec176}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x51}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1abab6d7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56d24d94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4aa57727}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e62b659}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7965f010}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x208770ec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f3d9736}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x20fbbf74}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5c37dd35}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x68}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xcbd0be3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24497ebb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c274f4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x62}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x21}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f3ed674}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4abee712}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1c039969}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7bce0c9d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76814a47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x700a345d}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x725a9e44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6995e989}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6115cf5b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7d48af54}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66a0cf6a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f8b1c85}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b2639af}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x666eff88}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x33}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7887ebf2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2c411f03}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x35e2e43a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x669f70b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc5}]}]}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x10}, 0x240800c0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000300), r3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x20}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$NET_DM_CMD_START(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r5, 0x1}, 0x14}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r9 = accept4(r8, 0x0, 0x0, 0x800) sendmmsg$alg(r9, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r9, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010024bd7000e8dbdf252100000008000300", @ANYRES32=r11, @ANYBLOB="08009e00"], 0x24}, 0x1, 0x0, 0x0, 0x4014001}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$igmp(0x2, 0x3, 0x2) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x4}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, ',*\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) 15.858160787s ago: executing program 0 (id=429): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x19, 0xa, 0x201}, 0x14}}, 0x4000000) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}, 0x8}], 0x400000000000165, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$loop(&(0x7f0000000e40), 0x7a96, 0xa001) fallocate(r3, 0x40, 0x0, 0x8000) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xaf4, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004300)={0x50, 0x0, 0x0, {0x7, 0x2b, 0x0, 0x26110005, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x4}}, 0x50) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @remote, 0x15, 0x3, 'wrr\x00', 0x0, 0x4, 0x75}, 0x2c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x0, @broadcast, 0x4e24, 0x3, 'rr\x00', 0x0, 0x323b, 0x3a}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) 15.460244673s ago: executing program 0 (id=430): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000140)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x5, 0x9, 0x5, 0xffffffffffffff7f, 0x9, 0x9, 0x1, 0x0, 0xde}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000003000000950000000000000097e59f02bb00fd8de4de2262368343d992e7fc6bfb04703daf5a740f72e6671d7ea478100ea8de4d12"], &(0x7f0000000300)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1, 0x0, 0x3}, 0x18) mount$fuse(0x0, 0x0, 0x0, 0x2000001, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX]) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xd, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18f7ffffff0000000000000071a059e5799725e4000000009500000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) close_range(r3, 0xffffffffffffffff, 0x0) 15.411880878s ago: executing program 0 (id=431): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='T\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000ffdbdf254f00000008000300", @ANYRES32=r3, @ANYBLOB='8\x00z'], 0x54}, 0x1, 0x0, 0x0, 0xc5149aae0af4b1cf}, 0x40) 15.376735974s ago: executing program 0 (id=432): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000340)=@polexpire={0xcc, 0x1b, 0x1, 0x70bd2d, 0x25dfdbfd, {{{@in6=@empty, @in=@dev={0xac, 0x14, 0x14, 0x32}, 0x4e22, 0x0, 0x4e23, 0x4, 0xa, 0x0, 0x80, 0x32}, {0x800, 0x80, 0xfffffffffffffff8, 0x1ff, 0x1, 0x8000000000000001, 0x9, 0x1158000000000}, {0x2, 0x1, 0xfd, 0x4}, 0x7, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x29}, [@mark={0xc, 0x15, {0x350753, 0x4}}]}, 0xcc}, 0x1, 0x0, 0x0, 0xc040}, 0x8010) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r6, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r5, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r6, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r5, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r7, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x334e8b}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r5, 0x3ba0, &(0x7f0000000180)={0x48, 0x7, r7, 0x0, 0x10001, 0x0, 0x1, 0xd6fe2, 0x3d3b4e}) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="20000000111401002dbd70000000000008004a000000000008004b001300000076a48b4800feeb4a219c5cae5f57de888883bf9fd71118a33d77734b8e10a49fb5363d8cd1da901dd705996d8c5eadcab57a3bb87c8b3b3808d7b1aa767d4e15988d86d79c3afeb6a787d1c8eaa97fac041a3ac12a6b4ed7a9fbe8c3d66412729ff74472543864e84e857cf312d3c7a06410b73897dc6969b2d597984480cb2a2d09cf38ad17ec1103d0af38c2e33405a198dfd4b931a1cece772962c27c39a871807cbc4373162e89ebf6c23548dfdb43e220003e86b54dbf812d997a3b0d9cfd32cddf9d37bd0e8275c7"], 0x20}, 0x1, 0x0, 0x0, 0x40880}, 0x24000000) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)="8b", 0x1}], 0x1) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/190, 0xbe}], 0x1, 0x189, 0x100) r9 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) listen(0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) kexec_load(0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x0, 0x3e0000}], 0x0) 15.287192789s ago: executing program 0 (id=433): setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x48}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff000000ddbea100000000000007010000f8ffff1d21edffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000001c0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x1a, &(0x7f0000000740)=@raw=[@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @exit, @generic={0x9, 0x1, 0x7, 0xfff1, 0x81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xe}], &(0x7f0000000000)='GPL\x00', 0x6, 0x4, &(0x7f0000000200)=""/4, 0x41100, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x7, 0x6, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000ac0)=[r4, r1, r5, r0, r0, r0, r1, r6], &(0x7f00000003c0)=[{0x1, 0x3, 0xd, 0x4}, {0x2, 0x2, 0x0, 0x7}, {0x3, 0x3, 0x9, 0x2}, {0x1, 0x1, 0x9, 0xcbf08b6e8bad05b5}, {0x1, 0x2, 0xf, 0x2}, {0x1, 0x3, 0x10}], 0x10, 0xce6b, @void, @value}, 0x94) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x15, 0x1c, &(0x7f0000000480)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x6, 0xa, 0x9, 0xfff0, 0xf1}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x1, 0xb, 0xa, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) syz_open_dev$ptys(0xc, 0x3, 0x1) 6.009978921s ago: executing program 32 (id=415): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2c, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) syz_emit_vhci(&(0x7f0000001580)=ANY=[@ANYBLOB="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"/464], 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 4.99911896s ago: executing program 33 (id=416): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2c, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) syz_emit_vhci(&(0x7f0000001580)=ANY=[@ANYBLOB="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"/464], 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 2.003560819s ago: executing program 34 (id=426): getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() open(&(0x7f0000000040)='./bus\x00', 0x1c1242, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x8003a, [0x8000, 0xc95a, 0x8, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0xff, 0x0, 0x5, 0x4, 0x0, 0xe3, 0x3c5b, 0x1, 0x24, 0xd, 0x1, 0x0, 0xffffffff, 0xe661, 0x4, 0x7, 0x3, 0x8, 0x4c74, 0x80000000, 0x5, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x9, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x3ff, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x9, 0x5, 0x8004, 0x5, 0xfffffff3, 0x129432e5, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0x7, 0x312, 0x78, 0xea4, 0x0, 0x4, 0x7, 0x7fff, 0x6, 0x400, 0x401, 0x6, 0x1, 0xff, 0x5, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x1000008, 0x9, 0x6, 0x47, 0x4, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3, 0x3, 0x9, 0x1, 0x3, 0x3, 0x100bc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x4, 0xba, 0xfffffffe, 0x102, 0x8d2, 0x0, 0x5, 0x7fff, 0x0, 0x80000000, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0xfffffff9, 0x86, 0x3, 0x303c, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x38, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0xa9, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x1c9, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x7, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1ff, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x0, 0x7fff, 0x101, 0xa620, 0x1, 0x5, 0x1, 0x2, 0x40, 0x60a7, 0x6, 0x16, 0xffffffff, 0x80000000, 0x8, 0x4, 0xc8, 0x1, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x10007, 0x1, 0x8006c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x80000200, 0xffff3441, 0xfff]}, 0x45c) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=ANY=[], 0x140}}, 0x40) mount(&(0x7f00000000c0)=@md0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='erofs\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000340)="bd672d6dba598f9a0bca508b9af2535a0bf4fb5d4815d20901bf21885062f0dab29bc59f421dc503c5b3acacc68794173263ca52d47fb03ee306ce49a253f789e3c807713b2f643760af0cb1ccf93311943cabc75656a974a72b26954079bb83d1e523bc6f9fb78a0dcb8dc378ab0ea42e6dbf530e1152a5e4c71e286369c3c8826c285766b7e09a5da7d74ce8362f86d2ad369d99ed3e252629de168eeee94de8e572", 0xa3}, {&(0x7f0000000940)="e22c43681e48cf7556c47a302b0d417debae351b0ce38ae031a5695fec1cb295153c3888a79e7b567f3b2a16912f761975d2eca1a9a96411ae9a0bef2aed5b2e416998b5244443fcce9035ba921cf48fed9b24d9bda7009242717467aff9e30d2b08e97f9ed9f6c831a617ff300aa907f7692a94900a4a9fe623f6bf7c20c1fd06330afccc33138cdc7fc905e9f6cabaa7125d9c6472ca595eed5fac3f477aa81308e961f313e1b468eca2dbf99d00c698419a3be0dca13701a1abb3557d039696b5de32a54f0b5cec898b5fb2", 0xcd}, {0x0}, {0x0}, {&(0x7f0000000b40)="a0203256fd0c65ad9dfa18b0bfbcfa2168cd9d3badb1e36752e76f9f6c06a5d5703b75b50a45cb03aba7f8a7028c13ca1b7cce29df36474c99eda355c1d4c9303f8c85bdd5f901d9df243c8531235941314709b1b1a5519b90a44de915074d0e4bfc3f6b2e4d5894b1de750e9bdedcb7ea267fd20249129236619a133cee9dd6615fd0bd2c82cd4761a63e33d09e3d36f96dec4f9cd871f5d5d48c032bdeee74f6b3e1407afcbf197cbda0b28456417566b3f25822ec2975485a8f2d426f2584daf2bbeef98b389cf5111bb61887cd12c6d29c9a09aa", 0xd6}, {&(0x7f0000000c40)="cd818e7c01a40e48c8afd81c8931f9a24c203e5989d165e631fd54fe4f2864bf930ba1f4df5841daa86bee0981ea099fd2ff2f", 0x33}, {&(0x7f0000000c80)="8554a4b7c90cdb3e0bfca957053a4b1bad35adf66c1e3086e4bf2afa6162416a2597b662581ee9ad80e8bc5a922739c27df07f2c1ca295b64380e121f547ebad930dec15e9f85c01bb78d560279a2fcfb73eb66aadc98b34c05f216d25212b247a72ad619f6f12cf9c2395197fb53ca1f1ce326a5772769616ff5b9c9b2f3691906ee10ea395264c6395fd8a79a89e66556cc8f24e38192046cd", 0x9a}, {&(0x7f0000000d40)="210e1ca9367633f97d01cb14ae59b2152f5023b45e237903", 0x18}, {&(0x7f0000000e00)="0fb9dd5b54b486a10e3b214c521b97437bc87a46ae032593dfd0d406dc55da3b25d168692ac25dda63609ba787be775eed08125f02181ff6a04a134a00fed5be8b2bbb2e63c747aea2f5d138cc93156cb0846fc7913cb198ac23e87a576181dbf900aea68ea35e9c1aa266b72100b45f08aca096248687e0217ad8acc81f8f955fd721c4", 0x84}, {&(0x7f0000000f40)="766b22464714cbcb58e80bae5b66dc77c24eb3404312f65e099fb691861fe395503885dbf2175facf287a7cec1da2cc60194b6e7626ce43b167a431b3d1b0cc907bc6d9c5b4a8db9c33003a2b05d70f867d01df49ee49d96ff2b88d282bb9d01df989c7679a4f389b4b0eb1b503b20", 0x6f}], 0xa, &(0x7f0000001180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ffffffffac1e00010000000005000000000000000000cead101d1a28"], 0x180}, 0x10000001) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, '\x00', 0x14}, 0x7}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dyn']) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r3, &(0x7f0000002a80)={0x2020}, 0x2020) 1.976295433s ago: executing program 35 (id=425): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0], 0x0, 0xf2, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000180), &(0x7f00000003c0), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$l2tp(0x2, 0x2, 0x73) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000007c0)) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r5, 0x400455c8, 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x30580, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000340)=0xff) 0s ago: executing program 36 (id=433): setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x48}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff000000ddbea100000000000007010000f8ffff1d21edffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000001c0000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0)={r0, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x1a, &(0x7f0000000740)=@raw=[@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @call={0x85, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @exit, @generic={0x9, 0x1, 0x7, 0xfff1, 0x81}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xe}], &(0x7f0000000000)='GPL\x00', 0x6, 0x4, &(0x7f0000000200)=""/4, 0x41100, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000940)={0x3, 0x7, 0x6, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000ac0)=[r4, r1, r5, r0, r0, r0, r1, r6], &(0x7f00000003c0)=[{0x1, 0x3, 0xd, 0x4}, {0x2, 0x2, 0x0, 0x7}, {0x3, 0x3, 0x9, 0x2}, {0x1, 0x1, 0x9, 0xcbf08b6e8bad05b5}, {0x1, 0x2, 0xf, 0x2}, {0x1, 0x3, 0x10}], 0x10, 0xce6b, @void, @value}, 0x94) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x15, 0x1c, &(0x7f0000000480)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x6}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x6, 0xa, 0x9, 0xfff0, 0xf1}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x1, 0xb, 0xa, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) syz_open_dev$ptys(0xc, 0x3, 0x1) kernel console output (not intermixed with test programs): .324570][ T30] audit: type=1400 audit(1745622300.335:184): avc: denied { write } for pid=5974 comm="syz.2.17" path="socket:[7665]" dev="sockfs" ino=7665 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 74.406898][ T30] audit: type=1400 audit(1745622300.335:185): avc: denied { kexec_image_load } for pid=5974 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 74.674268][ T5970] rdma_rxe: rxe_newlink: failed to add lo [ 74.782093][ T30] audit: type=1400 audit(1745622301.125:186): avc: denied { read } for pid=5978 comm="syz.0.16" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 74.805505][ T5983] rdma_rxe: rxe_newlink: failed to add lo [ 74.886718][ T30] audit: type=1400 audit(1745622301.125:187): avc: denied { open } for pid=5978 comm="syz.0.16" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 74.910433][ T5983] netlink: 'syz.2.19': attribute type 1 has an invalid length. [ 74.917979][ T5983] netlink: 224 bytes leftover after parsing attributes in process `syz.2.19'. [ 75.098424][ T5983] loop9: detected capacity change from 0 to 7 [ 75.691723][ T30] audit: type=1400 audit(1745622301.135:188): avc: denied { ioctl } for pid=5978 comm="syz.0.16" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 75.729899][ T5983] Dev loop9: unable to read RDB block 7 [ 75.735499][ T5983] loop9: unable to read partition table [ 75.741436][ T5983] loop9: partition table beyond EOD, truncated [ 75.748428][ T5983] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 75.797796][ T30] audit: type=1400 audit(1745622301.565:189): avc: denied { name_bind } for pid=5986 comm="syz.3.20" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 75.836895][ T30] audit: type=1400 audit(1745622301.595:190): avc: denied { create } for pid=5986 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.895412][ T30] audit: type=1400 audit(1745622301.605:191): avc: denied { read } for pid=5986 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.938519][ T30] audit: type=1400 audit(1745622302.285:192): avc: denied { read } for pid=5999 comm="syz.2.24" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.976918][ T30] audit: type=1400 audit(1745622302.285:193): avc: denied { open } for pid=5999 comm="syz.2.24" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 76.215351][ T6007] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 76.349699][ T10] IPVS: starting estimator thread 0... [ 76.356211][ T970] cfg80211: failed to load regulatory.db [ 76.469523][ T6008] IPVS: using max 41 ests per chain, 98400 per kthread [ 78.812051][ T6035] netlink: 'syz.0.30': attribute type 4 has an invalid length. [ 79.007649][ T5866] lo speed is unknown, defaulting to 1000 [ 79.013532][ T5866] syz2: Port: 1 Link DOWN [ 79.818082][ T6039] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 79.974939][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 79.974951][ T30] audit: type=1400 audit(1745622306.325:206): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 80.858144][ T6055] IPv6: sit1: Disabled Multicast RS [ 80.879643][ T30] audit: type=1400 audit(1745622307.205:207): avc: denied { write } for pid=6054 comm="syz.2.37" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 81.059176][ T6053] rdma_rxe: rxe_newlink: failed to add lo [ 81.105058][ T6053] netlink: 'syz.0.36': attribute type 1 has an invalid length. [ 81.112635][ T6053] netlink: 224 bytes leftover after parsing attributes in process `syz.0.36'. [ 81.136490][ T6053] loop9: detected capacity change from 0 to 7 [ 81.158131][ T6053] Dev loop9: unable to read RDB block 7 [ 81.163750][ T6053] loop9: unable to read partition table [ 81.169563][ T6053] loop9: partition table beyond EOD, truncated [ 81.176115][ T6053] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 81.672832][ T5867] IPVS: starting estimator thread 0... [ 81.837297][ T30] audit: type=1400 audit(1745622308.185:208): avc: denied { connect } for pid=6065 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 81.875600][ T6063] netlink: 'syz.4.39': attribute type 4 has an invalid length. [ 81.892185][ T6064] IPVS: using max 47 ests per chain, 112800 per kthread [ 81.892675][ T30] audit: type=1400 audit(1745622308.185:209): avc: denied { name_connect } for pid=6065 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 81.934240][ T30] audit: type=1400 audit(1745622308.245:210): avc: denied { map } for pid=6065 comm="syz.2.40" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 81.978404][ T30] audit: type=1400 audit(1745622308.245:211): avc: denied { read write } for pid=6065 comm="syz.2.40" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 82.011441][ T30] audit: type=1400 audit(1745622308.245:212): avc: denied { listen } for pid=6065 comm="syz.2.40" lport=40875 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 82.078616][ T6072] lo speed is unknown, defaulting to 1000 [ 82.131632][ T6072] lo speed is unknown, defaulting to 1000 [ 82.672354][ T6083] loop9: detected capacity change from 0 to 7 [ 82.772807][ T6083] Dev loop9: unable to read RDB block 7 [ 82.778483][ T6083] loop9: unable to read partition table [ 82.784706][ T6083] loop9: partition table beyond EOD, truncated [ 82.790973][ T6083] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 82.904532][ T30] audit: type=1400 audit(1745622309.255:213): avc: denied { create } for pid=6085 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 82.969509][ T30] audit: type=1400 audit(1745622309.295:214): avc: denied { setopt } for pid=6085 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 83.602471][ T12] Bluetooth: (null): Invalid header checksum [ 83.613066][ T12] Bluetooth: (null): Invalid header checksum [ 83.674431][ T6068] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 83.710197][ T12] Bluetooth: (null): Invalid header checksum [ 83.819816][ T6101] netlink: 'syz.0.47': attribute type 8 has an invalid length. [ 84.051981][ T30] audit: type=1400 audit(1745622310.205:215): avc: denied { ioctl } for pid=6065 comm="syz.2.40" path="socket:[7965]" dev="sockfs" ino=7965 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.065393][ T5867] kernel write not supported for file /dsp (pid: 5867 comm: kworker/1:4) [ 84.184835][ T6106] netlink: 'syz.3.48': attribute type 7 has an invalid length. [ 84.636735][ T6113] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 84.648116][ T6113] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 84.896225][ T6106] syz.3.48: attempt to access beyond end of device [ 84.896225][ T6106] nbd3: rw=0, sector=16, nr_sectors = 1 limit=0 [ 85.078409][ T6106] qnx6: unable to read the first superblock [ 85.104006][ T6106] syz.3.48: attempt to access beyond end of device [ 85.104006][ T6106] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 85.168592][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 85.168619][ T30] audit: type=1400 audit(1745622311.445:219): avc: denied { create } for pid=6105 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 85.180234][ T6106] qnx6: unable to read the first superblock [ 85.229603][ T6106] qnx6: unable to read the first superblock [ 85.561400][ T6124] netlink: 'syz.1.52': attribute type 7 has an invalid length. [ 85.641855][ T6127] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 85.751615][ T6124] syz.1.52: attempt to access beyond end of device [ 85.751615][ T6124] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 86.085694][ T6124] qnx6: unable to read the first superblock [ 86.098708][ T6124] syz.1.52: attempt to access beyond end of device [ 86.098708][ T6124] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 86.269731][ T6124] qnx6: unable to read the first superblock [ 86.280010][ T6124] qnx6: unable to read the first superblock [ 86.568851][ T6136] loop9: detected capacity change from 0 to 7 [ 86.900184][ T6136] Dev loop9: unable to read RDB block 7 [ 86.906618][ T6136] loop9: unable to read partition table [ 86.912434][ T6136] loop9: partition table beyond EOD, truncated [ 86.918575][ T6136] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 87.615048][ T6143] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 87.626850][ T6143] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 88.484195][ T30] audit: type=1400 audit(1745622314.835:220): avc: denied { unlink } for pid=5815 comm="syz-executor" name="file0" dev="tmpfs" ino=61 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 89.240734][ T6157] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 89.252317][ T6157] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 89.409251][ T52] Bluetooth: (null): Invalid header checksum [ 89.614289][ T52] Bluetooth: (null): Invalid header checksum [ 89.629667][ T52] Bluetooth: (null): Invalid header checksum [ 89.636042][ T52] Bluetooth: (null): Invalid header checksum [ 89.643451][ T52] Bluetooth: (null): Invalid header checksum [ 89.649592][ T52] Bluetooth: (null): Invalid header checksum [ 89.650733][ T6158] netlink: 'syz.2.59': attribute type 7 has an invalid length. [ 89.847891][ T6158] syz.2.59: attempt to access beyond end of device [ 89.847891][ T6158] nbd2: rw=0, sector=16, nr_sectors = 1 limit=0 [ 89.860800][ T6166] netlink: 'syz.1.63': attribute type 7 has an invalid length. [ 89.868605][ T6158] qnx6: unable to read the first superblock [ 89.879713][ T6158] syz.2.59: attempt to access beyond end of device [ 89.879713][ T6158] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 90.038636][ T6166] syz.1.63: attempt to access beyond end of device [ 90.038636][ T6166] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 90.057280][ T6158] qnx6: unable to read the first superblock [ 90.063445][ T6158] qnx6: unable to read the first superblock [ 90.150215][ T6166] qnx6: unable to read the first superblock [ 90.377661][ T6166] syz.1.63: attempt to access beyond end of device [ 90.377661][ T6166] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 90.391001][ T6166] qnx6: unable to read the first superblock [ 90.396887][ T6166] qnx6: unable to read the first superblock [ 91.856964][ T6183] ptrace attach of "./syz-executor exec"[5822] was attempted by "./syz-executor exec"[6183] [ 92.545333][ T6191] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 92.593962][ T5866] IPVS: starting estimator thread 0... [ 92.690102][ T6192] IPVS: using max 41 ests per chain, 98400 per kthread [ 94.008292][ T30] audit: type=1400 audit(1745622320.215:221): avc: denied { mount } for pid=6201 comm="syz.2.72" name="/" dev="ramfs" ino=8800 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 94.208657][ T30] audit: type=1400 audit(1745622320.555:222): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 94.648767][ T36] Bluetooth: (null): Invalid header checksum [ 94.654934][ T36] Bluetooth: (null): Invalid header checksum [ 94.661023][ T36] Bluetooth: (null): Invalid header checksum [ 94.667043][ T36] Bluetooth: (null): Invalid header checksum [ 94.735397][ T2209] Bluetooth: (null): Invalid header checksum [ 94.847882][ T2209] Bluetooth: (null): Invalid header checksum [ 95.214470][ T6218] loop9: detected capacity change from 0 to 7 [ 95.469611][ T6218] Dev loop9: unable to read RDB block 7 [ 95.475185][ T6218] loop9: unable to read partition table [ 95.480976][ T6218] loop9: partition table beyond EOD, truncated [ 95.487165][ T6218] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 95.490466][ T6217] Invalid ELF header magic: != ELF [ 95.504408][ T30] audit: type=1400 audit(1745622321.835:223): avc: denied { sys_module } for pid=6212 comm="syz.4.74" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 95.553999][ T30] audit: type=1400 audit(1745622321.835:224): avc: denied { module_load } for pid=6212 comm="syz.4.74" path="/15/bus" dev="tmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 96.531984][ T2209] Bluetooth: (null): Invalid header checksum [ 96.590746][ T2209] Bluetooth: (null): Invalid header checksum [ 96.713383][ T2209] Bluetooth: (null): Invalid header checksum [ 96.730167][ T2209] Bluetooth: (null): Invalid header checksum [ 97.388325][ T6247] ptrace attach of "./syz-executor exec"[5815] was attempted by "./syz-executor exec"[6247] [ 97.865936][ T6241] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 97.956004][ T5866] IPVS: starting estimator thread 0... [ 98.078964][ T6249] IPVS: using max 78 ests per chain, 187200 per kthread [ 98.196362][ T6253] netlink: 'syz.1.83': attribute type 7 has an invalid length. [ 98.856912][ T52] Bluetooth: (null): Invalid header checksum [ 98.863153][ T52] Bluetooth: (null): Invalid header checksum [ 99.513232][ T6253] syz.1.83: attempt to access beyond end of device [ 99.513232][ T6253] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 99.547197][ T6274] netlink: 'syz.0.87': attribute type 4 has an invalid length. [ 99.746206][ T6253] qnx6: unable to read the first superblock [ 99.891773][ T6253] syz.1.83: attempt to access beyond end of device [ 99.891773][ T6253] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 100.021362][ T6253] qnx6: unable to read the first superblock [ 100.027326][ T6253] qnx6: unable to read the first superblock [ 100.828080][ T6281] netlink: 'syz.2.88': attribute type 7 has an invalid length. [ 100.896838][ T6283] netlink: 'syz.3.90': attribute type 4 has an invalid length. [ 101.205586][ T6281] syz.2.88: attempt to access beyond end of device [ 101.205586][ T6281] nbd2: rw=0, sector=16, nr_sectors = 1 limit=0 [ 101.228443][ T6281] qnx6: unable to read the first superblock [ 101.250236][ T6281] syz.2.88: attempt to access beyond end of device [ 101.250236][ T6281] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 101.295065][ T6281] qnx6: unable to read the first superblock [ 101.305378][ T6281] qnx6: unable to read the first superblock [ 101.457779][ T30] audit: type=1400 audit(1745622327.805:225): avc: denied { create } for pid=6287 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 102.938879][ T6305] netlink: 'syz.3.93': attribute type 4 has an invalid length. [ 103.002148][ T6307] netlink: 'syz.0.96': attribute type 7 has an invalid length. [ 103.120784][ T6307] syz.0.96: attempt to access beyond end of device [ 103.120784][ T6307] nbd0: rw=0, sector=16, nr_sectors = 1 limit=0 [ 103.133597][ T6307] qnx6: unable to read the first superblock [ 103.140053][ T6307] syz.0.96: attempt to access beyond end of device [ 103.140053][ T6307] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 103.160285][ T6307] qnx6: unable to read the first superblock [ 103.280783][ T6307] qnx6: unable to read the first superblock [ 103.758695][ T6321] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 103.770140][ T6321] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 106.001629][ T6334] lo speed is unknown, defaulting to 1000 [ 106.018797][ T6334] lo speed is unknown, defaulting to 1000 [ 106.084011][ T6338] lo speed is unknown, defaulting to 1000 [ 106.877647][ T6344] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 107.106531][ T6346] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 107.610248][ T6338] lo speed is unknown, defaulting to 1000 [ 107.639589][ T30] audit: type=1400 audit(1745622333.935:226): avc: denied { write } for pid=6347 comm="syz.3.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 107.754725][ T6355] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 108.015882][ T6360] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 108.299086][ T6366] netlink: 'syz.2.110': attribute type 7 has an invalid length. [ 108.503683][ T6366] syz.2.110: attempt to access beyond end of device [ 108.503683][ T6366] nbd2: rw=0, sector=16, nr_sectors = 1 limit=0 [ 108.541883][ T6366] qnx6: unable to read the first superblock [ 108.568321][ T6366] syz.2.110: attempt to access beyond end of device [ 108.568321][ T6366] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 108.691441][ T6366] qnx6: unable to read the first superblock [ 108.706835][ T6366] qnx6: unable to read the first superblock [ 109.340335][ T30] audit: type=1400 audit(1745622335.695:227): avc: denied { getopt } for pid=6379 comm="syz.3.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 109.677068][ T6387] netlink: 'syz.0.114': attribute type 8 has an invalid length. [ 109.691739][ T1202] kernel write not supported for file /dsp (pid: 1202 comm: kworker/0:2) [ 109.958767][ T6391] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 109.970198][ T6391] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 110.718492][ T6396] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 110.729858][ T6396] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 112.092006][ T30] audit: type=1400 audit(1745622337.565:228): avc: denied { mount } for pid=6383 comm="syz.3.115" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 112.770965][ T6420] netlink: 'syz.1.123': attribute type 7 has an invalid length. [ 112.828980][ T6409] netlink: 'syz.2.119': attribute type 4 has an invalid length. [ 112.998691][ T6420] syz.1.123: attempt to access beyond end of device [ 112.998691][ T6420] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 113.047253][ T30] audit: type=1400 audit(1745622339.365:229): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 113.092882][ T6420] qnx6: unable to read the first superblock [ 113.098955][ T6420] syz.1.123: attempt to access beyond end of device [ 113.098955][ T6420] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 113.120245][ T6420] qnx6: unable to read the first superblock [ 113.135487][ T6429] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 113.143571][ T6420] qnx6: unable to read the first superblock [ 113.336037][ T6433] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 113.347479][ T6433] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 114.520071][ T6438] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 114.537028][ T30] audit: type=1400 audit(1745622340.865:230): avc: denied { ioctl } for pid=6439 comm="syz.2.127" path="socket:[9746]" dev="sockfs" ino=9746 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 114.765768][ T6453] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 115.795547][ T6462] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 117.257518][ T6469] netlink: 'syz.2.135': attribute type 4 has an invalid length. [ 117.328095][ T6475] netlink: 'syz.4.136': attribute type 4 has an invalid length. [ 118.968953][ T6485] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 119.017471][ T30] audit: type=1400 audit(1745622344.335:231): avc: denied { create } for pid=6479 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 119.553961][ T30] audit: type=1400 audit(1745622344.335:232): avc: denied { connect } for pid=6479 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 119.737851][ T30] audit: type=1400 audit(1745622344.335:233): avc: denied { write } for pid=6479 comm="syz.3.139" path="socket:[9810]" dev="sockfs" ino=9810 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 119.956430][ T6499] FAULT_INJECTION: forcing a failure. [ 119.956430][ T6499] name failslab, interval 1, probability 0, space 0, times 0 [ 119.969293][ T6499] CPU: 1 UID: 0 PID: 6499 Comm: syz.3.143 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 119.969313][ T6499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 119.969322][ T6499] Call Trace: [ 119.969327][ T6499] [ 119.969332][ T6499] dump_stack_lvl+0x16c/0x1f0 [ 119.969355][ T6499] should_fail_ex+0x512/0x640 [ 119.969375][ T6499] ? __kvmalloc_node_noprof+0x122/0x600 [ 119.969403][ T6499] should_failslab+0xc2/0x120 [ 119.969420][ T6499] __kvmalloc_node_noprof+0x135/0x600 [ 119.969448][ T6499] ? __pfx___mutex_lock+0x10/0x10 [ 119.969466][ T6499] ? traverse.part.0.constprop.0+0x392/0x640 [ 119.969495][ T6499] ? traverse.part.0.constprop.0+0x392/0x640 [ 119.969517][ T6499] traverse.part.0.constprop.0+0x392/0x640 [ 119.969541][ T6499] ? _kstrtoull+0x145/0x200 [ 119.969556][ T6499] ? __pfx__kstrtoull+0x10/0x10 [ 119.969575][ T6499] seq_read_iter+0x932/0x12c0 [ 119.969609][ T6499] seq_read+0x39e/0x4e0 [ 119.969631][ T6499] ? __pfx_seq_read+0x10/0x10 [ 119.969664][ T6499] ? avc_policy_seqno+0x9/0x20 [ 119.969700][ T6499] ? __pfx_seq_read+0x10/0x10 [ 119.969722][ T6499] proc_reg_read+0x23d/0x330 [ 119.969740][ T6499] ? __pfx_proc_reg_read+0x10/0x10 [ 119.969759][ T6499] vfs_read+0x1de/0xc70 [ 119.969788][ T6499] ? __pfx_vfs_read+0x10/0x10 [ 119.969808][ T6499] ? find_held_lock+0x2b/0x80 [ 119.969828][ T6499] ? __fget_files+0x204/0x3c0 [ 119.969856][ T6499] ? __fget_files+0x20e/0x3c0 [ 119.969879][ T6499] ? __fget_files+0x1b0/0x3c0 [ 119.969908][ T6499] __x64_sys_pread64+0x1f4/0x250 [ 119.969932][ T6499] ? __pfx___x64_sys_pread64+0x10/0x10 [ 119.969955][ T6499] ? rcu_is_watching+0x12/0xc0 [ 119.969982][ T6499] do_syscall_64+0xcd/0x260 [ 119.970003][ T6499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.970020][ T6499] RIP: 0033:0x7f3f5d38e969 [ 119.970034][ T6499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.970049][ T6499] RSP: 002b:00007f3f5e23f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 119.970064][ T6499] RAX: ffffffffffffffda RBX: 00007f3f5d5b6160 RCX: 00007f3f5d38e969 [ 119.970075][ T6499] RDX: 0000000000018fd4 RSI: 0000200000000080 RDI: 0000000000000005 [ 119.970085][ T6499] RBP: 00007f3f5e23f090 R08: 0000000000000000 R09: 0000000000000000 [ 119.970095][ T6499] R10: 0000000000000003 R11: 0000000000000246 R12: 0000000000000001 [ 119.970105][ T6499] R13: 0000000000000000 R14: 00007f3f5d5b6160 R15: 00007ffeaf0e4748 [ 119.970128][ T6499] [ 120.230689][ T6500] rdma_rxe: rxe_newlink: failed to add lo [ 120.597141][ T6500] loop9: detected capacity change from 0 to 7 [ 120.622211][ T6499] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 120.657729][ T6500] Dev loop9: unable to read RDB block 7 [ 120.663712][ T6500] loop9: unable to read partition table [ 120.670310][ T6500] loop9: partition table beyond EOD, truncated [ 120.676530][ T6500] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 121.063926][ T6506] netlink: 'syz.3.145': attribute type 4 has an invalid length. [ 121.399424][ T6509] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 121.535048][ T6514] ptrace attach of "./syz-executor exec"[5815] was attempted by "./syz-executor exec"[6514] [ 122.008279][ T6521] netlink: 'syz.2.149': attribute type 7 has an invalid length. [ 122.214249][ T6525] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 122.225667][ T6525] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 122.363934][ T30] audit: type=1400 audit(1745622348.545:234): avc: denied { mount } for pid=6516 comm="syz.3.148" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 122.875100][ T6521] syz.2.149: attempt to access beyond end of device [ 122.875100][ T6521] nbd2: rw=0, sector=16, nr_sectors = 1 limit=0 [ 122.957902][ T30] audit: type=1400 audit(1745622349.295:235): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 123.009667][ T6521] qnx6: unable to read the first superblock [ 123.015761][ T6521] syz.2.149: attempt to access beyond end of device [ 123.015761][ T6521] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 123.039672][ T6521] qnx6: unable to read the first superblock [ 123.047634][ T6521] qnx6: unable to read the first superblock [ 123.274629][ T6529] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 124.555715][ T6535] netlink: 'syz.0.153': attribute type 4 has an invalid length. [ 124.820156][ T6559] netlink: 'syz.0.158': attribute type 4 has an invalid length. [ 125.092437][ T6560] netlink: 'syz.4.157': attribute type 4 has an invalid length. [ 125.372965][ T30] audit: type=1400 audit(1745622351.715:236): avc: denied { kexec_image_load } for pid=6562 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 125.562753][ T6568] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 126.445285][ T6570] IPv6: sit1: Disabled Multicast RS [ 127.029506][ T30] audit: type=1400 audit(1745622353.005:237): avc: denied { create } for pid=6574 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 127.114627][ T30] audit: type=1400 audit(1745622353.005:238): avc: denied { write } for pid=6574 comm="syz.2.163" path="socket:[9976]" dev="sockfs" ino=9976 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 127.140382][ T30] audit: type=1400 audit(1745622353.005:239): avc: denied { nlmsg_read } for pid=6574 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 127.479385][ T6580] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 127.698683][ T6583] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 127.844030][ T30] audit: type=1400 audit(1745622354.195:240): avc: denied { create } for pid=6587 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 128.097932][ T6589] sctp: [Deprecated]: syz.2.166 (pid 6589) Use of int in maxseg socket option. [ 128.097932][ T6589] Use struct sctp_assoc_value instead [ 128.187887][ T30] audit: type=1400 audit(1745622354.335:241): avc: denied { ioctl } for pid=6587 comm="syz.2.166" path="socket:[10855]" dev="sockfs" ino=10855 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 128.212407][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.273870][ T6593] netlink: 'syz.1.168': attribute type 2 has an invalid length. [ 128.298058][ T30] audit: type=1400 audit(1745622354.645:242): avc: denied { remount } for pid=6587 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 128.350093][ T6593] : entered promiscuous mode [ 128.402698][ T30] audit: type=1400 audit(1745622354.645:243): avc: denied { getopt } for pid=6587 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 128.422395][ T30] audit: type=1400 audit(1745622354.695:244): avc: denied { create } for pid=6592 comm="syz.1.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 128.441570][ C0] vkms_vblank_simulate: vblank timer overrun [ 128.551232][ T30] audit: type=1400 audit(1745622354.905:245): avc: denied { create } for pid=6597 comm="syz.4.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 129.572327][ T6616] ptrace attach of "./syz-executor exec"[5822] was attempted by "./syz-executor exec"[6616] [ 129.991486][ T6618] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 130.002523][ T6618] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 131.225050][ T6625] netlink: 'syz.4.179': attribute type 7 has an invalid length. [ 131.353591][ T6625] syz.4.179: attempt to access beyond end of device [ 131.353591][ T6625] nbd4: rw=0, sector=16, nr_sectors = 1 limit=0 [ 131.374117][ T6625] qnx6: unable to read the first superblock [ 131.380490][ T6625] syz.4.179: attempt to access beyond end of device [ 131.380490][ T6625] nbd4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 131.385798][ T6629] netlink: 'syz.1.180': attribute type 7 has an invalid length. [ 131.393744][ T6625] qnx6: unable to read the first superblock [ 131.405562][ T6630] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 131.407959][ T6625] qnx6: unable to read the first superblock [ 131.417899][ T6630] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 131.867365][ T6629] syz.1.180: attempt to access beyond end of device [ 131.867365][ T6629] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 132.420189][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.732064][ T6629] qnx6: unable to read the first superblock [ 132.738812][ T6629] syz.1.180: attempt to access beyond end of device [ 132.738812][ T6629] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 132.791272][ T6629] qnx6: unable to read the first superblock [ 133.056322][ T6629] qnx6: unable to read the first superblock [ 134.004174][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 134.004211][ T30] audit: type=1400 audit(1745622360.355:251): avc: denied { write } for pid=6655 comm="syz.2.187" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 134.189324][ T6656] FAULT_INJECTION: forcing a failure. [ 134.189324][ T6656] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 134.202426][ T6656] CPU: 1 UID: 0 PID: 6656 Comm: syz.2.187 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 134.202448][ T6656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 134.202458][ T6656] Call Trace: [ 134.202464][ T6656] [ 134.202470][ T6656] dump_stack_lvl+0x16c/0x1f0 [ 134.202494][ T6656] should_fail_ex+0x512/0x640 [ 134.202518][ T6656] _copy_from_user+0x2e/0xd0 [ 134.202547][ T6656] copy_msghdr_from_user+0x98/0x160 [ 134.202571][ T6656] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 134.202607][ T6656] ___sys_sendmsg+0xfe/0x1d0 [ 134.202632][ T6656] ? __pfx____sys_sendmsg+0x10/0x10 [ 134.202686][ T6656] __sys_sendmsg+0x16d/0x220 [ 134.202711][ T6656] ? __pfx___sys_sendmsg+0x10/0x10 [ 134.202742][ T6656] ? rcu_is_watching+0x12/0xc0 [ 134.202768][ T6656] do_syscall_64+0xcd/0x260 [ 134.202789][ T6656] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.202805][ T6656] RIP: 0033:0x7f3211d8e969 [ 134.202819][ T6656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.202834][ T6656] RSP: 002b:00007f320fbf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 134.202850][ T6656] RAX: ffffffffffffffda RBX: 00007f3211fb5fa0 RCX: 00007f3211d8e969 [ 134.202860][ T6656] RDX: 000000000000ff00 RSI: 0000200000000000 RDI: 0000000000000008 [ 134.202870][ T6656] RBP: 00007f320fbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 134.202879][ T6656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.202888][ T6656] R13: 0000000000000000 R14: 00007f3211fb5fa0 R15: 00007ffc46a9fea8 [ 134.202911][ T6656] [ 135.594352][ T6675] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 135.605757][ T6675] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 136.501607][ T6683] IPv6: sit1: Disabled Multicast RS [ 136.697371][ T6690] netlink: 'syz.1.196': attribute type 1 has an invalid length. [ 136.732745][ T6690] netlink: 228 bytes leftover after parsing attributes in process `syz.1.196'. [ 136.742587][ T30] audit: type=1400 audit(1745622363.095:252): avc: denied { create } for pid=6667 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 136.824551][ T30] audit: type=1400 audit(1745622363.115:253): avc: denied { bind } for pid=6667 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 136.875143][ T30] audit: type=1400 audit(1745622363.115:254): avc: denied { setopt } for pid=6667 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 136.906319][ T6694] FAULT_INJECTION: forcing a failure. [ 136.906319][ T6694] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 136.944636][ T30] audit: type=1400 audit(1745622363.115:255): avc: denied { accept } for pid=6667 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 136.959484][ T6694] CPU: 0 UID: 0 PID: 6694 Comm: syz.0.198 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 136.959509][ T6694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 136.959517][ T6694] Call Trace: [ 136.959522][ T6694] [ 136.959527][ T6694] dump_stack_lvl+0x16c/0x1f0 [ 136.959548][ T6694] should_fail_ex+0x512/0x640 [ 136.959569][ T6694] _copy_to_user+0x32/0xd0 [ 136.959590][ T6694] simple_read_from_buffer+0xcb/0x170 [ 136.959612][ T6694] proc_fail_nth_read+0x197/0x270 [ 136.959633][ T6694] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 136.959655][ T6694] ? rw_verify_area+0xcf/0x680 [ 136.959673][ T6694] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 136.959693][ T6694] vfs_read+0x1de/0xc70 [ 136.959715][ T6694] ? __pfx___mutex_lock+0x10/0x10 [ 136.959731][ T6694] ? __pfx_vfs_read+0x10/0x10 [ 136.959757][ T6694] ? __fget_files+0x20e/0x3c0 [ 136.959784][ T6694] ksys_read+0x12a/0x240 [ 136.959803][ T6694] ? __pfx_ksys_read+0x10/0x10 [ 136.959829][ T6694] do_syscall_64+0xcd/0x260 [ 136.959847][ T6694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 136.959861][ T6694] RIP: 0033:0x7f18ce38d37c [ 136.959873][ T6694] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 136.959886][ T6694] RSP: 002b:00007f18cf2a1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 136.959900][ T6694] RAX: ffffffffffffffda RBX: 00007f18ce5b5fa0 RCX: 00007f18ce38d37c [ 136.959909][ T6694] RDX: 000000000000000f RSI: 00007f18cf2a10a0 RDI: 0000000000000004 [ 136.959917][ T6694] RBP: 00007f18cf2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 136.959925][ T6694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.959933][ T6694] R13: 0000000000000000 R14: 00007f18ce5b5fa0 R15: 00007ffe68d93088 [ 136.959953][ T6694] [ 137.160031][ T30] audit: type=1400 audit(1745622363.325:256): avc: denied { rename } for pid=5167 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 137.207898][ T30] audit: type=1400 audit(1745622363.325:257): avc: denied { unlink } for pid=5167 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 137.300741][ T81] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 137.329556][ T30] audit: type=1400 audit(1745622363.325:258): avc: denied { create } for pid=5167 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 137.403687][ T30] audit: type=1400 audit(1745622363.705:259): avc: denied { write } for pid=6700 comm="syz.0.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 137.480122][ T81] usb 2-1: Using ep0 maxpacket: 32 [ 137.487838][ T81] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.438023][ T81] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.528575][ T81] usb 2-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 138.670725][ T81] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.704909][ T81] usb 2-1: config 0 descriptor?? [ 138.756710][ T6714] netlink: 'syz.0.203': attribute type 8 has an invalid length. [ 138.766548][ T6715] netlink: 'syz.4.204': attribute type 7 has an invalid length. [ 138.770721][ T970] kernel write not supported for file /dsp (pid: 970 comm: kworker/1:2) [ 138.886858][ T6715] syz.4.204: attempt to access beyond end of device [ 138.886858][ T6715] nbd4: rw=0, sector=16, nr_sectors = 1 limit=0 [ 138.906775][ T6715] qnx6: unable to read the first superblock [ 138.913605][ T6715] syz.4.204: attempt to access beyond end of device [ 138.913605][ T6715] nbd4: rw=0, sector=0, nr_sectors = 1 limit=0 [ 138.927714][ T6715] qnx6: unable to read the first superblock [ 138.975760][ T6715] qnx6: unable to read the first superblock [ 139.447578][ T6697] Device name cannot be null; rc = [-22] [ 139.467268][ T30] audit: type=1400 audit(1745622365.805:260): avc: denied { ioctl } for pid=6696 comm="syz.1.200" path="socket:[11159]" dev="sockfs" ino=11159 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 139.491947][ C0] vkms_vblank_simulate: vblank timer overrun [ 139.602645][ T81] usbhid 2-1:0.0: can't add hid device: -71 [ 139.608782][ T81] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 139.622796][ T81] usb 2-1: USB disconnect, device number 2 [ 139.843782][ T6732] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 140.804786][ T6748] netlink: 'syz.1.213': attribute type 4 has an invalid length. [ 141.254456][ T6741] ======================================================= [ 141.254456][ T6741] WARNING: The mand mount option has been deprecated and [ 141.254456][ T6741] and is ignored by this kernel. Remove the mand [ 141.254456][ T6741] option from the mount to silence this warning. [ 141.254456][ T6741] ======================================================= [ 141.254479][ T30] audit: type=1400 audit(1745622367.605:261): avc: denied { mounton } for pid=6738 comm="syz.0.211" path="/43/file0/file0" dev="afs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 141.289307][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.323102][ T30] audit: type=1400 audit(1745622368.675:262): avc: denied { read } for pid=6760 comm="syz.3.217" name="sg0" dev="devtmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 142.378148][ T30] audit: type=1400 audit(1745622368.675:263): avc: denied { open } for pid=6760 comm="syz.3.217" path="/dev/sg0" dev="devtmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 142.424131][ T30] audit: type=1400 audit(1745622368.705:264): avc: denied { ioctl } for pid=6760 comm="syz.3.217" path="/dev/sg0" dev="devtmpfs" ino=746 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 142.434121][ T6765] netlink: 52 bytes leftover after parsing attributes in process `syz.3.219'. [ 142.462705][ T6765] netlink: 56 bytes leftover after parsing attributes in process `syz.3.219'. [ 143.353925][ T6767] netlink: 'syz.4.218': attribute type 4 has an invalid length. [ 143.371999][ T30] audit: type=1400 audit(1745622369.705:265): avc: denied { write } for pid=6780 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 143.505533][ T30] audit: type=1400 audit(1745622369.705:266): avc: denied { read } for pid=6780 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 143.766044][ T5869] libceph: connect (1)[c::]:6789 error -101 [ 143.782339][ T5869] libceph: mon0 (1)[c::]:6789 connect error [ 143.943709][ T30] audit: type=1400 audit(1745622369.965:267): avc: denied { read } for pid=6780 comm="syz.0.223" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 143.949345][ T6789] ceph: No mds server is up or the cluster is laggy [ 143.966876][ T30] audit: type=1400 audit(1745622369.975:268): avc: denied { open } for pid=6780 comm="syz.0.223" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 144.027095][ T30] audit: type=1400 audit(1745622369.975:269): avc: denied { ioctl } for pid=6780 comm="syz.0.223" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 144.075625][ T81] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 144.295291][ T81] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 144.329987][ T6798] FAULT_INJECTION: forcing a failure. [ 144.329987][ T6798] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 144.343105][ T6798] CPU: 1 UID: 0 PID: 6798 Comm: syz.0.225 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 144.343126][ T6798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 144.343135][ T6798] Call Trace: [ 144.343141][ T6798] [ 144.343147][ T6798] dump_stack_lvl+0x16c/0x1f0 [ 144.343170][ T6798] should_fail_ex+0x512/0x640 [ 144.343192][ T6798] _copy_from_user+0x2e/0xd0 [ 144.343214][ T6798] copy_msghdr_from_user+0x98/0x160 [ 144.343239][ T6798] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 144.343273][ T6798] ___sys_sendmsg+0xfe/0x1d0 [ 144.343298][ T6798] ? __pfx____sys_sendmsg+0x10/0x10 [ 144.343350][ T6798] __sys_sendmsg+0x16d/0x220 [ 144.343372][ T6798] ? __pfx___sys_sendmsg+0x10/0x10 [ 144.343411][ T6798] do_syscall_64+0xcd/0x260 [ 144.343436][ T6798] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.343453][ T6798] RIP: 0033:0x7f18ce38e969 [ 144.343466][ T6798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.343480][ T6798] RSP: 002b:00007f18cf25f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 144.343495][ T6798] RAX: ffffffffffffffda RBX: 00007f18ce5b6160 RCX: 00007f18ce38e969 [ 144.343506][ T6798] RDX: 0000000000000000 RSI: 00002000000037c0 RDI: 0000000000000006 [ 144.343515][ T6798] RBP: 00007f18cf25f090 R08: 0000000000000000 R09: 0000000000000000 [ 144.343525][ T6798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.343534][ T6798] R13: 0000000000000000 R14: 00007f18ce5b6160 R15: 00007ffe68d93088 [ 144.343555][ T6798] [ 144.540846][ T30] audit: type=1400 audit(1745622370.855:270): avc: denied { watch } for pid=6794 comm="syz.0.225" path="/46/control" dev="tmpfs" ino=288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 144.570192][ T81] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.587321][ T81] usb 3-1: config 0 descriptor?? [ 144.880848][ T81] cp210x 3-1:0.0: cp210x converter detected [ 144.933620][ T6807] netlink: 'syz.4.224': attribute type 4 has an invalid length. [ 145.261049][ T6809] FAULT_INJECTION: forcing a failure. [ 145.261049][ T6809] name failslab, interval 1, probability 0, space 0, times 0 [ 145.300801][ T6809] CPU: 1 UID: 0 PID: 6809 Comm: syz.0.228 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 145.300819][ T6809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 145.300825][ T6809] Call Trace: [ 145.300829][ T6809] [ 145.300833][ T6809] dump_stack_lvl+0x16c/0x1f0 [ 145.300848][ T6809] should_fail_ex+0x512/0x640 [ 145.300862][ T6809] ? fs_reclaim_acquire+0xae/0x150 [ 145.300876][ T6809] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 145.300890][ T6809] should_failslab+0xc2/0x120 [ 145.300901][ T6809] __kmalloc_noprof+0xd2/0x510 [ 145.300920][ T6809] tomoyo_realpath_from_path+0xc2/0x6e0 [ 145.300935][ T6809] ? tomoyo_profile+0x47/0x60 [ 145.300952][ T6809] tomoyo_path_number_perm+0x245/0x580 [ 145.300963][ T6809] ? tomoyo_path_number_perm+0x237/0x580 [ 145.300976][ T6809] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 145.300988][ T6809] ? find_held_lock+0x2b/0x80 [ 145.301011][ T6809] ? find_held_lock+0x2b/0x80 [ 145.301022][ T6809] ? hook_file_ioctl_common+0x145/0x410 [ 145.301041][ T6809] ? __fget_files+0x20e/0x3c0 [ 145.301058][ T6809] security_file_ioctl+0x9b/0x240 [ 145.301073][ T6809] __x64_sys_ioctl+0xb7/0x200 [ 145.301087][ T6809] do_syscall_64+0xcd/0x260 [ 145.301099][ T6809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.301110][ T6809] RIP: 0033:0x7f18ce38e969 [ 145.301118][ T6809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.301128][ T6809] RSP: 002b:00007f18cf2a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.301138][ T6809] RAX: ffffffffffffffda RBX: 00007f18ce5b5fa0 RCX: 00007f18ce38e969 [ 145.301144][ T6809] RDX: 0000200000000080 RSI: 0000000000002284 RDI: 0000000000000003 [ 145.301150][ T6809] RBP: 00007f18cf2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 145.301160][ T6809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.301165][ T6809] R13: 0000000000000000 R14: 00007f18ce5b5fa0 R15: 00007ffe68d93088 [ 145.301178][ T6809] [ 145.301192][ T6809] ERROR: Out of memory at tomoyo_realpath_from_path. [ 145.551372][ T6809] sd 0:0:1:0: device reset [ 146.623774][ T30] audit: type=1400 audit(1745622372.845:271): avc: denied { write } for pid=6783 comm="syz.2.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 148.164737][ T81] cp210x 3-1:0.0: failed to get vendor val 0x000e size 678: -71 [ 148.174422][ T81] cp210x 3-1:0.0: GPIO initialisation failed: -71 [ 148.198310][ T6818] netlink: 'syz.0.231': attribute type 4 has an invalid length. [ 148.236935][ T81] usb 3-1: cp210x converter now attached to ttyUSB0 [ 148.380107][ T30] audit: type=1400 audit(1745622372.845:272): avc: denied { read } for pid=6783 comm="syz.2.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 148.477537][ T81] usb 3-1: USB disconnect, device number 2 [ 148.737492][ T81] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 148.839540][ T6831] netlink: 'syz.1.234': attribute type 4 has an invalid length. [ 149.327097][ T81] cp210x 3-1:0.0: device disconnected [ 149.731931][ T6847] FAULT_INJECTION: forcing a failure. [ 149.731931][ T6847] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.745586][ T6847] CPU: 0 UID: 0 PID: 6847 Comm: syz.4.241 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 149.745609][ T6847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 149.745618][ T6847] Call Trace: [ 149.745623][ T6847] [ 149.745630][ T6847] dump_stack_lvl+0x16c/0x1f0 [ 149.745652][ T6847] should_fail_ex+0x512/0x640 [ 149.745676][ T6847] _copy_to_user+0x32/0xd0 [ 149.745700][ T6847] simple_read_from_buffer+0xcb/0x170 [ 149.745727][ T6847] proc_fail_nth_read+0x197/0x270 [ 149.745751][ T6847] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 149.745776][ T6847] ? rw_verify_area+0xcf/0x680 [ 149.745796][ T6847] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 149.745820][ T6847] vfs_read+0x1de/0xc70 [ 149.745847][ T6847] ? __pfx___mutex_lock+0x10/0x10 [ 149.745866][ T6847] ? __pfx_vfs_read+0x10/0x10 [ 149.745895][ T6847] ? __fget_files+0x20e/0x3c0 [ 149.745927][ T6847] ksys_read+0x12a/0x240 [ 149.745949][ T6847] ? __pfx_ksys_read+0x10/0x10 [ 149.745980][ T6847] do_syscall_64+0xcd/0x260 [ 149.746001][ T6847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.746018][ T6847] RIP: 0033:0x7f14bb58d37c [ 149.746031][ T6847] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 149.746046][ T6847] RSP: 002b:00007f14bc440030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 149.746061][ T6847] RAX: ffffffffffffffda RBX: 00007f14bb7b5fa0 RCX: 00007f14bb58d37c [ 149.746072][ T6847] RDX: 000000000000000f RSI: 00007f14bc4400a0 RDI: 0000000000000004 [ 149.746081][ T6847] RBP: 00007f14bc440090 R08: 0000000000000000 R09: 0000000000000000 [ 149.746091][ T6847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.746100][ T6847] R13: 0000000000000000 R14: 00007f14bb7b5fa0 R15: 00007fff3a29a868 [ 149.746121][ T6847] [ 150.474263][ T6851] netlink: 'syz.2.240': attribute type 4 has an invalid length. [ 150.804388][ T6856] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 151.394395][ T30] audit: type=1400 audit(1745622377.615:273): avc: denied { create } for pid=6855 comm="syz.1.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 151.926832][ T6869] netlink: 'syz.4.245': attribute type 4 has an invalid length. [ 152.160288][ T6871] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 152.240442][ T30] audit: type=1400 audit(1745622378.595:274): avc: denied { create } for pid=6872 comm="syz.1.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.313218][ T30] audit: type=1400 audit(1745622378.645:275): avc: denied { connect } for pid=6872 comm="syz.1.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 152.551608][ T6882] netlink: 'syz.1.251': attribute type 7 has an invalid length. [ 152.857695][ T6886] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 153.229580][ T30] audit: type=1400 audit(1745622379.315:276): avc: denied { read } for pid=6875 comm="syz.2.248" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 153.252504][ C1] vkms_vblank_simulate: vblank timer overrun [ 153.483262][ T30] audit: type=1400 audit(1745622379.315:277): avc: denied { open } for pid=6875 comm="syz.2.248" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 153.687893][ T30] audit: type=1400 audit(1745622379.325:278): avc: denied { ioctl } for pid=6875 comm="syz.2.248" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 153.883811][ T6892] IPv6: sit1: Disabled Multicast RS [ 154.010107][ T6904] netlink: 'syz.0.255': attribute type 7 has an invalid length. [ 154.205635][ T6904] syz.0.255: attempt to access beyond end of device [ 154.205635][ T6904] nbd0: rw=0, sector=16, nr_sectors = 1 limit=0 [ 154.219809][ T6904] qnx6: unable to read the first superblock [ 154.225777][ T6904] syz.0.255: attempt to access beyond end of device [ 154.225777][ T6904] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 154.243095][ T6904] qnx6: unable to read the first superblock [ 154.253223][ T6904] qnx6: unable to read the first superblock [ 154.299562][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 154.342201][ T30] audit: type=1400 audit(1745622380.695:279): avc: denied { getopt } for pid=6907 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 154.650587][ T10] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.02 [ 154.660008][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.690048][ T10] usb 5-1: Product: syz [ 154.696357][ T10] usb 5-1: Manufacturer: syz [ 154.702774][ T10] usb 5-1: SerialNumber: syz [ 154.721641][ T10] usb 5-1: config 0 descriptor?? [ 154.911647][ T30] audit: type=1400 audit(1745622381.265:280): avc: denied { create } for pid=6909 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.063242][ T10] usb 5-1: USB disconnect, device number 2 [ 155.071901][ T30] audit: type=1400 audit(1745622381.285:281): avc: denied { read } for pid=6909 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.278976][ T30] audit: type=1400 audit(1745622381.395:282): avc: denied { getopt } for pid=6901 comm="syz.4.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.536907][ T6925] Invalid ELF header magic: != ELF [ 156.234095][ T6934] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 156.245102][ T6934] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 157.403277][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 157.403291][ T30] audit: type=1400 audit(1745622382.775:295): avc: denied { create } for pid=6937 comm="syz.0.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 157.459573][ T5817] Bluetooth: hci0: command tx timeout [ 157.485781][ T6943] netlink: 'syz.1.267': attribute type 7 has an invalid length. [ 157.489570][ T30] audit: type=1400 audit(1745622382.845:296): avc: denied { accept } for pid=6937 comm="syz.0.268" lport=45093 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.516206][ C1] vkms_vblank_simulate: vblank timer overrun [ 157.523270][ T30] audit: type=1400 audit(1745622382.845:297): avc: denied { getopt } for pid=6937 comm="syz.0.268" lport=45093 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 157.549257][ T6943] syz.1.267: attempt to access beyond end of device [ 157.549257][ T6943] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 157.579689][ T6943] qnx6: unable to read the first superblock [ 157.585779][ T6943] syz.1.267: attempt to access beyond end of device [ 157.585779][ T6943] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 157.639526][ T30] audit: type=1400 audit(1745622382.845:298): avc: denied { connect } for pid=6937 comm="syz.0.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 157.639653][ T6943] qnx6: unable to read the first superblock [ 157.726406][ T6943] qnx6: unable to read the first superblock [ 157.837787][ T30] audit: type=1400 audit(1745622382.855:299): avc: denied { setopt } for pid=6937 comm="syz.0.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 158.216498][ T6953] netlink: 72 bytes leftover after parsing attributes in process `syz.0.271'. [ 158.226266][ T6953] netlink: 12 bytes leftover after parsing attributes in process `syz.0.271'. [ 158.534154][ T6954] netlink: 'syz.4.270': attribute type 8 has an invalid length. [ 158.595233][ T81] kernel write not supported for file /dsp (pid: 81 comm: kworker/1:1) [ 158.981211][ T6966] FAULT_INJECTION: forcing a failure. [ 158.981211][ T6966] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.042349][ T6966] CPU: 0 UID: 0 PID: 6966 Comm: syz.1.274 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 159.042373][ T6966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 159.042382][ T6966] Call Trace: [ 159.042388][ T6966] [ 159.042394][ T6966] dump_stack_lvl+0x16c/0x1f0 [ 159.042417][ T6966] should_fail_ex+0x512/0x640 [ 159.042441][ T6966] _copy_from_user+0x2e/0xd0 [ 159.042463][ T6966] copy_msghdr_from_user+0x98/0x160 [ 159.042487][ T6966] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 159.042521][ T6966] ___sys_sendmsg+0xfe/0x1d0 [ 159.042545][ T6966] ? __pfx____sys_sendmsg+0x10/0x10 [ 159.042597][ T6966] __sys_sendmsg+0x16d/0x220 [ 159.042620][ T6966] ? __pfx___sys_sendmsg+0x10/0x10 [ 159.042653][ T6966] ? rcu_is_watching+0x12/0xc0 [ 159.042680][ T6966] do_syscall_64+0xcd/0x260 [ 159.042701][ T6966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.042718][ T6966] RIP: 0033:0x7fa2aab8e969 [ 159.042731][ T6966] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.042746][ T6966] RSP: 002b:00007fa2ab988038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.042762][ T6966] RAX: ffffffffffffffda RBX: 00007fa2aadb6160 RCX: 00007fa2aab8e969 [ 159.042773][ T6966] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000005 [ 159.042782][ T6966] RBP: 00007fa2ab988090 R08: 0000000000000000 R09: 0000000000000000 [ 159.042792][ T6966] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.042801][ T6966] R13: 0000000000000000 R14: 00007fa2aadb6160 R15: 00007ffc172ab9f8 [ 159.042822][ T6966] [ 159.496340][ T6976] Invalid ELF header magic: != ELF [ 159.866337][ T2209] Bluetooth: (null): Invalid header checksum [ 160.431085][ T6991] FAULT_INJECTION: forcing a failure. [ 160.431085][ T6991] name failslab, interval 1, probability 0, space 0, times 0 [ 160.503177][ T2209] Bluetooth: (null): Invalid header checksum [ 160.779527][ T6991] CPU: 0 UID: 0 PID: 6991 Comm: syz.4.276 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 160.779553][ T6991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 160.779563][ T6991] Call Trace: [ 160.779569][ T6991] [ 160.779575][ T6991] dump_stack_lvl+0x16c/0x1f0 [ 160.779599][ T6991] should_fail_ex+0x512/0x640 [ 160.779620][ T6991] ? fs_reclaim_acquire+0xae/0x150 [ 160.779643][ T6991] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 160.779666][ T6991] should_failslab+0xc2/0x120 [ 160.779684][ T6991] __kmalloc_noprof+0xd2/0x510 [ 160.779715][ T6991] tomoyo_realpath_from_path+0xc2/0x6e0 [ 160.779741][ T6991] ? tomoyo_profile+0x47/0x60 [ 160.779768][ T6991] tomoyo_path_number_perm+0x245/0x580 [ 160.779786][ T6991] ? tomoyo_path_number_perm+0x237/0x580 [ 160.779808][ T6991] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 160.779856][ T6991] ? hook_file_ioctl_common+0x145/0x410 [ 160.779883][ T6991] ? __rcu_read_unlock+0x2b4/0x580 [ 160.779909][ T6991] ? __fget_files+0x20e/0x3c0 [ 160.779939][ T6991] security_file_ioctl+0x9b/0x240 [ 160.779963][ T6991] __x64_sys_ioctl+0xb7/0x200 [ 160.779987][ T6991] do_syscall_64+0xcd/0x260 [ 160.780007][ T6991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.780023][ T6991] RIP: 0033:0x7f14bb58e969 [ 160.780037][ T6991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.780052][ T6991] RSP: 002b:00007f14bc41f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 160.780069][ T6991] RAX: ffffffffffffffda RBX: 00007f14bb7b6080 RCX: 00007f14bb58e969 [ 160.780080][ T6991] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000007 [ 160.780090][ T6991] RBP: 00007f14bc41f090 R08: 0000000000000000 R09: 0000000000000000 [ 160.780099][ T6991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.780109][ T6991] R13: 0000000000000001 R14: 00007f14bb7b6080 R15: 00007fff3a29a868 [ 160.780132][ T6991] [ 160.780139][ T6991] ERROR: Out of memory at tomoyo_realpath_from_path. [ 161.112212][ T7003] ptrace attach of "./syz-executor exec"[5822] was attempted by "./syz-executor exec"[7003] [ 162.042165][ T30] audit: type=1400 audit(1745622388.395:300): avc: denied { watch_reads } for pid=7015 comm="syz.0.288" path="/62" dev="tmpfs" ino=378 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 162.139571][ T7020] netlink: 20 bytes leftover after parsing attributes in process `syz.4.289'. [ 162.154146][ T7023] netlink: 'syz.3.287': attribute type 8 has an invalid length. [ 162.164499][ T81] kernel write not supported for file /dsp (pid: 81 comm: kworker/1:1) [ 162.300310][ T7027] netlink: 20 bytes leftover after parsing attributes in process `syz.4.290'. [ 162.387459][ T30] audit: type=1400 audit(1745622388.735:301): avc: denied { mounton } for pid=7024 comm="syz.0.291" path="/63/file0" dev="tmpfs" ino=389 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 162.725548][ T7033] netlink: 'syz.4.292': attribute type 8 has an invalid length. [ 162.737912][ T10] kernel write not supported for file /dsp (pid: 10 comm: kworker/0:1) [ 163.107086][ T64] Bluetooth: (null): Invalid header checksum [ 163.118211][ T52] Bluetooth: (null): Invalid header checksum [ 163.125493][ T52] Bluetooth: (null): Invalid header checksum [ 163.266352][ T52] Bluetooth: (null): Invalid header checksum [ 163.345266][ T2958] Bluetooth: (null): Invalid header checksum [ 163.353619][ T7042] netlink: 'syz.2.295': attribute type 7 has an invalid length. [ 163.460855][ T7042] syz.2.295: attempt to access beyond end of device [ 163.460855][ T7042] nbd2: rw=0, sector=16, nr_sectors = 1 limit=0 [ 163.476702][ T7042] qnx6: unable to read the first superblock [ 163.483526][ T7042] syz.2.295: attempt to access beyond end of device [ 163.483526][ T7042] nbd2: rw=0, sector=0, nr_sectors = 1 limit=0 [ 163.696284][ T7042] qnx6: unable to read the first superblock [ 163.745110][ T7042] qnx6: unable to read the first superblock [ 164.082700][ T7057] FAULT_INJECTION: forcing a failure. [ 164.082700][ T7057] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.141447][ T7057] CPU: 0 UID: 0 PID: 7057 Comm: syz.2.301 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 164.141471][ T7057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 164.141480][ T7057] Call Trace: [ 164.141486][ T7057] [ 164.141492][ T7057] dump_stack_lvl+0x16c/0x1f0 [ 164.141514][ T7057] should_fail_ex+0x512/0x640 [ 164.141537][ T7057] _copy_from_user+0x2e/0xd0 [ 164.141559][ T7057] copy_msghdr_from_user+0x98/0x160 [ 164.141583][ T7057] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 164.141617][ T7057] ___sys_sendmsg+0xfe/0x1d0 [ 164.141642][ T7057] ? __pfx____sys_sendmsg+0x10/0x10 [ 164.141694][ T7057] __sys_sendmsg+0x16d/0x220 [ 164.141718][ T7057] ? __pfx___sys_sendmsg+0x10/0x10 [ 164.141747][ T7057] ? rcu_is_watching+0x12/0xc0 [ 164.141772][ T7057] do_syscall_64+0xcd/0x260 [ 164.141792][ T7057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.141809][ T7057] RIP: 0033:0x7f3211d8e969 [ 164.141823][ T7057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.141838][ T7057] RSP: 002b:00007f320fbf6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 164.141854][ T7057] RAX: ffffffffffffffda RBX: 00007f3211fb5fa0 RCX: 00007f3211d8e969 [ 164.141865][ T7057] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 164.141875][ T7057] RBP: 00007f320fbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 164.141884][ T7057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.141893][ T7057] R13: 0000000000000000 R14: 00007f3211fb5fa0 R15: 00007ffc46a9fea8 [ 164.141916][ T7057] [ 164.460100][ T7062] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 164.549205][ T7063] netlink: 32 bytes leftover after parsing attributes in process `syz.4.302'. [ 164.647794][ T7066] netlink: 8 bytes leftover after parsing attributes in process `syz.2.303'. [ 165.214743][ T30] audit: type=1400 audit(1745622391.565:302): avc: denied { setopt } for pid=7070 comm="syz.4.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 165.233941][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.429635][ T81] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 165.649618][ T81] usb 1-1: Using ep0 maxpacket: 16 [ 165.679351][ T81] usb 1-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 165.689230][ T81] usb 1-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 165.700718][ T81] usb 1-1: Product: syz [ 165.704970][ T81] usb 1-1: Manufacturer: syz [ 166.107792][ T81] usb 1-1: SerialNumber: syz [ 166.127338][ T81] usb 1-1: config 0 descriptor?? [ 166.460641][ T7013] Bluetooth: (null): Invalid header checksum [ 166.573638][ T7013] Bluetooth: (null): Invalid header checksum [ 166.582657][ T6272] Bluetooth: (null): Invalid header checksum [ 166.591197][ T7088] netlink: 56 bytes leftover after parsing attributes in process `syz.4.311'. [ 166.911819][ T30] audit: type=1400 audit(1745622393.035:303): avc: denied { setopt } for pid=7068 comm="syz.0.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 167.494607][ T30] audit: type=1400 audit(1745622393.845:304): avc: denied { mount } for pid=7099 comm="syz.2.314" name="/" dev="autofs" ino=13244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 167.507268][ T7101] FAULT_INJECTION: forcing a failure. [ 167.507268][ T7101] name failslab, interval 1, probability 0, space 0, times 0 [ 167.746778][ T7101] CPU: 1 UID: 0 PID: 7101 Comm: syz.2.314 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 167.746808][ T7101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 167.746818][ T7101] Call Trace: [ 167.746824][ T7101] [ 167.746831][ T7101] dump_stack_lvl+0x16c/0x1f0 [ 167.746854][ T7101] should_fail_ex+0x512/0x640 [ 167.746874][ T7101] ? fs_reclaim_acquire+0xae/0x150 [ 167.746897][ T7101] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 167.746919][ T7101] should_failslab+0xc2/0x120 [ 167.746936][ T7101] __kmalloc_noprof+0xd2/0x510 [ 167.746968][ T7101] tomoyo_realpath_from_path+0xc2/0x6e0 [ 167.746993][ T7101] ? tomoyo_profile+0x47/0x60 [ 167.747020][ T7101] tomoyo_path_number_perm+0x245/0x580 [ 167.747038][ T7101] ? tomoyo_path_number_perm+0x237/0x580 [ 167.747060][ T7101] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 167.747080][ T7101] ? find_held_lock+0x2b/0x80 [ 167.747122][ T7101] ? find_held_lock+0x2b/0x80 [ 167.747141][ T7101] ? hook_file_ioctl_common+0x145/0x410 [ 167.747178][ T7101] ? __fget_files+0x20e/0x3c0 [ 167.747208][ T7101] security_file_ioctl+0x9b/0x240 [ 167.747232][ T7101] __x64_sys_ioctl+0xb7/0x200 [ 167.747256][ T7101] do_syscall_64+0xcd/0x260 [ 167.747277][ T7101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.747294][ T7101] RIP: 0033:0x7f3211d8e969 [ 167.747308][ T7101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.747323][ T7101] RSP: 002b:00007f320fbf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 167.747339][ T7101] RAX: ffffffffffffffda RBX: 00007f3211fb5fa0 RCX: 00007f3211d8e969 [ 167.747349][ T7101] RDX: 0000000000000000 RSI: 0000000040049366 RDI: 0000000000000003 [ 167.747359][ T7101] RBP: 00007f320fbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 167.747369][ T7101] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.747379][ T7101] R13: 0000000000000000 R14: 00007f3211fb5fa0 R15: 00007ffc46a9fea8 [ 167.747403][ T7101] [ 168.145704][ T7101] ERROR: Out of memory at tomoyo_realpath_from_path. [ 168.407447][ T30] audit: type=1400 audit(1745622394.755:305): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 168.534267][ T81] usb 1-1: USB disconnect, device number 2 [ 168.684338][ T7122] lo speed is unknown, defaulting to 1000 [ 168.781048][ T7122] lo speed is unknown, defaulting to 1000 [ 169.577245][ T7134] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 169.645962][ T7134] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 169.848276][ T2209] Bluetooth: (null): Invalid header checksum [ 169.874396][ T7141] netlink: 'syz.2.325': attribute type 4 has an invalid length. [ 169.948909][ T2209] Bluetooth: (null): Invalid header checksum [ 170.083736][ T2209] Bluetooth: (null): Invalid header checksum [ 170.134556][ T2209] Bluetooth: (null): Invalid header checksum [ 170.167957][ T7135] rdma_rxe: rxe_newlink: failed to add lo [ 170.174644][ T2209] Bluetooth: (null): Invalid header checksum [ 170.291269][ T2209] Bluetooth: (null): Invalid header checksum [ 170.726728][ T7135] loop9: detected capacity change from 0 to 7 [ 170.742754][ T5834] Dev loop9: unable to read RDB block 7 [ 170.748399][ T5834] loop9: unable to read partition table [ 170.758131][ T5834] loop9: partition table beyond EOD, truncated [ 170.774896][ T7135] Dev loop9: unable to read RDB block 7 [ 170.781273][ T7135] loop9: unable to read partition table [ 170.787530][ T7135] loop9: partition table beyond EOD, truncated [ 170.797926][ T7135] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 170.851092][ T7150] netlink: 40 bytes leftover after parsing attributes in process `syz.3.327'. [ 170.860232][ T30] audit: type=1400 audit(1745622397.205:306): avc: denied { accept } for pid=7148 comm="syz.3.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 172.613078][ T7171] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 172.619704][ T7171] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 172.690557][ T7171] vhci_hcd vhci_hcd.0: Device attached [ 172.836071][ T7172] vhci_hcd: connection closed [ 172.841245][ T64] vhci_hcd: stop threads [ 172.863993][ T64] vhci_hcd: release socket [ 172.869013][ T64] vhci_hcd: disconnect device [ 172.961030][ T64] Bluetooth: (null): Invalid header checksum [ 172.974470][ T64] Bluetooth: (null): Invalid header checksum [ 173.069904][ T13] Bluetooth: (null): Invalid header checksum [ 173.183840][ T12] Bluetooth: (null): Invalid header checksum [ 173.289686][ T52] Bluetooth: (null): Invalid header checksum [ 173.400392][ T12] Bluetooth: (null): Invalid header checksum [ 173.602975][ T7188] netlink: 'syz.2.335': attribute type 4 has an invalid length. [ 173.857874][ T7189] netlink: 'syz.4.336': attribute type 7 has an invalid length. [ 174.699153][ T7013] Bluetooth: (null): Invalid header checksum [ 174.720408][ T7013] Bluetooth: (null): Invalid header checksum [ 174.749544][ T7013] Bluetooth: (null): Invalid header checksum [ 174.767712][ T30] audit: type=1400 audit(1745622401.115:307): avc: denied { ioctl } for pid=7201 comm="syz.4.338" path="socket:[12212]" dev="sockfs" ino=12212 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 174.772266][ T7202] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 174.805284][ T7202] macsec1: entered allmulticast mode [ 174.811335][ T7202] mac80211_hwsim hwsim10 wlan0: entered allmulticast mode [ 174.829778][ T7202] batman_adv: batadv0: Adding interface: macsec1 [ 174.836269][ T7202] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.870355][ T6272] Bluetooth: (null): Invalid header checksum [ 174.877244][ T7202] batman_adv: batadv0: Interface activated: macsec1 [ 174.971559][ T7013] Bluetooth: (null): Invalid header checksum [ 175.083062][ T7013] Bluetooth: (null): Invalid header checksum [ 175.230054][ T7213] netlink: 14975 bytes leftover after parsing attributes in process `syz.4.340'. [ 175.299647][ T30] audit: type=1400 audit(1745622401.575:308): avc: denied { create } for pid=7206 comm="syz.4.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.476448][ T7215] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 175.488348][ T7215] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 176.028892][ T30] audit: type=1400 audit(1745622401.575:309): avc: denied { getopt } for pid=7206 comm="syz.4.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 176.163296][ T7218] FAULT_INJECTION: forcing a failure. [ 176.163296][ T7218] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.176219][ T7211] syz.4.340 (7211): drop_caches: 2 [ 176.209565][ T7218] CPU: 1 UID: 0 PID: 7218 Comm: syz.0.344 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 176.209588][ T7218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 176.209597][ T7218] Call Trace: [ 176.209604][ T7218] [ 176.209610][ T7218] dump_stack_lvl+0x16c/0x1f0 [ 176.209633][ T7218] should_fail_ex+0x512/0x640 [ 176.209658][ T7218] _copy_from_user+0x2e/0xd0 [ 176.209680][ T7218] copy_msghdr_from_user+0x98/0x160 [ 176.209704][ T7218] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 176.209739][ T7218] ___sys_sendmsg+0xfe/0x1d0 [ 176.209763][ T7218] ? __pfx____sys_sendmsg+0x10/0x10 [ 176.209816][ T7218] __sys_sendmsg+0x16d/0x220 [ 176.209838][ T7218] ? __pfx___sys_sendmsg+0x10/0x10 [ 176.209869][ T7218] ? rcu_is_watching+0x12/0xc0 [ 176.209894][ T7218] do_syscall_64+0xcd/0x260 [ 176.209914][ T7218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.209930][ T7218] RIP: 0033:0x7f18ce38e969 [ 176.209944][ T7218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.209959][ T7218] RSP: 002b:00007f18cf2a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 176.209974][ T7218] RAX: ffffffffffffffda RBX: 00007f18ce5b5fa0 RCX: 00007f18ce38e969 [ 176.209985][ T7218] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 176.209994][ T7218] RBP: 00007f18cf2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 176.210004][ T7218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.210013][ T7218] R13: 0000000000000000 R14: 00007f18ce5b5fa0 R15: 00007ffe68d93088 [ 176.210034][ T7218] [ 176.381704][ C1] vkms_vblank_simulate: vblank timer overrun [ 176.457684][ T30] audit: type=1400 audit(1745622402.805:310): avc: denied { write } for pid=7221 comm="syz.3.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 176.602021][ T30] audit: type=1400 audit(1745622402.805:311): avc: denied { bind } for pid=7221 comm="syz.3.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 176.763235][ T81] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 176.771020][ T30] audit: type=1400 audit(1745622402.805:312): avc: denied { read write } for pid=7221 comm="syz.3.345" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 176.799126][ T30] audit: type=1400 audit(1745622402.805:313): avc: denied { open } for pid=7221 comm="syz.3.345" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 177.026247][ T7013] Bluetooth: (null): Invalid header checksum [ 177.281396][ T81] usb 3-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 177.294979][ T81] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.329904][ T81] usb 3-1: Product: syz [ 177.334368][ T81] usb 3-1: Manufacturer: syz [ 177.339257][ T81] usb 3-1: SerialNumber: syz [ 177.414632][ T81] usb 3-1: config 0 descriptor?? [ 177.429618][ T81] ch341 3-1:0.0: ch341-uart converter detected [ 178.423449][ T7240] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 178.816338][ T2209] Bluetooth: (null): Invalid header checksum [ 178.995075][ T81] ch341-uart ttyUSB0: break control not supported, using simulated break [ 179.077816][ T30] audit: type=1400 audit(1745622405.415:314): avc: denied { map } for pid=7225 comm="syz.2.348" path="socket:[14351]" dev="sockfs" ino=14351 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.459713][ T30] audit: type=1400 audit(1745622405.415:315): avc: denied { read write } for pid=7225 comm="syz.2.348" path="socket:[14351]" dev="sockfs" ino=14351 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 179.556374][ T7256] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 179.567529][ T7256] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 180.007603][ T81] usb 3-1: ch341-uart converter now attached to ttyUSB0 [ 180.015825][ T2209] Bluetooth: (null): Invalid header checksum [ 180.053418][ T5866] usb 3-1: USB disconnect, device number 3 [ 180.109229][ T5866] ch341-uart ttyUSB0: ch341-uart converter now disconnected from ttyUSB0 [ 180.147895][ T5866] ch341 3-1:0.0: device disconnected [ 180.177062][ T7258] netlink: 'syz.0.357': attribute type 7 has an invalid length. [ 180.278361][ T30] audit: type=1400 audit(1745622406.625:316): avc: denied { append } for pid=7263 comm="syz.3.358" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 180.303652][ T7265] FAULT_INJECTION: forcing a failure. [ 180.303652][ T7265] name failslab, interval 1, probability 0, space 0, times 0 [ 180.334416][ T7258] syz.0.357: attempt to access beyond end of device [ 180.334416][ T7258] nbd0: rw=0, sector=16, nr_sectors = 1 limit=0 [ 180.343107][ T7265] CPU: 0 UID: 0 PID: 7265 Comm: syz.3.358 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 180.343127][ T7265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 180.343136][ T7265] Call Trace: [ 180.343141][ T7265] [ 180.343147][ T7265] dump_stack_lvl+0x16c/0x1f0 [ 180.343167][ T7265] should_fail_ex+0x512/0x640 [ 180.343185][ T7265] ? fs_reclaim_acquire+0xae/0x150 [ 180.343206][ T7265] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 180.343225][ T7265] should_failslab+0xc2/0x120 [ 180.343240][ T7265] __kmalloc_noprof+0xd2/0x510 [ 180.343266][ T7265] tomoyo_realpath_from_path+0xc2/0x6e0 [ 180.343287][ T7265] ? tomoyo_profile+0x47/0x60 [ 180.343310][ T7265] tomoyo_path_number_perm+0x245/0x580 [ 180.343325][ T7265] ? tomoyo_path_number_perm+0x237/0x580 [ 180.343343][ T7265] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 180.343360][ T7265] ? find_held_lock+0x2b/0x80 [ 180.343396][ T7265] ? find_held_lock+0x2b/0x80 [ 180.343411][ T7265] ? hook_file_ioctl_common+0x145/0x410 [ 180.343437][ T7265] ? __fget_files+0x20e/0x3c0 [ 180.343462][ T7265] security_file_ioctl+0x9b/0x240 [ 180.343482][ T7265] __x64_sys_ioctl+0xb7/0x200 [ 180.343502][ T7265] do_syscall_64+0xcd/0x260 [ 180.343520][ T7265] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.343534][ T7265] RIP: 0033:0x7f3f5d38e969 [ 180.343546][ T7265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.343559][ T7265] RSP: 002b:00007f3f5e281038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 180.343573][ T7265] RAX: ffffffffffffffda RBX: 00007f3f5d5b5fa0 RCX: 00007f3f5d38e969 [ 180.343582][ T7265] RDX: 0000200000000000 RSI: 0000000080045505 RDI: 0000000000000004 [ 180.343590][ T7265] RBP: 00007f3f5e281090 R08: 0000000000000000 R09: 0000000000000000 [ 180.343599][ T7265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 180.343607][ T7265] R13: 0000000000000000 R14: 00007f3f5d5b5fa0 R15: 00007ffeaf0e4748 [ 180.343628][ T7265] [ 180.343633][ T7265] ERROR: Out of memory at tomoyo_realpath_from_path. [ 180.366768][ T7258] qnx6: unable to read the first superblock [ 180.519588][ T5868] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 180.530489][ T7258] syz.0.357: attempt to access beyond end of device [ 180.530489][ T7258] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 180.586089][ T7258] qnx6: unable to read the first superblock [ 180.586101][ T7258] qnx6: unable to read the first superblock [ 180.690824][ T5868] usb 2-1: Using ep0 maxpacket: 8 [ 180.810738][ T5868] usb 2-1: config 1 has an invalid interface number: 133 but max is 0 [ 180.888501][ T5868] usb 2-1: config 1 has no interface number 0 [ 180.917441][ T2209] Bluetooth: (null): Invalid header checksum [ 180.972563][ T2209] Bluetooth: (null): Invalid header checksum [ 181.000429][ T5868] usb 2-1: config 1 interface 133 has no altsetting 0 [ 181.419014][ T5868] usb 2-1: New USB device found, idVendor=1199, idProduct=6812, bcdDevice=7a.33 [ 181.444258][ T5868] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.503463][ T5868] usb 2-1: Product: syz [ 181.507658][ T5868] usb 2-1: Manufacturer: syz [ 181.527413][ T5868] usb 2-1: SerialNumber: syz [ 181.832965][ T1202] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 181.835885][ T7293] FAULT_INJECTION: forcing a failure. [ 181.835885][ T7293] name failslab, interval 1, probability 0, space 0, times 0 [ 181.894257][ T7294] netlink: 8 bytes leftover after parsing attributes in process `syz.1.360'. [ 181.975400][ T7293] CPU: 1 UID: 0 PID: 7293 Comm: syz.3.367 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 181.975427][ T7293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 181.975437][ T7293] Call Trace: [ 181.975442][ T7293] [ 181.975447][ T7293] dump_stack_lvl+0x16c/0x1f0 [ 181.975469][ T7293] should_fail_ex+0x512/0x640 [ 181.975488][ T7293] ? fs_reclaim_acquire+0xae/0x150 [ 181.975512][ T7293] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 181.975533][ T7293] should_failslab+0xc2/0x120 [ 181.975550][ T7293] __kmalloc_noprof+0xd2/0x510 [ 181.975579][ T7293] tomoyo_realpath_from_path+0xc2/0x6e0 [ 181.975603][ T7293] ? tomoyo_profile+0x47/0x60 [ 181.975629][ T7293] tomoyo_path_number_perm+0x245/0x580 [ 181.975645][ T7293] ? tomoyo_path_number_perm+0x237/0x580 [ 181.975665][ T7293] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 181.975685][ T7293] ? find_held_lock+0x2b/0x80 [ 181.975727][ T7293] ? find_held_lock+0x2b/0x80 [ 181.975745][ T7293] ? hook_file_ioctl_common+0x145/0x410 [ 181.975774][ T7293] ? __fget_files+0x20e/0x3c0 [ 181.975803][ T7293] security_file_ioctl+0x9b/0x240 [ 181.975825][ T7293] __x64_sys_ioctl+0xb7/0x200 [ 181.975848][ T7293] do_syscall_64+0xcd/0x260 [ 181.975868][ T7293] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.975884][ T7293] RIP: 0033:0x7f3f5d38e969 [ 181.975897][ T7293] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.975912][ T7293] RSP: 002b:00007f3f5e260038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 181.975928][ T7293] RAX: ffffffffffffffda RBX: 00007f3f5d5b6080 RCX: 00007f3f5d38e969 [ 181.975938][ T7293] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000008 [ 181.975948][ T7293] RBP: 00007f3f5e260090 R08: 0000000000000000 R09: 0000000000000000 [ 181.975957][ T7293] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.975966][ T7293] R13: 0000000000000001 R14: 00007f3f5d5b6080 R15: 00007ffeaf0e4748 [ 181.975989][ T7293] [ 182.178556][ C1] vkms_vblank_simulate: vblank timer overrun [ 182.185188][ T1202] usb 5-1: device descriptor read/64, error -71 [ 182.186024][ T7293] ERROR: Out of memory at tomoyo_realpath_from_path. [ 183.214549][ T7298] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 183.225652][ T7298] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 183.265374][ T1202] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 183.278423][ T5868] sierra 2-1:1.133: Sierra USB modem converter detected [ 183.312604][ T5868] usb 2-1: Sierra USB modem converter now attached to ttyUSB0 [ 183.331449][ T5868] usb 2-1: USB disconnect, device number 3 [ 183.349060][ T5868] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 183.358907][ T5868] sierra 2-1:1.133: device disconnected [ 183.401415][ T1202] usb 5-1: device descriptor read/64, error -71 [ 183.491959][ T7301] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 183.503590][ T7301] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 183.544991][ T1202] usb usb5-port1: attempt power cycle [ 184.199508][ T7308] FAULT_INJECTION: forcing a failure. [ 184.199508][ T7308] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 184.212707][ T7308] CPU: 0 UID: 0 PID: 7308 Comm: syz.0.371 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 184.212729][ T7308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 184.212739][ T7308] Call Trace: [ 184.212745][ T7308] [ 184.212756][ T7308] dump_stack_lvl+0x16c/0x1f0 [ 184.212780][ T7308] should_fail_ex+0x512/0x640 [ 184.212804][ T7308] _copy_to_user+0x32/0xd0 [ 184.212827][ T7308] simple_read_from_buffer+0xcb/0x170 [ 184.212854][ T7308] proc_fail_nth_read+0x197/0x270 [ 184.212878][ T7308] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 184.212903][ T7308] ? rw_verify_area+0xcf/0x680 [ 184.212923][ T7308] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 184.212947][ T7308] vfs_read+0x1de/0xc70 [ 184.212973][ T7308] ? __pfx___mutex_lock+0x10/0x10 [ 184.212991][ T7308] ? __pfx_vfs_read+0x10/0x10 [ 184.213019][ T7308] ? __fget_files+0x20e/0x3c0 [ 184.213042][ T7308] ? static_key_count+0x40/0x70 [ 184.213072][ T7308] ksys_read+0x12a/0x240 [ 184.213095][ T7308] ? __pfx_ksys_read+0x10/0x10 [ 184.213126][ T7308] do_syscall_64+0xcd/0x260 [ 184.213147][ T7308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 184.213162][ T7308] RIP: 0033:0x7f18ce38d37c [ 184.213175][ T7308] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 184.213191][ T7308] RSP: 002b:00007f18cf280030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 184.213207][ T7308] RAX: ffffffffffffffda RBX: 00007f18ce5b6080 RCX: 00007f18ce38d37c [ 184.213218][ T7308] RDX: 000000000000000f RSI: 00007f18cf2800a0 RDI: 0000000000000006 [ 184.213227][ T7308] RBP: 00007f18cf280090 R08: 0000000000000000 R09: 0000000000000000 [ 184.213236][ T7308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 184.213246][ T7308] R13: 0000000000000000 R14: 00007f18ce5b6080 R15: 00007ffe68d93088 [ 184.213269][ T7308] [ 184.529453][ T1202] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 184.667984][ T1202] usb 5-1: device descriptor read/8, error -71 [ 185.081403][ T7319] netlink: 65051 bytes leftover after parsing attributes in process `syz.0.373'. [ 185.416573][ T30] audit: type=1400 audit(1745622411.765:317): avc: denied { connect } for pid=7315 comm="syz.3.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 185.745611][ T5820] Bluetooth: hci0: command 0x0406 tx timeout [ 185.752178][ T5830] Bluetooth: hci1: command 0x0406 tx timeout [ 185.758452][ T5831] Bluetooth: hci2: command 0x0406 tx timeout [ 185.765136][ T5829] Bluetooth: hci4: command 0x0406 tx timeout [ 185.775764][ T2958] Bluetooth: (null): Invalid header checksum [ 185.775857][ T5126] Bluetooth: hci3: command 0x0406 tx timeout [ 185.819070][ T2958] Bluetooth: (null): Invalid header checksum [ 185.831493][ T2958] Bluetooth: (null): Invalid header checksum [ 185.839010][ T2958] Bluetooth: (null): Invalid header checksum [ 185.994269][ T7331] netlink: 'syz.4.378': attribute type 7 has an invalid length. [ 187.133074][ T7344] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 187.144089][ T7344] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 187.219968][ T7343] netlink: 'syz.3.382': attribute type 4 has an invalid length. [ 187.489400][ T30] audit: type=1400 audit(1745622413.835:318): avc: denied { setopt } for pid=7341 comm="syz.2.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 187.534834][ T7350] FAULT_INJECTION: forcing a failure. [ 187.534834][ T7350] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.551201][ T7350] CPU: 0 UID: 0 PID: 7350 Comm: syz.2.386 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 187.551217][ T7350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 187.551223][ T7350] Call Trace: [ 187.551227][ T7350] [ 187.551231][ T7350] dump_stack_lvl+0x16c/0x1f0 [ 187.551246][ T7350] should_fail_ex+0x512/0x640 [ 187.551262][ T7350] _copy_from_user+0x2e/0xd0 [ 187.551276][ T7350] copy_msghdr_from_user+0x98/0x160 [ 187.551292][ T7350] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 187.551309][ T7350] ? __pfx__kstrtoull+0x10/0x10 [ 187.551321][ T7350] ___sys_sendmsg+0xfe/0x1d0 [ 187.551336][ T7350] ? __pfx____sys_sendmsg+0x10/0x10 [ 187.551357][ T7350] ? find_held_lock+0x2b/0x80 [ 187.551378][ T7350] __sys_sendmmsg+0x200/0x420 [ 187.551394][ T7350] ? __pfx___sys_sendmmsg+0x10/0x10 [ 187.551413][ T7350] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 187.551430][ T7350] ? fput+0x70/0xf0 [ 187.551441][ T7350] ? ksys_write+0x1b9/0x240 [ 187.551455][ T7350] ? __pfx_ksys_write+0x10/0x10 [ 187.551469][ T7350] ? rcu_is_watching+0x12/0xc0 [ 187.551483][ T7350] __x64_sys_sendmmsg+0x9c/0x100 [ 187.551498][ T7350] ? lockdep_hardirqs_on+0x7c/0x110 [ 187.551509][ T7350] do_syscall_64+0xcd/0x260 [ 187.551521][ T7350] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.551531][ T7350] RIP: 0033:0x7f3211d8e969 [ 187.551540][ T7350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.551550][ T7350] RSP: 002b:00007f320fbf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 187.551560][ T7350] RAX: ffffffffffffffda RBX: 00007f3211fb5fa0 RCX: 00007f3211d8e969 [ 187.551566][ T7350] RDX: 04000000000000c1 RSI: 00002000000002c0 RDI: 0000000000000003 [ 187.551572][ T7350] RBP: 00007f320fbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 187.551578][ T7350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.551584][ T7350] R13: 0000000000000000 R14: 00007f3211fb5fa0 R15: 00007ffc46a9fea8 [ 187.551596][ T7350] [ 187.789841][ T7346] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 188.270601][ T7367] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(10) [ 188.277221][ T7367] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 188.297463][ T30] audit: type=1400 audit(1745622414.615:319): avc: denied { create } for pid=7357 comm="syz.0.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 188.310375][ T7367] vhci_hcd vhci_hcd.0: Device attached [ 188.334011][ T7366] FAULT_INJECTION: forcing a failure. [ 188.334011][ T7366] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.348023][ T7366] CPU: 1 UID: 0 PID: 7366 Comm: syz.0.384 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 188.348046][ T7366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 188.348056][ T7366] Call Trace: [ 188.348061][ T7366] [ 188.348068][ T7366] dump_stack_lvl+0x16c/0x1f0 [ 188.348092][ T7366] should_fail_ex+0x512/0x640 [ 188.348116][ T7366] _copy_from_user+0x2e/0xd0 [ 188.348137][ T7366] do_sock_getsockopt+0x5f4/0x800 [ 188.348154][ T7366] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 188.348169][ T7366] ? __fget_files+0x204/0x3c0 [ 188.348204][ T7366] __sys_getsockopt+0x12f/0x260 [ 188.348231][ T7366] __x64_sys_getsockopt+0xbd/0x160 [ 188.348251][ T7366] ? do_syscall_64+0x91/0x260 [ 188.348267][ T7366] ? lockdep_hardirqs_on+0x7c/0x110 [ 188.348283][ T7366] do_syscall_64+0xcd/0x260 [ 188.348303][ T7366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.348320][ T7366] RIP: 0033:0x7f18ce38e969 [ 188.348334][ T7366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.348349][ T7366] RSP: 002b:00007f18cf2a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 188.348364][ T7366] RAX: ffffffffffffffda RBX: 00007f18ce5b5fa0 RCX: 00007f18ce38e969 [ 188.348375][ T7366] RDX: 0000000000000484 RSI: 0000000000000000 RDI: 0000000000000004 [ 188.348384][ T7366] RBP: 00007f18cf2a1090 R08: 0000200000000200 R09: 0000000000000000 [ 188.348394][ T7366] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 188.348404][ T7366] R13: 0000000000000000 R14: 00007f18ce5b5fa0 R15: 00007ffe68d93088 [ 188.348426][ T7366] [ 188.511356][ C1] vkms_vblank_simulate: vblank timer overrun [ 188.718473][ T7364] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 188.966023][ T30] audit: type=1400 audit(1745622414.685:320): avc: denied { ioctl } for pid=7357 comm="syz.0.384" path="socket:[14695]" dev="sockfs" ino=14695 ioctlcmd=0x8981 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 188.970157][ T970] usb 41-1: new high-speed USB device number 2 using vhci_hcd [ 188.993446][ C1] vkms_vblank_simulate: vblank timer overrun [ 188.994182][ T5866] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 189.035016][ T7380] FAULT_INJECTION: forcing a failure. [ 189.035016][ T7380] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.089965][ T7380] CPU: 0 UID: 0 PID: 7380 Comm: syz.2.391 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 189.089993][ T7380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 189.090004][ T7380] Call Trace: [ 189.090011][ T7380] [ 189.090018][ T7380] dump_stack_lvl+0x16c/0x1f0 [ 189.090043][ T7380] should_fail_ex+0x512/0x640 [ 189.090068][ T7380] _copy_from_user+0x2e/0xd0 [ 189.090091][ T7380] copy_msghdr_from_user+0x98/0x160 [ 189.090116][ T7380] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 189.090144][ T7380] ? __pfx__kstrtoull+0x10/0x10 [ 189.090166][ T7380] ___sys_sendmsg+0xfe/0x1d0 [ 189.090191][ T7380] ? __pfx____sys_sendmsg+0x10/0x10 [ 189.090227][ T7380] ? find_held_lock+0x2b/0x80 [ 189.090263][ T7380] __sys_sendmmsg+0x200/0x420 [ 189.090290][ T7380] ? __pfx___sys_sendmmsg+0x10/0x10 [ 189.090322][ T7380] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 189.090352][ T7380] ? fput+0x70/0xf0 [ 189.090371][ T7380] ? ksys_write+0x1b9/0x240 [ 189.090394][ T7380] ? __pfx_ksys_write+0x10/0x10 [ 189.090416][ T7380] ? rcu_is_watching+0x12/0xc0 [ 189.090440][ T7380] __x64_sys_sendmmsg+0x9c/0x100 [ 189.090463][ T7380] ? lockdep_hardirqs_on+0x7c/0x110 [ 189.090481][ T7380] do_syscall_64+0xcd/0x260 [ 189.090502][ T7380] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 189.090519][ T7380] RIP: 0033:0x7f3211d8e969 [ 189.090533][ T7380] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.090549][ T7380] RSP: 002b:00007f320fbf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 189.090566][ T7380] RAX: ffffffffffffffda RBX: 00007f3211fb5fa0 RCX: 00007f3211d8e969 [ 189.090577][ T7380] RDX: 0000000000000002 RSI: 0000200000000b00 RDI: 0000000000000003 [ 189.090587][ T7380] RBP: 00007f320fbf6090 R08: 0000000000000000 R09: 0000000000000000 [ 189.090597][ T7380] R10: 0000000020000081 R11: 0000000000000246 R12: 0000000000000001 [ 189.090607][ T7380] R13: 0000000000000000 R14: 00007f3211fb5fa0 R15: 00007ffc46a9fea8 [ 189.090630][ T7380] [ 189.431447][ T30] audit: type=1400 audit(1745622414.685:321): avc: denied { setopt } for pid=7357 comm="syz.0.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 189.453558][ T30] audit: type=1400 audit(1745622414.685:322): avc: denied { ioctl } for pid=7365 comm="syz.1.389" path="socket:[13797]" dev="sockfs" ino=13797 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 189.480842][ T30] audit: type=1400 audit(1745622415.185:323): avc: denied { write } for pid=7353 comm="syz.4.387" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 189.709789][ T5866] usb 2-1: Using ep0 maxpacket: 16 [ 189.723664][ T64] Bluetooth: (null): Invalid header checksum [ 189.732427][ T64] Bluetooth: (null): Invalid header checksum [ 189.996021][ T5866] usb 2-1: config 0 has an invalid interface number: 49 but max is 0 [ 190.008340][ T64] Bluetooth: (null): Invalid header checksum [ 190.064874][ T7369] vhci_hcd: connection reset by peer [ 190.075044][ T64] Bluetooth: (null): Invalid header checksum [ 190.081521][ T52] vhci_hcd: stop threads [ 190.081541][ T52] vhci_hcd: release socket [ 190.081837][ T52] vhci_hcd: disconnect device [ 190.094547][ T5866] usb 2-1: config 0 has no interface number 0 [ 190.109650][ T7367] could not allocate digest TFM handle sha384-neon [ 190.111814][ T5866] usb 2-1: config 0 interface 49 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 16 [ 190.129722][ T64] Bluetooth: (null): Invalid header checksum [ 190.136614][ T5866] usb 2-1: config 0 interface 49 altsetting 0 has an endpoint descriptor with address 0x29, changing to 0x9 [ 190.154859][ T5866] usb 2-1: New USB device found, idVendor=03f0, idProduct=581d, bcdDevice=76.b7 [ 190.164470][ T5866] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.172767][ T52] Bluetooth: (null): Invalid header checksum [ 190.175756][ T5866] usb 2-1: Product: syz [ 190.189869][ T5866] usb 2-1: Manufacturer: syz [ 190.194513][ T5866] usb 2-1: SerialNumber: syz [ 190.215124][ T5866] usb 2-1: config 0 descriptor?? [ 190.225685][ T7373] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 190.467778][ T7384] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 190.490335][ T5866] usb 2-1: USB disconnect, device number 4 [ 190.567706][ T30] audit: type=1400 audit(1745622416.915:324): avc: denied { create } for pid=7400 comm="syz.2.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 190.587261][ C1] vkms_vblank_simulate: vblank timer overrun [ 190.603866][ T30] audit: type=1400 audit(1745622416.955:325): avc: denied { write } for pid=7400 comm="syz.2.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 191.000277][ T7403] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 191.177058][ T30] audit: type=1400 audit(1745622417.455:326): avc: denied { search } for pid=5167 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 191.588171][ T7423] tmpfs: Bad value for 'mpol' [ 191.638625][ T7425] xt_TPROXY: Can be used only with -p tcp or -p udp [ 191.910151][ T7430] FAULT_INJECTION: forcing a failure. [ 191.910151][ T7430] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 192.004572][ T7430] CPU: 1 UID: 0 PID: 7430 Comm: syz.2.403 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 192.004601][ T7430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 192.004610][ T7430] Call Trace: [ 192.004615][ T7430] [ 192.004622][ T7430] dump_stack_lvl+0x16c/0x1f0 [ 192.004646][ T7430] should_fail_ex+0x512/0x640 [ 192.004679][ T7430] _copy_from_user+0x2e/0xd0 [ 192.004702][ T7430] copy_from_sockptr_offset.constprop.0+0x153/0x1a0 [ 192.004729][ T7430] ? __pfx_copy_from_sockptr_offset.constprop.0+0x10/0x10 [ 192.004766][ T7430] do_ipv6_setsockopt+0x865/0x4420 [ 192.004798][ T7430] ? __pfx_do_ipv6_setsockopt+0x10/0x10 [ 192.004821][ T7430] ? avc_has_perm_noaudit+0x117/0x3b0 [ 192.004851][ T7430] ? avc_has_perm_noaudit+0x149/0x3b0 [ 192.004878][ T7430] ? avc_has_perm+0x11a/0x1c0 [ 192.004902][ T7430] ? __pfx_avc_has_perm+0x10/0x10 [ 192.004935][ T7430] ? sock_has_perm+0x259/0x2f0 [ 192.004952][ T7430] ? __pfx_sock_has_perm+0x10/0x10 [ 192.004970][ T7430] ? selinux_netlbl_socket_setsockopt+0x183/0x470 [ 192.004993][ T7430] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 192.005013][ T7430] ? proc_fail_nth_write+0x9f/0x250 [ 192.005043][ T7430] ? ipv6_setsockopt+0xcb/0x170 [ 192.005065][ T7430] ipv6_setsockopt+0xcb/0x170 [ 192.005092][ T7430] tcp_setsockopt+0xa4/0x100 [ 192.005115][ T7430] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 192.005133][ T7430] do_sock_setsockopt+0x221/0x470 [ 192.005150][ T7430] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 192.005181][ T7430] __sys_setsockopt+0x1a0/0x230 [ 192.005207][ T7430] __x64_sys_setsockopt+0xbd/0x160 [ 192.005228][ T7430] ? do_syscall_64+0x91/0x260 [ 192.005245][ T7430] ? lockdep_hardirqs_on+0x7c/0x110 [ 192.005262][ T7430] do_syscall_64+0xcd/0x260 [ 192.005282][ T7430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.005299][ T7430] RIP: 0033:0x7f3211d8e969 [ 192.005312][ T7430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.005327][ T7430] RSP: 002b:00007f320fbd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 192.005344][ T7430] RAX: ffffffffffffffda RBX: 00007f3211fb6080 RCX: 00007f3211d8e969 [ 192.005355][ T7430] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000004 [ 192.005365][ T7430] RBP: 00007f320fbd5090 R08: 0000000000000660 R09: 0000000000000000 [ 192.005374][ T7430] R10: 0000200000000680 R11: 0000000000000246 R12: 0000000000000001 [ 192.005384][ T7430] R13: 0000000000000000 R14: 00007f3211fb6080 R15: 00007ffc46a9fea8 [ 192.005407][ T7430] [ 192.259382][ C1] vkms_vblank_simulate: vblank timer overrun [ 192.610546][ T7438] syz0: rxe_newlink: already configured on lo [ 192.727287][ T30] audit: type=1400 audit(1745622419.075:327): avc: denied { read } for pid=7433 comm="syz.4.404" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 192.758390][ T7435] block device autoloading is deprecated and will be removed. [ 192.761275][ T7432] netlink: 'syz.3.398': attribute type 1 has an invalid length. [ 192.766351][ T30] audit: type=1400 audit(1745622419.075:328): avc: denied { open } for pid=7433 comm="syz.4.404" path="/83/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 192.784438][ T7434] md: md2 stopped. [ 192.797722][ T30] audit: type=1400 audit(1745622419.135:329): avc: denied { ioctl } for pid=7433 comm="syz.4.404" path="/83/file0/file0" dev="fuse" ino=64 ioctlcmd=0x932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 192.917962][ T7432] netlink: 224 bytes leftover after parsing attributes in process `syz.3.398'. [ 192.984659][ T64] Bluetooth: (null): Invalid header checksum [ 193.048497][ T64] Bluetooth: (null): Invalid header checksum [ 193.178920][ T64] Bluetooth: (null): Invalid header checksum [ 193.237697][ T64] Bluetooth: (null): Invalid header checksum [ 193.314682][ T13] Bluetooth: (null): Invalid header checksum [ 193.354179][ T30] audit: type=1400 audit(1745622419.705:330): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 193.830215][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.162132][ T7449] netlink: 'syz.1.408': attribute type 4 has an invalid length. [ 194.419772][ T970] vhci_hcd: vhci_device speed not set [ 195.629895][ T30] audit: type=1400 audit(1745622421.165:331): avc: denied { read } for pid=7457 comm="syz.2.411" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 195.696540][ T7456] 9pnet_fd: Insufficient options for proto=fd [ 195.736334][ T30] audit: type=1400 audit(1745622421.165:332): avc: denied { open } for pid=7457 comm="syz.2.411" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 195.783013][ T30] audit: type=1400 audit(1745622421.165:333): avc: denied { ioctl } for pid=7457 comm="syz.2.411" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 195.783057][ T30] audit: type=1400 audit(1745622422.045:334): avc: denied { read } for pid=7455 comm="syz.3.410" dev="sockfs" ino=14847 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 197.033788][ T7464] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 197.280907][ T30] audit: type=1400 audit(1745622423.635:335): avc: denied { shutdown } for pid=7468 comm="syz.2.414" lport=50206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 197.312877][ T7487] syz0: rxe_newlink: already configured on lo [ 197.372823][ T7487] netlink: 'syz.3.415': attribute type 1 has an invalid length. [ 197.380476][ T7487] netlink: 224 bytes leftover after parsing attributes in process `syz.3.415'. [ 197.390624][ T7489] rdma_rxe: rxe_newlink: failed to add lo [ 197.454664][ T7487] loop9: detected capacity change from 0 to 7 [ 197.462135][ T7489] netlink: 'syz.1.416': attribute type 1 has an invalid length. [ 197.469888][ T7489] netlink: 224 bytes leftover after parsing attributes in process `syz.1.416'. [ 197.475370][ T7487] Dev loop9: unable to read RDB block 7 [ 197.484444][ T7487] loop9: unable to read partition table [ 197.490216][ T7487] loop9: partition table beyond EOD, truncated [ 197.497191][ T7487] loop_reread_partitions: partition scan of loop9 (þ被x󟣑– ) failed (rc=-5) [ 197.559152][ T30] audit: type=1400 audit(1745622423.905:336): avc: denied { read } for pid=7468 comm="syz.2.414" lport=50206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 197.559201][ T30] audit: type=1400 audit(1745622423.905:337): avc: denied { write } for pid=7468 comm="syz.2.414" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 197.559254][ T30] audit: type=1400 audit(1745622423.905:338): avc: denied { connect } for pid=7468 comm="syz.2.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 197.559290][ T30] audit: type=1400 audit(1745622423.905:339): avc: denied { shutdown } for pid=7468 comm="syz.2.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 197.893072][ T7493] siw: device registration error -23 [ 198.064133][ T7495] netlink: 20 bytes leftover after parsing attributes in process `syz.0.418'. [ 198.190674][ T7495] Zero length message leads to an empty skb [ 198.370611][ T30] audit: type=1400 audit(1745622424.725:340): avc: denied { create } for pid=7497 comm="syz.0.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 199.529560][ T7518] netlink: 'syz.2.422': attribute type 4 has an invalid length. [ 199.824390][ T7523] FAULT_INJECTION: forcing a failure. [ 199.824390][ T7523] name failslab, interval 1, probability 0, space 0, times 0 [ 199.824419][ T7523] CPU: 1 UID: 0 PID: 7523 Comm: syz.4.424 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 199.824439][ T7523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 199.824449][ T7523] Call Trace: [ 199.824454][ T7523] [ 199.824461][ T7523] dump_stack_lvl+0x16c/0x1f0 [ 199.824484][ T7523] should_fail_ex+0x512/0x640 [ 199.824504][ T7523] ? fs_reclaim_acquire+0xae/0x150 [ 199.824527][ T7523] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 199.824550][ T7523] should_failslab+0xc2/0x120 [ 199.824567][ T7523] __kmalloc_noprof+0xd2/0x510 [ 199.824605][ T7523] tomoyo_realpath_from_path+0xc2/0x6e0 [ 199.824630][ T7523] ? tomoyo_profile+0x47/0x60 [ 199.824658][ T7523] tomoyo_path_number_perm+0x245/0x580 [ 199.824676][ T7523] ? tomoyo_path_number_perm+0x237/0x580 [ 199.824697][ T7523] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 199.824718][ T7523] ? find_held_lock+0x2b/0x80 [ 199.824766][ T7523] ? find_held_lock+0x2b/0x80 [ 199.824784][ T7523] ? hook_file_ioctl_common+0x145/0x410 [ 199.824815][ T7523] ? __fget_files+0x20e/0x3c0 [ 199.824844][ T7523] security_file_ioctl+0x9b/0x240 [ 199.824867][ T7523] __x64_sys_ioctl+0xb7/0x200 [ 199.824891][ T7523] do_syscall_64+0xcd/0x260 [ 199.824912][ T7523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 199.824929][ T7523] RIP: 0033:0x7f14bb58e969 [ 199.824942][ T7523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.824961][ T7523] RSP: 002b:00007f14bc440038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.824977][ T7523] RAX: ffffffffffffffda RBX: 00007f14bb7b5fa0 RCX: 00007f14bb58e969 [ 199.824988][ T7523] RDX: 0000200000000000 RSI: 0000000080045505 RDI: 0000000000000003 [ 199.824998][ T7523] RBP: 00007f14bc440090 R08: 0000000000000000 R09: 0000000000000000 [ 199.825007][ T7523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 199.825017][ T7523] R13: 0000000000000000 R14: 00007f14bb7b5fa0 R15: 00007fff3a29a868 [ 199.825042][ T7523] [ 199.832485][ T7523] ERROR: Out of memory at tomoyo_realpath_from_path. [ 200.781215][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 200.781231][ T30] audit: type=1400 audit(1745622427.135:344): avc: denied { read } for pid=7531 comm="syz.0.427" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 200.782382][ T30] audit: type=1400 audit(1745622427.135:345): avc: denied { open } for pid=7531 comm="syz.0.427" path="/dev/usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 201.508230][ T7542] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 201.773871][ T30] audit: type=1400 audit(1745622428.125:346): avc: denied { read } for pid=7543 comm="syz.0.430" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 201.774052][ T30] audit: type=1400 audit(1745622428.125:347): avc: denied { open } for pid=7543 comm="syz.0.430" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 201.775270][ T30] audit: type=1400 audit(1745622428.125:348): avc: denied { ioctl } for pid=7543 comm="syz.0.430" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 201.776654][ T30] audit: type=1400 audit(1745622428.125:349): avc: denied { append } for pid=7543 comm="syz.0.430" name="sg0" dev="devtmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 202.004775][ T30] audit: type=1400 audit(1745622428.355:350): avc: denied { open } for pid=7549 comm="syz.0.433" path="/dev/ttyq5" dev="devtmpfs" ino=380 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 211.318720][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 211.324355][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 211.325300][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 211.326099][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 211.326597][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 211.330785][ T30] audit: type=1400 audit(1745622437.685:351): avc: denied { mounton } for pid=7553 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 211.351439][ T7553] lo speed is unknown, defaulting to 1000 [ 211.352081][ T7553] lo speed is unknown, defaulting to 1000 [ 211.497269][ T7553] chnl_net:caif_netlink_parms(): no params data found [ 211.538126][ T7553] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.538192][ T7553] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.538254][ T7553] bridge_slave_0: entered allmulticast mode [ 211.538937][ T7553] bridge_slave_0: entered promiscuous mode [ 211.541853][ T7553] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.541964][ T7553] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.542246][ T7553] bridge_slave_1: entered allmulticast mode [ 211.543148][ T7553] bridge_slave_1: entered promiscuous mode [ 211.561952][ T7553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.564103][ T7553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.579454][ T7553] team0: Port device team_slave_0 added [ 211.582326][ T7553] team0: Port device team_slave_1 added [ 211.595398][ T7553] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.595411][ T7553] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.595431][ T7553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.596209][ T7553] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.596220][ T7553] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.596239][ T7553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.617630][ T7553] hsr_slave_0: entered promiscuous mode [ 211.618065][ T7553] hsr_slave_1: entered promiscuous mode [ 211.618336][ T7553] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.618379][ T7553] Cannot create hsr debugfs directory [ 212.336697][ T5827] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 212.337604][ T5827] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 212.338142][ T5827] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 212.338866][ T5827] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 212.339373][ T5827] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 213.389611][ T7328] Bluetooth: hci5: command tx timeout [ 214.349688][ T7328] Bluetooth: hci6: command tx timeout [ 215.472434][ T7328] Bluetooth: hci5: command tx timeout [ 215.504788][ T5827] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 215.505919][ T5827] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 215.506344][ T5827] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 215.507197][ T5827] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 215.507684][ T5827] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 215.525238][ T7328] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 215.526085][ T7328] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 215.532409][ T7328] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 215.533300][ T7328] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 215.534021][ T7328] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 216.429539][ T5827] Bluetooth: hci6: command tx timeout [ 217.345156][ T7328] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 217.346187][ T7328] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 217.346969][ T7328] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 217.348166][ T7328] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 217.348677][ T7328] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 217.549518][ T7328] Bluetooth: hci5: command tx timeout [ 217.549528][ T5827] Bluetooth: hci7: command tx timeout [ 217.559700][ T5827] Bluetooth: hci8: command tx timeout [ 218.509511][ T5827] Bluetooth: hci6: command tx timeout [ 219.389816][ T5827] Bluetooth: hci9: command tx timeout [ 219.629567][ T7328] Bluetooth: hci8: command tx timeout [ 219.629606][ T7328] Bluetooth: hci5: command tx timeout [ 219.629631][ T7328] Bluetooth: hci7: command tx timeout [ 220.589523][ T7328] Bluetooth: hci6: command tx timeout [ 221.469578][ T7328] Bluetooth: hci9: command tx timeout [ 221.709545][ T7328] Bluetooth: hci8: command tx timeout [ 221.709583][ T7328] Bluetooth: hci7: command tx timeout [ 223.559600][ T7328] Bluetooth: hci9: command tx timeout [ 223.799516][ T7328] Bluetooth: hci7: command tx timeout [ 223.799554][ T7328] Bluetooth: hci8: command tx timeout [ 225.629551][ T5827] Bluetooth: hci9: command tx timeout [ 255.242405][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 271.378023][ T7328] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 271.383255][ T7328] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 271.383863][ T7328] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 271.385351][ T7328] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 271.385842][ T7328] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 272.376533][ T5827] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 272.377503][ T5827] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 272.377894][ T5827] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 272.378895][ T5827] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 272.379676][ T5827] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 273.399512][ T7328] Bluetooth: hci10: command tx timeout [ 274.429575][ T7328] Bluetooth: hci11: command tx timeout [ 275.469645][ T7328] Bluetooth: hci10: command tx timeout [ 275.488918][ T5827] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 275.493475][ T5827] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 275.494564][ T5827] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 275.500156][ T5827] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 275.500647][ T5827] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 275.514477][ T5827] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 275.516105][ T5827] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 275.516851][ T5827] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 275.518689][ T5827] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 275.521386][ T5827] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 276.509556][ T5827] Bluetooth: hci11: command tx timeout [ 277.381963][ T7328] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 277.384872][ T7328] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 277.385775][ T7328] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 277.386537][ T7328] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 277.387300][ T7328] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 277.549538][ T5832] Bluetooth: hci10: command tx timeout [ 277.550120][ T7328] Bluetooth: hci12: command tx timeout [ 277.550506][ T5827] Bluetooth: hci13: command tx timeout [ 278.589506][ T5827] Bluetooth: hci11: command tx timeout [ 279.389527][ T5827] Bluetooth: hci14: command tx timeout [ 279.629488][ T5827] Bluetooth: hci13: command tx timeout [ 279.629530][ T5827] Bluetooth: hci10: command tx timeout [ 279.629572][ T7328] Bluetooth: hci12: command tx timeout [ 280.669534][ T7328] Bluetooth: hci11: command tx timeout [ 281.469589][ T7328] Bluetooth: hci14: command tx timeout [ 281.709542][ T5832] Bluetooth: hci13: command tx timeout [ 281.709600][ T7328] Bluetooth: hci12: command tx timeout [ 283.549482][ T5832] Bluetooth: hci14: command tx timeout [ 283.789528][ T5832] Bluetooth: hci12: command tx timeout [ 283.799761][ T5832] Bluetooth: hci13: command tx timeout [ 285.629569][ T5832] Bluetooth: hci14: command tx timeout [ 316.672240][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 331.516560][ T7328] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 331.517923][ T7328] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 331.520081][ T7328] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 331.523723][ T7328] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 331.524496][ T7328] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 332.519097][ T5827] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 332.520564][ T5827] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 332.521515][ T5827] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 332.522683][ T5827] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 332.523435][ T5827] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 333.549839][ T7328] Bluetooth: hci15: command tx timeout [ 334.109600][ T7328] Bluetooth: hci5: command 0x0406 tx timeout [ 334.589866][ T5832] Bluetooth: hci16: command tx timeout [ 335.616665][ T5832] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 335.617601][ T5832] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 335.618078][ T5832] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 335.619109][ T5832] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 335.622502][ T5832] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 335.629759][ T5832] Bluetooth: hci15: command tx timeout [ 335.646278][ T7328] Bluetooth: hci18: unexpected cc 0x0c03 length: 249 > 1 [ 335.647761][ T7328] Bluetooth: hci18: unexpected cc 0x1003 length: 249 > 9 [ 335.648261][ T7328] Bluetooth: hci18: unexpected cc 0x1001 length: 249 > 9 [ 335.649978][ T7328] Bluetooth: hci18: unexpected cc 0x0c23 length: 249 > 4 [ 335.650926][ T7328] Bluetooth: hci18: unexpected cc 0x0c38 length: 249 > 2 [ 336.669657][ T7328] Bluetooth: hci16: command tx timeout [ 337.526222][ T54] Bluetooth: hci19: unexpected cc 0x0c03 length: 249 > 1 [ 337.527372][ T54] Bluetooth: hci19: unexpected cc 0x1003 length: 249 > 9 [ 337.527791][ T54] Bluetooth: hci19: unexpected cc 0x1001 length: 249 > 9 [ 337.528582][ T54] Bluetooth: hci19: unexpected cc 0x0c23 length: 249 > 4 [ 337.529093][ T54] Bluetooth: hci19: unexpected cc 0x0c38 length: 249 > 2 [ 337.629479][ T5817] Bluetooth: hci17: command tx timeout [ 337.709513][ T5817] Bluetooth: hci15: command tx timeout [ 337.719604][ T5817] Bluetooth: hci18: command tx timeout [ 338.749650][ T5817] Bluetooth: hci16: command tx timeout [ 339.232666][ T5817] Bluetooth: hci7: command 0x0406 tx timeout [ 339.232707][ T5821] Bluetooth: hci8: command 0x0406 tx timeout [ 339.232742][ T54] Bluetooth: hci6: command 0x0406 tx timeout [ 339.549546][ T5827] Bluetooth: hci19: command tx timeout [ 339.709679][ T5827] Bluetooth: hci17: command tx timeout [ 339.789577][ T5827] Bluetooth: hci18: command tx timeout [ 339.789612][ T5827] Bluetooth: hci15: command tx timeout [ 340.829649][ T5832] Bluetooth: hci16: command tx timeout [ 341.629597][ T5832] Bluetooth: hci19: command tx timeout [ 341.789481][ T5832] Bluetooth: hci17: command tx timeout [ 341.869545][ T5832] Bluetooth: hci18: command tx timeout [ 343.709517][ T5827] Bluetooth: hci19: command tx timeout [ 343.869582][ T5827] Bluetooth: hci17: command tx timeout [ 343.949591][ T5827] Bluetooth: hci18: command tx timeout [ 344.189554][ T31] INFO: task kworker/0:2:1202 blocked for more than 143 seconds. [ 344.189578][ T31] Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 [ 344.189590][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.189597][ T31] task:kworker/0:2 state:D stack:26424 pid:1202 tgid:1202 ppid:2 task_flags:0x4288060 flags:0x00004000 [ 344.189657][ T31] Workqueue: md_misc mddev_delayed_delete [ 344.189684][ T31] Call Trace: [ 344.189691][ T31] [ 344.189702][ T31] __schedule+0x116f/0x5de0 [ 344.189723][ T31] ? __pfx___schedule+0x10/0x10 [ 344.189748][ T31] ? __pfx___schedule+0x10/0x10 [ 344.189762][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 344.189784][ T31] ? find_held_lock+0x2b/0x80 [ 344.189805][ T31] ? schedule+0x2d7/0x3a0 [ 344.189824][ T31] schedule+0xe7/0x3a0 [ 344.189841][ T31] schedule_timeout+0x257/0x290 [ 344.189865][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 344.189897][ T31] ? mark_held_locks+0x49/0x80 [ 344.189921][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 344.189940][ T31] __wait_for_common+0x2fc/0x4e0 [ 344.189958][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 344.189986][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 344.190008][ T31] ? devtmpfs_submit_req+0x94/0x100 [ 344.190041][ T31] devtmpfs_submit_req+0xa8/0x100 [ 344.190069][ T31] devtmpfs_delete_node+0xf6/0x160 [ 344.190087][ T31] ? __pfx_devtmpfs_delete_node+0x10/0x10 [ 344.190104][ T31] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 344.190131][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 344.190161][ T31] ? kernfs_put+0x4e/0x60 [ 344.190180][ T31] ? sysfs_remove_group+0xc6/0x180 [ 344.190200][ T31] device_del+0x734/0x9f0 [ 344.190230][ T31] ? __pfx_device_del+0x10/0x10 [ 344.190255][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 344.190273][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 344.190294][ T31] del_gendisk+0x486/0xc40 [ 344.190320][ T31] ? __pfx_del_gendisk+0x10/0x10 [ 344.190341][ T31] ? kernfs_put.part.0+0x18b/0x630 [ 344.190378][ T31] md_kobj_release+0xb2/0x100 [ 344.190403][ T31] kobject_put+0x1e4/0x5a0 [ 344.190428][ T31] process_one_work+0x9cc/0x1b70 [ 344.190456][ T31] ? __pfx_disk_events_workfn+0x10/0x10 [ 344.190479][ T31] ? __pfx_process_one_work+0x10/0x10 [ 344.190507][ T31] ? assign_work+0x1a0/0x250 [ 344.190528][ T31] worker_thread+0x6c8/0xf10 [ 344.190554][ T31] ? __kthread_parkme+0x19e/0x250 [ 344.190580][ T31] ? __pfx_worker_thread+0x10/0x10 [ 344.190600][ T31] kthread+0x3c2/0x780 [ 344.190618][ T31] ? __pfx_kthread+0x10/0x10 [ 344.190633][ T31] ? __pfx_kthread+0x10/0x10 [ 344.190649][ T31] ? __pfx_kthread+0x10/0x10 [ 344.190665][ T31] ? __pfx_kthread+0x10/0x10 [ 344.190680][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.190702][ T31] ? __pfx_kthread+0x10/0x10 [ 344.190720][ T31] ret_from_fork+0x45/0x80 [ 344.190736][ T31] ? __pfx_kthread+0x10/0x10 [ 344.190753][ T31] ret_from_fork_asm+0x1a/0x30 [ 344.190789][ T31] [ 344.190877][ T31] INFO: task syz.3.415:7483 blocked for more than 143 seconds. [ 344.190890][ T31] Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 [ 344.190900][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.190908][ T31] task:syz.3.415 state:D stack:26488 pid:7483 tgid:7483 ppid:5824 task_flags:0x400040 flags:0x00004004 [ 344.190961][ T31] Call Trace: [ 344.190967][ T31] [ 344.190977][ T31] __schedule+0x116f/0x5de0 [ 344.191008][ T31] ? __pfx___schedule+0x10/0x10 [ 344.191030][ T31] ? find_held_lock+0x2b/0x80 [ 344.191051][ T31] ? schedule+0x2d7/0x3a0 [ 344.191071][ T31] schedule+0xe7/0x3a0 [ 344.191088][ T31] schedule_preempt_disabled+0x13/0x30 [ 344.191106][ T31] __mutex_lock+0x6c7/0xb90 [ 344.191127][ T31] ? tty_release_struct+0xad/0xe0 [ 344.191146][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 344.191174][ T31] ? __pfx___might_resched+0x10/0x10 [ 344.191203][ T31] ? tty_release_struct+0xad/0xe0 [ 344.191219][ T31] tty_release_struct+0xad/0xe0 [ 344.191237][ T31] tty_release+0xe2d/0x1430 [ 344.191262][ T31] ? __pfx_tty_release+0x10/0x10 [ 344.191278][ T31] __fput+0x3ff/0xb70 [ 344.191305][ T31] task_work_run+0x14d/0x240 [ 344.191325][ T31] ? __pfx_task_work_run+0x10/0x10 [ 344.191341][ T31] ? __pfx___do_sys_close_range+0x10/0x10 [ 344.191357][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.191386][ T31] syscall_exit_to_user_mode+0x27b/0x2a0 [ 344.191404][ T31] do_syscall_64+0xda/0x260 [ 344.191425][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.191443][ T31] RIP: 0033:0x7f3f5d38e969 [ 344.191457][ T31] RSP: 002b:00007ffeaf0e48a8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 344.191476][ T31] RAX: 0000000000000000 RBX: 00007f3f5d5b7ba0 RCX: 00007f3f5d38e969 [ 344.191488][ T31] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 344.191499][ T31] RBP: 00007f3f5d5b7ba0 R08: 0000000000002d44 R09: 0000001caf0e4b9f [ 344.191511][ T31] R10: 00007f3f5d5b7ac0 R11: 0000000000000246 R12: 0000000000030507 [ 344.191522][ T31] R13: 00007f3f5d5b6080 R14: ffffffffffffffff R15: 00007ffeaf0e49c0 [ 344.191548][ T31] [ 344.191556][ T31] INFO: task syz.1.416:7489 blocked for more than 143 seconds. [ 344.191567][ T31] Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 [ 344.191578][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.191585][ T31] task:syz.1.416 state:D stack:24312 pid:7489 tgid:7484 ppid:5814 task_flags:0x400140 flags:0x00004004 [ 344.191637][ T31] Call Trace: [ 344.191643][ T31] [ 344.191653][ T31] __schedule+0x116f/0x5de0 [ 344.191671][ T31] ? __pfx___mutex_trylock_common+0x10/0x10 [ 344.191704][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 344.191735][ T31] ? __pfx___schedule+0x10/0x10 [ 344.191758][ T31] ? find_held_lock+0x2b/0x80 [ 344.191779][ T31] ? schedule+0x2d7/0x3a0 [ 344.191798][ T31] schedule+0xe7/0x3a0 [ 344.191814][ T31] schedule_timeout+0x257/0x290 [ 344.191838][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 344.191868][ T31] ? mark_held_locks+0x49/0x80 [ 344.191898][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 344.191917][ T31] __wait_for_common+0x2fc/0x4e0 [ 344.191932][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 344.191949][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 344.191963][ T31] ? devtmpfs_submit_req+0x94/0x100 [ 344.191982][ T31] devtmpfs_submit_req+0xa8/0x100 [ 344.192000][ T31] devtmpfs_create_node+0x18a/0x230 [ 344.192010][ T31] ? __pfx_devtmpfs_create_node+0x10/0x10 [ 344.192021][ T31] ? up_write+0x1b2/0x520 [ 344.192036][ T31] ? kernfs_create_link+0x1bd/0x240 [ 344.192051][ T31] ? kernfs_put+0x35/0x60 [ 344.192062][ T31] ? sysfs_do_create_link_sd+0xbb/0x140 [ 344.192082][ T31] device_add+0x10bd/0x1a70 [ 344.192096][ T31] ? __pfx_device_add+0x10/0x10 [ 344.192113][ T31] device_create_groups_vargs+0x1f8/0x270 [ 344.192127][ T31] device_create+0xed/0x130 [ 344.192140][ T31] ? __pfx_device_create+0x10/0x10 [ 344.192152][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 344.192164][ T31] ? is_console_locked+0x9/0x20 [ 344.192178][ T31] ? con_is_visible+0x65/0x150 [ 344.192192][ T31] ? csi_J+0x54a/0xad0 [ 344.192211][ T31] vcs_make_sysfs+0x32/0x80 [ 344.192226][ T31] vc_allocate+0x501/0x880 [ 344.192237][ T31] ? __pfx_vc_allocate+0x10/0x10 [ 344.192250][ T31] con_install+0xa1/0x600 [ 344.192261][ T31] ? __pfx_con_install+0x10/0x10 [ 344.192274][ T31] ? __pfx_con_install+0x10/0x10 [ 344.192284][ T31] tty_init_dev.part.0+0x99/0x500 [ 344.192297][ T31] tty_open+0xa50/0xf90 [ 344.192311][ T31] ? __pfx_tty_open+0x10/0x10 [ 344.192322][ T31] ? chrdev_open+0x58c/0x6a0 [ 344.192334][ T31] ? __pfx_tty_open+0x10/0x10 [ 344.192345][ T31] chrdev_open+0x231/0x6a0 [ 344.192356][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 344.192372][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 344.192391][ T31] do_dentry_open+0x741/0x1c10 [ 344.192408][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 344.192421][ T31] vfs_open+0x82/0x3f0 [ 344.192434][ T31] path_openat+0x1e5e/0x2d40 [ 344.192456][ T31] ? __pfx_path_openat+0x10/0x10 [ 344.192476][ T31] do_filp_open+0x20b/0x470 [ 344.192493][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 344.192519][ T31] ? alloc_fd+0x471/0x7d0 [ 344.192538][ T31] do_sys_openat2+0x11b/0x1d0 [ 344.192550][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 344.192563][ T31] ? __sys_sendmsg+0x199/0x220 [ 344.192583][ T31] __x64_sys_openat+0x174/0x210 [ 344.192596][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 344.192609][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.192625][ T31] do_syscall_64+0xcd/0x260 [ 344.192638][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.192648][ T31] RIP: 0033:0x7fa2aab8d2d0 [ 344.192657][ T31] RSP: 002b:00007fa2ab987b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 344.192668][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fa2aab8d2d0 [ 344.192675][ T31] RDX: 0000000000000002 RSI: 00007fa2ab987c10 RDI: 00000000ffffff9c [ 344.192682][ T31] RBP: 00007fa2ab987c10 R08: 0000000000000000 R09: 00007fa2ab987986 [ 344.192689][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 344.192696][ T31] R13: 0000000000000000 R14: 00007fa2aadb6160 R15: 00007ffc172ab9f8 [ 344.192709][ T31] [ 344.192714][ T31] INFO: task syz.4.425:7529 blocked for more than 143 seconds. [ 344.192722][ T31] Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 [ 344.192728][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 344.192732][ T31] task:syz.4.425 state:D stack:27528 pid:7529 tgid:7524 ppid:5813 task_flags:0x400040 flags:0x00004006 [ 344.192761][ T31] Call Trace: [ 344.192764][ T31] [ 344.192770][ T31] __schedule+0x116f/0x5de0 [ 344.192784][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 344.192802][ T31] ? __pfx___schedule+0x10/0x10 [ 344.192815][ T31] ? find_held_lock+0x2b/0x80 [ 344.192828][ T31] ? schedule+0x2d7/0x3a0 [ 344.192839][ T31] schedule+0xe7/0x3a0 [ 344.192849][ T31] schedule_preempt_disabled+0x13/0x30 [ 344.192860][ T31] __mutex_lock+0x6c7/0xb90 [ 344.192873][ T31] ? ptmx_open+0xff/0x360 [ 344.192888][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 344.192900][ T31] ? __pfx_ida_alloc_range+0x10/0x10 [ 344.192912][ T31] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 344.192926][ T31] ? __pfx_devpts_acquire+0x10/0x10 [ 344.192944][ T31] ? __pfx_ptmx_open+0x10/0x10 [ 344.192958][ T31] ? ptmx_open+0xff/0x360 [ 344.192972][ T31] ptmx_open+0xff/0x360 [ 344.192987][ T31] ? __pfx_ptmx_open+0x10/0x10 [ 344.193002][ T31] chrdev_open+0x231/0x6a0 [ 344.193012][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 344.193023][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 344.193035][ T31] do_dentry_open+0x741/0x1c10 [ 344.193051][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 344.193064][ T31] vfs_open+0x82/0x3f0 [ 344.193077][ T31] path_openat+0x1e5e/0x2d40 [ 344.193096][ T31] ? __pfx___schedule+0x10/0x10 [ 344.193107][ T31] ? __pfx_path_openat+0x10/0x10 [ 344.193126][ T31] do_filp_open+0x20b/0x470 [ 344.193143][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 344.193168][ T31] ? alloc_fd+0x471/0x7d0 [ 344.193188][ T31] do_sys_openat2+0x11b/0x1d0 [ 344.193200][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 344.193213][ T31] ? __pfx___schedule+0x10/0x10 [ 344.193226][ T31] __x64_sys_openat+0x174/0x210 [ 344.193238][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 344.193252][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.193267][ T31] do_syscall_64+0xcd/0x260 [ 344.193280][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.193290][ T31] RIP: 0033:0x7f14bb58e969 [ 344.193298][ T31] RSP: 002b:00007f14bc3fe038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 344.193308][ T31] RAX: ffffffffffffffda RBX: 00007f14bb7b6160 RCX: 00007f14bb58e969 [ 344.193315][ T31] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 344.193322][ T31] RBP: 00007f14bb610ab1 R08: 0000000000000000 R09: 0000000000000000 [ 344.193329][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 344.193336][ T31] R13: 0000000000000000 R14: 00007f14bb7b6160 R15: 00007fff3a29a868 [ 344.193349][ T31] [ 344.193368][ T31] [ 344.193368][ T31] Showing all locks held in the system: [ 344.193374][ T31] 2 locks held by kdevtmpfs/26: [ 344.193380][ T31] #0: ffff88801c6d8950 (&type->i_mutex_dir_key/1){+.+.}-{4:4}, at: __kern_path_locked+0x132/0x2a0 [ 344.193414][ T31] #1: ffffffff8eef55e8 (major_names_lock){+.+.}-{4:4}, at: blk_probe_dev+0x25/0x1a0 [ 344.193440][ T31] 1 lock held by khungtaskd/31: [ 344.193446][ T31] #0: ffffffff8e3bf5c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 344.193477][ T31] 3 locks held by kworker/u8:2/36: [ 344.193484][ T31] #0: ffff888030fbd148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 344.193510][ T31] #1: ffffc90000ad7d18 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 344.193538][ T31] #2: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_verify_work+0x12/0x30 [ 344.193572][ T31] 3 locks held by kworker/u8:4/64: [ 344.193578][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 344.193604][ T31] #1: ffffc9000214fd18 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 344.193629][ T31] #2: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 344.193661][ T31] 2 locks held by kworker/0:2/1202: [ 344.193667][ T31] #0: ffff888144ade548 ((wq_completion)md_misc){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 344.193693][ T31] #1: ffffc900041ffd18 ((work_completion)(&mddev->del_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 344.193731][ T31] 2 locks held by getty/5573: [ 344.193737][ T31] #0: ffff888031be50a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 344.193767][ T31] #1: ffffc9000330b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 344.193797][ T31] 3 locks held by kworker/1:3/5818: [ 344.193803][ T31] #0: ffff88801b478d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 344.193829][ T31] #1: ffffc90003e7fd18 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 344.193855][ T31] #2: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: switchdev_deferred_process_work+0xe/0x20 [ 344.193883][ T31] 3 locks held by kworker/u9:9/5832: [ 344.193889][ T31] #0: ffff888031730948 ((wq_completion)hci9){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 344.193915][ T31] #1: ffffc90003f6fd18 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 344.193941][ T31] #2: ffff888045630d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_cmd_sync_work+0x175/0x430 [ 344.193975][ T31] 1 lock held by syz.3.415/7483: [ 344.193981][ T31] #0: ffffffff8f0a5768 (tty_mutex){+.+.}-{4:4}, at: tty_release_struct+0xad/0xe0 [ 344.194006][ T31] 3 locks held by syz.1.416/7489: [ 344.194012][ T31] #0: ffffffff8f0a5768 (tty_mutex){+.+.}-{4:4}, at: tty_open+0x53e/0xf90 [ 344.194037][ T31] #1: ffff8880620ca1c0 (&tty->legacy_mutex){+.+.}-{4:4}, at: tty_init_dev.part.0+0x37/0x500 [ 344.194063][ T31] #2: ffffffff8e3ace40 (console_lock){+.+.}-{0:0}, at: con_install+0x99/0x600 [ 344.194087][ T31] 1 lock held by syz.4.425/7529: [ 344.194093][ T31] #0: ffffffff8f0a5768 (tty_mutex){+.+.}-{4:4}, at: ptmx_open+0xff/0x360 [ 344.194122][ T31] 2 locks held by syz.2.426/7535: [ 344.194127][ T31] #0: ffffffff8ee400f0 (tomoyo_ss){.+.+}-{0:0}, at: tomoyo_mount_permission+0x14f/0x420 [ 344.194156][ T31] #1: ffff88801c6d8950 (&type->i_mutex_dir_key#2){++++}-{4:4}, at: walk_component+0x345/0x5b0 [ 344.194188][ T31] 1 lock held by syz.0.433/7551: [ 344.194194][ T31] #0: ffffffff8f0a5768 (tty_mutex){+.+.}-{4:4}, at: tty_open+0x53e/0xf90 [ 344.194220][ T31] 2 locks held by syz-executor/7553: [ 344.194225][ T31] #0: ffffffff90852440 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 344.194258][ T31] #1: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 344.194289][ T31] 1 lock held by syz-executor/7564: [ 344.194295][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194325][ T31] 1 lock held by syz-executor/7568: [ 344.194331][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194361][ T31] 1 lock held by syz-executor/7570: [ 344.194371][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194401][ T31] 1 lock held by syz-executor/7577: [ 344.194407][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194437][ T31] 1 lock held by syz-executor/7586: [ 344.194443][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194473][ T31] 1 lock held by syz-executor/7590: [ 344.194479][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194509][ T31] 1 lock held by syz-executor/7594: [ 344.194515][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194545][ T31] 1 lock held by syz-executor/7597: [ 344.194551][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194581][ T31] 1 lock held by syz-executor/7601: [ 344.194587][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194617][ T31] 1 lock held by syz-executor/7604: [ 344.194623][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194653][ T31] 1 lock held by syz-executor/7609: [ 344.194659][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194689][ T31] 1 lock held by syz-executor/7613: [ 344.194695][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194725][ T31] 1 lock held by syz-executor/7615: [ 344.194731][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194761][ T31] 1 lock held by syz-executor/7618: [ 344.194767][ T31] #0: ffffffff90122ee8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 344.194797][ T31] [ 344.194799][ T31] ============================================= [ 344.194799][ T31] [ 344.194804][ T31] NMI backtrace for cpu 0 [ 344.194810][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 344.194822][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 344.194828][ T31] Call Trace: [ 344.194831][ T31] [ 344.194834][ T31] dump_stack_lvl+0x116/0x1f0 [ 344.194846][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 344.194861][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 344.194872][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 344.194888][ T31] watchdog+0xf70/0x12c0 [ 344.194899][ T31] ? __pfx_watchdog+0x10/0x10 [ 344.194908][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 344.194919][ T31] ? __kthread_parkme+0x19e/0x250 [ 344.194933][ T31] ? __pfx_watchdog+0x10/0x10 [ 344.194942][ T31] kthread+0x3c2/0x780 [ 344.194951][ T31] ? __pfx_kthread+0x10/0x10 [ 344.194959][ T31] ? __pfx_kthread+0x10/0x10 [ 344.194967][ T31] ? __pfx_kthread+0x10/0x10 [ 344.194975][ T31] ? __pfx_kthread+0x10/0x10 [ 344.194983][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.194994][ T31] ? __pfx_kthread+0x10/0x10 [ 344.195003][ T31] ret_from_fork+0x45/0x80 [ 344.195012][ T31] ? __pfx_kthread+0x10/0x10 [ 344.195021][ T31] ret_from_fork_asm+0x1a/0x30 [ 344.195041][ T31] [ 344.195044][ T31] Sending NMI from CPU 0 to CPUs 1: [ 344.195080][ C1] NMI backtrace for cpu 1 [ 344.195088][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 344.195104][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 344.195110][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 344.195128][ C1] Code: c5 62 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d b3 ea 1d 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 344.195140][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c6 [ 344.195150][ C1] RAX: 0000000000d2f351 RBX: 0000000000000001 RCX: ffffffff8b6c0419 [ 344.195158][ C1] RDX: 0000000000000000 RSI: ffffffff8dbdebe6 RDI: ffffffff8bf47720 [ 344.195165][ C1] RBP: ffffed1003b5d488 R08: 0000000000000001 R09: ffffed10170a65bd [ 344.195173][ C1] R10: ffff8880b8532deb R11: 0000000000000000 R12: 0000000000000001 [ 344.195181][ C1] R13: ffff88801daea440 R14: ffffffff9084e710 R15: 0000000000000000 [ 344.195189][ C1] FS: 0000000000000000(0000) GS:ffff888124ae5000(0000) knlGS:0000000000000000 [ 344.195201][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 344.195210][ C1] CR2: 00005572bad6b060 CR3: 000000000e180000 CR4: 00000000003526f0 [ 344.195218][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 344.195225][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 344.195233][ C1] Call Trace: [ 344.195237][ C1] [ 344.195241][ C1] default_idle+0x13/0x20 [ 344.195255][ C1] default_idle_call+0x6d/0xb0 [ 344.195268][ C1] do_idle+0x391/0x510 [ 344.195283][ C1] ? __pfx_do_idle+0x10/0x10 [ 344.195297][ C1] ? trace_sched_exit_tp+0x31/0x130 [ 344.195316][ C1] cpu_startup_entry+0x4f/0x60 [ 344.195329][ C1] start_secondary+0x21d/0x2b0 [ 344.195347][ C1] ? __pfx_start_secondary+0x10/0x10 [ 344.195368][ C1] common_startup_64+0x13e/0x148 [ 344.195388][ C1] [ 344.196058][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 344.196066][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(full) [ 344.196078][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 344.196084][ T31] Call Trace: [ 344.196087][ T31] [ 344.196091][ T31] dump_stack_lvl+0x3d/0x1f0 [ 344.196103][ T31] panic+0x71c/0x800 [ 344.196119][ T31] ? __pfx_panic+0x10/0x10 [ 344.196134][ T31] ? __pfx__printk+0x10/0x10 [ 344.196148][ T31] ? ret_from_fork_asm+0x1a/0x30 [ 344.196163][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 344.196176][ T31] ? irq_work_queue+0xce/0x100 [ 344.196187][ T31] ? watchdog+0xdda/0x12c0 [ 344.196196][ T31] ? watchdog+0xdcd/0x12c0 [ 344.196207][ T31] watchdog+0xdeb/0x12c0 [ 344.196218][ T31] ? __pfx_watchdog+0x10/0x10 [ 344.196226][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 344.196238][ T31] ? __kthread_parkme+0x19e/0x250 [ 344.196252][ T31] ? __pfx_watchdog+0x10/0x10 [ 344.196262][ T31] kthread+0x3c2/0x780 [ 344.196271][ T31] ? __pfx_kthread+0x10/0x10 [ 344.196279][ T31] ? __pfx_kthread+0x10/0x10 [ 344.196288][ T31] ? __pfx_kthread+0x10/0x10 [ 344.196297][ T31] ? __pfx_kthread+0x10/0x10 [ 344.196305][ T31] ? rcu_is_watching+0x12/0xc0 [ 344.196317][ T31] ? __pfx_kthread+0x10/0x10 [ 344.196326][ T31] ret_from_fork+0x45/0x80 [ 344.196335][ T31] ? __pfx_kthread+0x10/0x10 [ 344.196345][ T31] ret_from_fork_asm+0x1a/0x30 [ 344.196368][ T31] [ 344.196551][ T31] Kernel Offset: disabled