last executing test programs: 1m0.646971031s ago: executing program 4 (id=530): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x81, 0x0) fanotify_mark(r1, 0x105, 0x40001032, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x2000}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) read$FUSE(r1, &(0x7f00000057c0)={0x2020}, 0x2020) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r6, 0x8b35, &(0x7f0000000040)) 1m0.441357896s ago: executing program 3 (id=532): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x1, 0x1}, 0x21) (fail_nth: 1) 58.977811341s ago: executing program 4 (id=534): bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xf}, @generic={0x7e}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 58.76954607s ago: executing program 3 (id=535): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1c}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r6) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000140)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000600)='fd/4\x00') fsetxattr$system_posix_acl(r9, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [], {0x4, 0x2}, [{0x8, 0x1}], {}, {0x20, 0x2}}, 0x2c, 0x0) 57.420790788s ago: executing program 4 (id=537): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) ftruncate(r4, 0x7) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r6 = fanotify_init(0x200, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)='tracefs\x00', 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) fanotify_mark(r6, 0x201, 0x4800003e, r5, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80803, 0x48) fanotify_mark(r6, 0x61, 0x40001002, r7, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 55.201315999s ago: executing program 4 (id=539): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setaffinity(0x0, 0xfffffffffffffe58, &(0x7f00000002c0)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x1de) write$binfmt_script(r3, &(0x7f00000019c0)={'#! ', './file0'}, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[], 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000100)='7\x00', 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)=@abs={0x1, 0x30, 0x30}, 0x6e, 0x0}}], 0x1, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2020) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0x18, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="2c385aa3", 0x4) 55.109517691s ago: executing program 3 (id=541): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x800000, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x2010008, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var, @fwd, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) chdir(&(0x7f0000000300)='./file0\x00') creat(0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0xf, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'bridge0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[], 0x38}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0xc038563c, &(0x7f0000000640)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) write$UHID_INPUT(r3, &(0x7f0000001980)={0x8, {"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", 0x1000}}, 0x1006) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10.905325045s ago: executing program 2 (id=611): sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0xd0, 0x0, 0x1, 0x4, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb583}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8da5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21d3952}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfcca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x624a6e81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5174}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefaa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31f0fc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1338ced0}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5215836c}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x50f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea62}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4554796}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x372}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x302f}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001800010000000000f8dbdf2102200008000000090000000008000100e000000206001c004e20000008000700e000000208000200"], 0x4c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0], 0x50}}, 0x0) 10.668939028s ago: executing program 2 (id=614): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x29) close_range(r1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000000c0)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "edafd7d2"}}) ioctl$vim2m_VIDIOC_DQBUF(r3, 0xc058565d, &(0x7f0000000140)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51cd7ec2"}}) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) (async) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), 0xffffffffffffffff) r7 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000340)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0xa, {0x2, 0x0, @multicast2}, 'lo\x00'}) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @broadcast}, {}, 0x8, {0x2, 0x0, @dev}, 'macsec0\x00'}) (async) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8084}, 0x4090) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x11, 0x3, 0x10) (async) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0xd, 0x800) (async) syz_io_uring_setup(0x117, &(0x7f0000000100)={0x0, 0x0, 0x400}, &(0x7f0000000280), &(0x7f0000000200)) 10.642141636s ago: executing program 0 (id=615): socket$nl_netfilter(0x10, 0x3, 0xc) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x2a200, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x109000, 0x0) (fail_nth: 1) 9.564926757s ago: executing program 0 (id=617): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1c}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r6) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000140)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000600)='fd/4\x00') fsetxattr$system_posix_acl(r9, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [], {0x4, 0x2}, [{0x8, 0x1}], {}, {0x20, 0x2}}, 0x2c, 0x0) 9.425115976s ago: executing program 2 (id=618): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) pipe(&(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r3 = socket(0x10, 0x3, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x10}) mount(&(0x7f00000003c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='openpromfs\x00', 0x1018000, &(0x7f0000000240)='b\xb1Fs\t\xb5\xda\xec,\xdb\xe0\xb0\xe0\xe8*\xd4\x00\x00\x00\x00\x00\x00\x00\x00F*\x0f\xdd\xe3\rb\xf9,\x196\xb2\x92\x9d\x94\xd4\x96\xbc9))\xef\xdeW\x86\xf4\xd8(\x13\x81') sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 8.253550702s ago: executing program 0 (id=619): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) 8.115506128s ago: executing program 2 (id=620): r0 = syz_usb_connect(0x0, 0x1cb, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000122f0d4071040403dfe4000000010902b901010000003f0904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x100) (async) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x3) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/653], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (rerun: 32) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f00000002c0)=[{0x3, 0xfffd, 0x2800}, {0x0, 0x1f}, {0x4, 0x3, 0xc00}, {0x0, 0xfffe, 0x1000}], 0x4) (async) r6 = userfaultfd(0x1) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000300)) (async) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) (async) write$sndseq(r7, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) (async) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000580)=""/238) (async) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f00000000c0)={0x2a2}) semop(r5, 0x0, 0x0) (async) semctl$GETALL(r5, 0x0, 0xd, &(0x7f00000003c0)=""/160) (async) semctl$IPC_RMID(r5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async, rerun: 32) ppoll(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={[0x2a]}, 0x8) (async, rerun: 32) accept4$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, &(0x7f0000000540)=0x6e, 0x101800) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1900000047a3d3546f061afa3f1736cf778f4638", @ANYRES32, @ANYBLOB="0000000000000000b7080000001b00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x12) (async) inotify_init1(0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1c00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000061dffc5826ee360fb996743c6c2200ef4f126c31b77ebd5d67ee93a737c9f34f99a85873a4d35919cf02a4722d99e49287d276eb87eea70c2c598dc34b105c26a2bd2ee0010e2900d86cc130a4aa805155b469380ac415202228b43cc4dc60fef6a4765e"], 0x48) 8.11353171s ago: executing program 0 (id=621): syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)="1e82", 0x2}], 0x1) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x24044195}, 0x4) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x3c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0xc888, 0x7a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x3}]}, 0x3c}}, 0x0) 7.205747492s ago: executing program 0 (id=622): syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@bridge_delneigh={0x24, 0x1d, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r5, 0x40, 0x52}, [@NDA_IFINDEX={0x8, 0x8, r7}]}, 0x24}}, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) r8 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r9, 0x8918, 0x0) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000000)="1e82", 0x2}], 0x1) 7.193420589s ago: executing program 3 (id=558): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0x0, [{}, {}, {}, {0x1}, {}, {0xfffffffa, 0x6}], 0x0, 0x0, 0x0, 0x0, 0x1}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x10000001, 0xffffffffffffffff, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102386, 0x18ff2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @empty}, 0x10) sendmsg$inet(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x800) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtaction={0x14, 0x30, 0xb, 0x70bd2c}, 0x14}}, 0x4000) r5 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000220000022cbd70000714000100"], 0x1c}, 0x1, 0x0, 0x0, 0x40c1}, 0x40004) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480), 0x3dfcc2, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r6, 0x80045104, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r7 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYRESOCT, @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200ac1414bb080004"], 0x44}, 0x1, 0x2}, 0x10) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/address_bits', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES16=r9, @ANYRES32=r7, @ANYRES32=r4, @ANYBLOB='\x00'/28, @ANYBLOB="205744cce78c0094d3af6039ac6fe0be80b1d99a6a0ce7790b89aed90bae26ac0f72201aedeea3a482da2b3aac015443f6183b027dcfa0d1f7787cd48aab385897b8a270649876", @ANYRESHEX=r3, @ANYRESDEC=r1, @ANYRES64=r8, @ANYRESOCT=r5], 0x48) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r9, 0xc02064b9, &(0x7f0000000500)={&(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440), 0x4, 0x0, 0xb0b0b0b0}) 5.938389057s ago: executing program 2 (id=623): sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0xd0, 0x0, 0x1, 0x4, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb583}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8da5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21d3952}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfcca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x624a6e81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5174}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xefaa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x31f0fc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1338ced0}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5215836c}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x50f}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea62}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4554796}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x372}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x302f}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x24048000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001800010000000000f8dbdf2102200008000000090000000008000100e000000206001c004e20000008000700e000000208000200"], 0x4c}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) 5.004912573s ago: executing program 1 (id=625): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xb, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (async, rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) (async) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) (async, rerun: 32) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) (rerun: 32) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000000070800000000000000000005000001"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) (async, rerun: 32) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000001080)='dctcp\x00', 0x6) (async, rerun: 32) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r7, 0x40085112, &(0x7f0000000000)=@v={0x93, 0x0, 0x80}) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0500000002000000000000000100000000000000", @ANYRES32, @ANYBLOB="00ad334d7700"/24, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) ioctl$sock_SIOCGIFINDEX_802154(r9, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) syz_fuse_handle_req(r10, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x100000000404, 0x0, 0xc}}, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r3, 0x8040942d, &(0x7f0000000300)) (async, rerun: 32) lstat(&(0x7f0000000940)='./file0/file0/file0/file0/file0\x00', &(0x7f0000000980)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24040ffd, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) (async, rerun: 64) sendmmsg$inet(r5, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000c40)='\x00', 0x1}], 0x1}}], 0x1, 0x0) (async, rerun: 64) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000001340)="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", &(0x7f0000000340)=""/151, &(0x7f0000000480)="77ed0c45c58697478e2c182d5f09410d2947b0cc4ba68d6b7aec1ab7ad3484b212212ffedda6ce4d59d4bc56a57dd445b392ff94c72f22a1c20ff30820581d20376da2609ac4e051111a588632f781d6bc9d99810a7f97656bdcc8303bb12fb86b9e3f46c46250d4b56131d9dc9531758a3d705a2d5dd65406ad1bd82b167e06500bce1bdf3e5cda990c", &(0x7f0000000540)="36584f5ed726469448b68da3511572ae9ce3010e9aed384fe75d2268a47f977ed38339d5984d4650cc715a5bc662c08e00bbe20ec6cab58bb05cac718b9de6f690edfb5504faeca6eaefe2ea607db2a5e7a748a66f34bac6c7409f96478ccffcd4081d9a77fee9dac6f0b88191d9a7ea489e30ec", 0x4, r4, 0x4}, 0x38) (async, rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="a40000001000010400"/20, @ANYRES32=r2, @ANYBLOB="00000000000000007c0012800e00010069703665727370616e00000068000280060003000600000006000200090000000500160011000000040012"], 0xa4}}, 0x0) (rerun: 64) 4.773240551s ago: executing program 1 (id=626): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x8, 0x1) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x40010, r0, 0xf11db000) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="3585", @ANYRESOCT=r0, @ANYBLOB="000000000000000000f30000000000000000", @ANYRESDEC=r0, @ANYBLOB="011c7383000000fc4e7800004cfd7a7f42fce95d22b9b13db96703393f46ecc3085806446db6aec005c3fd6b8779a374"], 0x48) syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008c}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000480)=0x5) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x200c40c1) sendto$inet(r1, 0x0, 0x0, 0x4008080, 0x0, 0xfffffffffffffe8d) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x16, 0x200, &(0x7f0000000880)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a7309000000000000000f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700000000000000472471ff550c0010000007f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413fcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff4175b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a2b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6d07002ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f63520cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) mount$bind(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000001fc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x9086, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003000)={0x2020}, 0xfffffffffffffd10) socket$packet(0x11, 0x0, 0x300) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x18) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r5, 0x1, 0x0, 0xfffffffd, {{}, {}, {0x8}}}, 0x24}}, 0x0) r6 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r6, 0xc02064b6, &(0x7f00000001c0)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r6, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) 3.151222281s ago: executing program 3 (id=627): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x408001) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r6, &(0x7f0000002400)={0x2020, 0x0, 0x0}, 0x2020) r8 = open(&(0x7f00000065c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r6, &(0x7f0000002300)={0x50, 0x0, r7, {0x7, 0x9}}, 0x50) read$FUSE(r8, &(0x7f0000006600)={0x2020, 0x0, 0x0}, 0xff6c) write$FUSE_INTERRUPT(r6, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r9}, 0x10) r10 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r10, r6, 0x0) r11 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r11, 0x80086601, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) socket$rds(0x15, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 2.957667153s ago: executing program 0 (id=628): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x24) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x14, 0x941f00a0, &(0x7f0000000100)="b9ff03076044238cb89e14f00800", 0x0, 0xbdc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000019c0)={0x18, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}]}, 0x18}}, 0x0) r5 = inotify_init1(0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) syz_open_procfs(r6, &(0x7f0000000040)='fd/4\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000083000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x89b1, &(0x7f00000000c0)={'vlan1\x00', @multicast}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f0000000180)) ioctl$TCSETSF2(r8, 0x402c542d, &(0x7f0000000280)={0x109b11d9, 0x7, 0x79c, 0x6, 0x3, "7813a5c0976984bf52ff8cf9f51b35786d63e8", 0xde5, 0x8}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xd5c, 0x0, 0x10, 0x3, 0x7, 0xd, 0x6, 0xff}, &(0x7f00000000c0)={0x9, 0x2, 0xbc, 0x1, 0xffffffff, 0x4, 0x333}, &(0x7f0000000100)={0x4, 0xe, 0x7b1, 0x5, 0xb, 0x877, 0x4, 0x3}, &(0x7f00000001c0)={r9, r10+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x7]}, 0x8}) 2.94847965s ago: executing program 1 (id=629): r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000200)=0x30) 2.912174552s ago: executing program 2 (id=630): syz_open_dev$usbfs(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x80000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) fanotify_mark(0xffffffffffffffff, 0x400, 0x8, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000340)=0x9c) timer_create(0x2, &(0x7f0000000340)={0x0, 0x39, 0x1, @thr={&(0x7f0000000080), &(0x7f00000000c0)="edb13dff7039bb1ceeb124f32f0f41912522db1f1f176400fcc7a32751c9171a"}}, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x181480, 0x0) readahead(r3, 0x19, 0x3) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f00000001c0)) r4 = syz_open_dev$cec(&(0x7f0000000440), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r4, 0xc05c6104, 0x0) ioctl$CEC_TRANSMIT(r4, 0xc0386105, &(0x7f0000000040)={0x0, 0x0, 0x7, 0xffff, 0x0, 0x0, "968b227ed594f445cc09e95ee3cac38e", 0xc4}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000020'], 0x2a, 0xfffffffffffffffc) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0xe9bd3f0, 0x1, 0x2, 0x0, 0x3}) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x2528, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8906, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 2.560347486s ago: executing program 1 (id=631): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r2}, 0xc) 2.411967078s ago: executing program 1 (id=632): syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) prlimit64(0x0, 0xf, &(0x7f0000000140)={0xdc79, 0x89}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x81) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={[0x2a]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x20605) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8800}, 0xe005) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000000)="1e8292", 0xfff6}], 0x2) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x24044195}, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) 1.780754742s ago: executing program 3 (id=633): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="711230000000000061134c0000000000bf2000000000000016000200071b48013d030100000000009500020100000000bc26000000000000bf67080000000000070200000fff07006702000003000000360600000ee600f0bf052000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586a51309834c1b8894af585e9134cf05d811"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r1, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0x7fffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000001600)='./file1\x00', 0x1000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000500)={@nfc={0x27, r3, 0x0, 0x1}, {&(0x7f0000000440)=""/149, 0x95}, &(0x7f00000001c0), 0x1b}, 0xa0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000f5000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000000040)={0x50, 0x0, r6, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r5, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r8, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r7, &(0x7f0000000780)='!', 0x6}]) 496.898616ms ago: executing program 1 (id=634): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x80, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x38, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 73.243752ms ago: executing program 4 (id=559): ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000001080)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x48850}, 0x48000) r1 = syz_open_dev$vim2m(&(0x7f00000010c0), 0xb, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000000, 0x4000010, r1, 0xb2187000) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000001040)={[{@index_off, 0x3a}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2f}) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000340)=@mmap={0x0, 0x2, 0x4, 0xffffff7f, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "186856f3"}}) 0s ago: executing program 4 (id=635): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f00000003c0), 0x401, 0x0) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0xf505, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000280)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000400), r4) sendmsg$NFC_CMD_DISABLE_SE(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010028bd7000fedbdf25120000000800150002000000080001"], 0x24}, 0x1, 0x0, 0x0, 0xc8c7}, 0x20048010) (fail_nth: 1) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@loopback}, &(0x7f0000000340)=0x14) r6 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x400) move_pages(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000169000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f00000001c0)=[0x7, 0x3ff, 0x9, 0xfff, 0x7], 0x0, 0x4) openat$vimc1(0xffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r6, 0x4010640d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r6, 0xc01064b5, 0x0) kernel console output (not intermixed with test programs): z.4.420 (pid 7338) Use of int in maxseg socket option. [ 329.772959][ T7338] Use struct sctp_assoc_value instead [ 329.783143][ T5226] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 329.802706][ T5226] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 329.812130][ T7339] netlink: 28 bytes leftover after parsing attributes in process `syz.2.418'. [ 329.813221][ T5226] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 329.829172][ T5226] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 329.855296][ T5226] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 330.721610][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 330.721654][ T29] audit: type=1400 audit(1729169024.305:624): avc: denied { read } for pid=7346 comm="syz.2.421" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 330.750192][ C1] vkms_vblank_simulate: vblank timer overrun [ 331.199965][ T29] audit: type=1400 audit(1729169024.305:625): avc: denied { open } for pid=7346 comm="syz.2.421" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 331.297656][ T29] audit: type=1400 audit(1729169024.315:626): avc: denied { write } for pid=7346 comm="syz.2.421" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 331.808991][ T29] audit: type=1400 audit(1729169025.355:627): avc: denied { read write } for pid=7358 comm="syz.2.422" name="sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 331.832884][ C1] vkms_vblank_simulate: vblank timer overrun [ 331.880305][ T29] audit: type=1400 audit(1729169025.355:628): avc: denied { open } for pid=7358 comm="syz.2.422" path="/dev/sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 331.904050][ C1] vkms_vblank_simulate: vblank timer overrun [ 331.935577][ T5226] Bluetooth: hci2: command tx timeout [ 332.077244][ T29] audit: type=1400 audit(1729169025.995:629): avc: denied { read write } for pid=7337 comm="syz.4.420" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.100744][ C1] vkms_vblank_simulate: vblank timer overrun [ 332.280241][ T29] audit: type=1400 audit(1729169026.025:630): avc: denied { open } for pid=7337 comm="syz.4.420" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 332.376876][ T25] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 332.992555][ T29] audit: type=1400 audit(1729169026.025:631): avc: denied { ioctl } for pid=7337 comm="syz.4.420" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 333.139303][ T7381] FAULT_INJECTION: forcing a failure. [ 333.139303][ T7381] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 333.150697][ T29] audit: type=1400 audit(1729169026.175:632): avc: denied { create } for pid=7367 comm="syz.0.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 333.183768][ T7381] CPU: 1 UID: 0 PID: 7381 Comm: syz.2.425 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 333.194418][ T7381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 333.204506][ T7381] Call Trace: [ 333.207798][ T7381] [ 333.210732][ T7381] dump_stack_lvl+0x16c/0x1f0 [ 333.215484][ T7381] should_fail_ex+0x497/0x5b0 [ 333.220173][ T7381] _copy_from_user+0x30/0xf0 [ 333.224773][ T7381] __x64_sys_epoll_ctl+0x132/0x1e0 [ 333.229892][ T7381] ? __pfx___x64_sys_epoll_ctl+0x10/0x10 [ 333.235569][ T7381] do_syscall_64+0xcd/0x250 [ 333.240094][ T7381] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 333.246170][ T7381] RIP: 0033:0x7f9a3517dff9 [ 333.250592][ T7381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 333.270209][ T7381] RSP: 002b:00007f9a35fec038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e9 [ 333.278632][ T7381] RAX: ffffffffffffffda RBX: 00007f9a35335f80 RCX: 00007f9a3517dff9 [ 333.286607][ T7381] RDX: 0000000000000004 RSI: 0000000000000001 RDI: 0000000000000003 [ 333.294580][ T7381] RBP: 00007f9a35fec090 R08: 0000000000000000 R09: 0000000000000000 [ 333.302552][ T7381] R10: 0000000020000280 R11: 0000000000000246 R12: 0000000000000001 [ 333.310532][ T7381] R13: 0000000000000000 R14: 00007f9a35335f80 R15: 00007fffb2dccc18 [ 333.318520][ T7381] [ 333.321658][ C1] vkms_vblank_simulate: vblank timer overrun [ 333.354564][ T29] audit: type=1400 audit(1729169026.175:633): avc: denied { ioctl } for pid=7367 comm="syz.0.423" path="socket:[16582]" dev="sockfs" ino=16582 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 333.635859][ T25] usb 5-1: device descriptor read/all, error -71 [ 333.677770][ T7334] chnl_net:caif_netlink_parms(): no params data found [ 333.892562][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.015081][ T5226] Bluetooth: hci2: command tx timeout [ 334.286756][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.369227][ T7401] netlink: 8 bytes leftover after parsing attributes in process `syz.0.429'. [ 334.379224][ T7401] netlink: 12 bytes leftover after parsing attributes in process `syz.0.429'. [ 334.487979][ T7334] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.511066][ T7334] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.594057][ T7334] bridge_slave_0: entered allmulticast mode [ 334.610349][ T7334] bridge_slave_0: entered promiscuous mode [ 335.771878][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.858805][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 335.859057][ T29] audit: type=1400 audit(1729169029.775:640): avc: denied { read } for pid=7411 comm="syz.0.433" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 335.928378][ T29] audit: type=1400 audit(1729169029.775:641): avc: denied { open } for pid=7411 comm="syz.0.433" path="/dev/ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 335.951387][ C1] vkms_vblank_simulate: vblank timer overrun [ 336.025662][ T7415] pimreg: entered allmulticast mode [ 336.031200][ T7417] pimreg: left allmulticast mode [ 336.074821][ T7334] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.082023][ T7334] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.094221][ T7334] bridge_slave_1: entered allmulticast mode [ 336.144608][ T5226] Bluetooth: hci2: command tx timeout [ 336.158560][ T29] audit: type=1400 audit(1729169029.805:642): avc: denied { ioctl } for pid=7411 comm="syz.0.433" path="/dev/ppp" dev="devtmpfs" ino=693 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 336.219599][ T7334] bridge_slave_1: entered promiscuous mode [ 336.278936][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.444710][ T7424] netlink: 12 bytes leftover after parsing attributes in process `syz.4.432'. [ 336.494316][ T7424] netlink: 12 bytes leftover after parsing attributes in process `syz.4.432'. [ 337.387030][ T7334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.435303][ T7334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.476782][ T7159] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 337.560681][ T7159] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 338.415079][ T5226] Bluetooth: hci2: command tx timeout [ 339.396921][ T7159] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 339.414097][ T7159] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 340.212049][ T7334] team0: Port device team_slave_0 added [ 340.255593][ T7334] team0: Port device team_slave_1 added [ 340.492887][ T35] bridge_slave_1: left allmulticast mode [ 340.502043][ T35] bridge_slave_1: left promiscuous mode [ 340.513495][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.561078][ T35] bridge_slave_0: left allmulticast mode [ 340.573444][ T35] bridge_slave_0: left promiscuous mode [ 340.579894][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.692574][ T29] audit: type=1400 audit(1729169034.605:643): avc: denied { bind } for pid=7452 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 340.973764][ T29] audit: type=1400 audit(1729169034.605:644): avc: denied { shutdown } for pid=7452 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 341.194625][ T29] audit: type=1400 audit(1729169034.605:645): avc: denied { setopt } for pid=7452 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 341.334559][ T5272] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 341.484585][ T51] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 341.518541][ T5272] usb 5-1: config 0 has an invalid interface number: 20 but max is 0 [ 341.535249][ T5272] usb 5-1: config 0 has no interface number 0 [ 341.541486][ T5272] usb 5-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 341.569622][ T5272] usb 5-1: config 0 interface 20 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 341.592660][ T5272] usb 5-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 341.603454][ T5272] usb 5-1: New USB device strings: Mfr=1, Product=12, SerialNumber=3 [ 341.612225][ T5272] usb 5-1: Product: syz [ 341.616950][ T5272] usb 5-1: Manufacturer: syz [ 341.621678][ T5272] usb 5-1: SerialNumber: syz [ 341.635757][ T5272] usb 5-1: config 0 descriptor?? [ 341.650308][ T51] usb 3-1: Using ep0 maxpacket: 32 [ 341.657454][ T7459] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 341.659197][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.686519][ T5272] usb-storage 5-1:0.20: USB Mass Storage device detected [ 341.726649][ T51] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 341.738970][ T5272] usb-storage 5-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 341.760240][ T51] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 341.778184][ T51] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.819647][ T51] usb 3-1: config 0 descriptor?? [ 341.849502][ T51] hub 3-1:0.0: USB hub found [ 341.881717][ T7459] netlink: 'syz.4.440': attribute type 9 has an invalid length. [ 341.904292][ T7459] netlink: 134660 bytes leftover after parsing attributes in process `syz.4.440'. [ 342.051169][ T51] hub 3-1:0.0: 1 port detected [ 342.090098][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 342.107334][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 342.120160][ T35] bond0 (unregistering): Released all slaves [ 342.190480][ T5272] scsi host1: usb-storage 5-1:0.20 [ 342.223186][ T7334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.235723][ T5272] usb 5-1: USB disconnect, device number 14 [ 342.242636][ T7334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.287441][ T7334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.301765][ T7334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.311176][ T7334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.347376][ T7334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.526109][ T29] audit: type=1326 audit(1729169036.445:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3517dff9 code=0x7ffc0000 [ 342.602532][ T7159] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.616154][ T29] audit: type=1326 audit(1729169036.445:647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9a3517dbfb code=0x7ffc0000 [ 342.652763][ T29] audit: type=1326 audit(1729169036.445:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9a3517dbfb code=0x7ffc0000 [ 342.677086][ T29] audit: type=1326 audit(1729169036.475:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f9a351b00e5 code=0x7ffc0000 [ 342.875120][ T29] audit: type=1326 audit(1729169036.775:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3517dff9 code=0x7ffc0000 [ 343.347619][ T5273] hub 3-1:0.0: activate --> -90 [ 343.381523][ T29] audit: type=1326 audit(1729169036.775:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a3517dff9 code=0x7ffc0000 [ 343.438463][ T29] audit: type=1326 audit(1729169037.265:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9a3517dbfb code=0x7ffc0000 [ 343.484648][ T29] audit: type=1326 audit(1729169037.265:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7457 comm="syz.2.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9a3517dbfb code=0x7ffc0000 [ 343.627143][ T7159] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.794853][ T7334] hsr_slave_0: entered promiscuous mode [ 344.032362][ T7515] trusted_key: encrypted_key: insufficient parameters specified [ 344.109998][ T5273] hub 3-1:0.0: hub_ext_port_status failed (err = 0) [ 344.374118][ T7334] hsr_slave_1: entered promiscuous mode [ 344.443061][ T7334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.452181][ T7334] Cannot create hsr debugfs directory [ 344.507118][ T5273] usb 3-1: Failed to suspend device, error -71 [ 344.514681][ T5304] usb 3-1: USB disconnect, device number 12 [ 344.581126][ T5922] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.588312][ T5922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.598311][ T5922] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.605475][ T5922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.619448][ T5226] Bluetooth: hci3: SCO packet for unknown connection handle 0 [ 344.700895][ T35] hsr_slave_0: left promiscuous mode [ 344.728949][ T35] hsr_slave_1: left promiscuous mode [ 344.741359][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 344.749086][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 344.765901][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 344.773357][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 344.801151][ T35] veth1_macvtap: left promiscuous mode [ 344.852286][ T35] veth0_macvtap: left promiscuous mode [ 344.874612][ T5307] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 344.884005][ T35] veth1_vlan: left promiscuous mode [ 344.890432][ T35] veth0_vlan: left promiscuous mode [ 345.025909][ T5307] usb 5-1: Using ep0 maxpacket: 32 [ 345.041904][ T5307] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 250, changing to 11 [ 345.072810][ T5307] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16485, setting to 1024 [ 345.105685][ T5307] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 345.118163][ T5307] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.155361][ T5307] usb 5-1: config 0 descriptor?? [ 345.166859][ T5307] hub 5-1:0.0: USB hub found [ 345.203940][ T7533] FAULT_INJECTION: forcing a failure. [ 345.203940][ T7533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 345.219256][ T7533] CPU: 1 UID: 0 PID: 7533 Comm: syz.2.448 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 345.229894][ T7533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 345.240002][ T7533] Call Trace: [ 345.243308][ T7533] [ 345.246276][ T7533] dump_stack_lvl+0x16c/0x1f0 [ 345.250992][ T7533] should_fail_ex+0x497/0x5b0 [ 345.255694][ T7533] _copy_from_user+0x30/0xf0 [ 345.260305][ T7533] copy_msghdr_from_user+0x99/0x160 [ 345.265517][ T7533] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 345.271427][ T7533] ? __pfx___lock_acquire+0x10/0x10 [ 345.276639][ T7533] ___sys_sendmsg+0xff/0x1e0 [ 345.281245][ T7533] ? __pfx____sys_sendmsg+0x10/0x10 [ 345.286490][ T7533] ? lock_acquire+0x2f/0xb0 [ 345.290996][ T7533] ? __fget_files+0x40/0x3f0 [ 345.295609][ T7533] ? fdget+0x176/0x210 [ 345.299695][ T7533] __sys_sendmsg+0x117/0x1f0 [ 345.304298][ T7533] ? __pfx___sys_sendmsg+0x10/0x10 [ 345.309419][ T7533] ? __fget_files+0x244/0x3f0 [ 345.314126][ T7533] do_syscall_64+0xcd/0x250 [ 345.318645][ T7533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 345.324554][ T7533] RIP: 0033:0x7f9a3517dff9 [ 345.328980][ T7533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 345.348597][ T7533] RSP: 002b:00007f9a35fec038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 345.357030][ T7533] RAX: ffffffffffffffda RBX: 00007f9a35335f80 RCX: 00007f9a3517dff9 [ 345.365008][ T7533] RDX: 0000000000000000 RSI: 0000000020000780 RDI: 0000000000000004 [ 345.373006][ T7533] RBP: 00007f9a35fec090 R08: 0000000000000000 R09: 0000000000000000 [ 345.380991][ T7533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 345.388971][ T7533] R13: 0000000000000000 R14: 00007f9a35335f80 R15: 00007fffb2dccc18 [ 345.396970][ T7533] [ 345.439198][ T5307] hub 5-1:0.0: 1 port detected [ 346.077435][ T5272] usb 5-1: USB disconnect, device number 15 [ 346.242751][ T35] team0 (unregistering): Port device team_slave_1 removed [ 346.343854][ T35] team0 (unregistering): Port device team_slave_0 removed [ 346.741877][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 346.741898][ T29] audit: type=1400 audit(1729169040.655:682): avc: denied { write } for pid=7540 comm="syz.4.450" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 346.965632][ T29] audit: type=1400 audit(1729169040.875:683): avc: denied { connect } for pid=7540 comm="syz.4.450" lport=44 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 346.995145][ T29] audit: type=1400 audit(1729169040.915:684): avc: denied { connect } for pid=7540 comm="syz.4.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 347.081204][ T29] audit: type=1400 audit(1729169040.995:685): avc: denied { create } for pid=7540 comm="syz.4.450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 347.106994][ T29] audit: type=1400 audit(1729169041.025:686): avc: denied { ioctl } for pid=7540 comm="syz.4.450" path="socket:[17641]" dev="sockfs" ino=17641 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 347.206457][ T29] audit: type=1400 audit(1729169041.045:687): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 347.930976][ T7159] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.002852][ T7159] veth0_vlan: entered promiscuous mode [ 350.113793][ T7159] veth1_vlan: entered promiscuous mode [ 350.419523][ T7159] veth0_macvtap: entered promiscuous mode [ 350.487755][ T7159] veth1_macvtap: entered promiscuous mode [ 350.501289][ T5227] Bluetooth: hci3: command 0x0406 tx timeout [ 350.516449][ T7581] FAULT_INJECTION: forcing a failure. [ 350.516449][ T7581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 350.536201][ T7581] CPU: 1 UID: 0 PID: 7581 Comm: syz.2.454 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 350.546843][ T7581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 350.556923][ T7581] Call Trace: [ 350.558836][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.560204][ T7581] [ 350.560217][ T7581] dump_stack_lvl+0x16c/0x1f0 [ 350.578260][ T7581] should_fail_ex+0x497/0x5b0 [ 350.582975][ T7581] _copy_from_user+0x30/0xf0 [ 350.587598][ T7581] copy_msghdr_from_user+0x99/0x160 [ 350.587792][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.592810][ T7581] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 350.592846][ T7581] ? __pfx___lock_acquire+0x10/0x10 [ 350.610322][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.613665][ T7581] ___sys_sendmsg+0xff/0x1e0 [ 350.613700][ T7581] ? __pfx____sys_sendmsg+0x10/0x10 [ 350.613738][ T7581] ? lock_acquire+0x2f/0xb0 [ 350.630728][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.633872][ T7581] ? __fget_files+0x40/0x3f0 [ 350.633925][ T7581] ? fdget+0x176/0x210 [ 350.639917][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.648179][ T7581] __sys_sendmsg+0x117/0x1f0 [ 350.648211][ T7581] ? __pfx___sys_sendmsg+0x10/0x10 [ 350.648232][ T7581] ? __fget_files+0x244/0x3f0 [ 350.648283][ T7581] do_syscall_64+0xcd/0x250 [ 350.648318][ T7581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.648350][ T7581] RIP: 0033:0x7f9a3517dff9 [ 350.648371][ T7581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.648393][ T7581] RSP: 002b:00007f9a35fec038 EFLAGS: 00000246 [ 350.660854][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.667410][ T7581] ORIG_RAX: 000000000000002e [ 350.667423][ T7581] RAX: ffffffffffffffda RBX: 00007f9a35335f80 RCX: 00007f9a3517dff9 [ 350.667441][ T7581] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 350.667456][ T7581] RBP: 00007f9a35fec090 R08: 0000000000000000 R09: 0000000000000000 [ 350.667471][ T7581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 350.667485][ T7581] R13: 0000000000000000 R14: 00007f9a35335f80 R15: 00007fffb2dccc18 [ 350.667516][ T7581] [ 350.785807][ T7159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.824142][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.838400][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.850879][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.862620][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.872632][ T7159] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.884332][ T7159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.897409][ T7159] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.050164][ T7159] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.072281][ T7159] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.083228][ T7159] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.099288][ T7159] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.286321][ T7334] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 351.333776][ T7334] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 351.690318][ T7334] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 351.772770][ T7599] netlink: 48 bytes leftover after parsing attributes in process `syz.2.456'. [ 352.171384][ T7334] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 352.312433][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.368980][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.517126][ T5922] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.561414][ T5922] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.635393][ T7334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.394050][ T7334] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.425570][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.432710][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.556642][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.563796][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.624656][ T7619] FAULT_INJECTION: forcing a failure. [ 353.624656][ T7619] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 353.638394][ T7619] CPU: 0 UID: 0 PID: 7619 Comm: syz.1.380 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 353.643370][ T7334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.649002][ T7619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 353.649020][ T7619] Call Trace: [ 353.649028][ T7619] [ 353.649043][ T7619] dump_stack_lvl+0x16c/0x1f0 [ 353.649084][ T7619] should_fail_ex+0x497/0x5b0 [ 353.649115][ T7619] _copy_from_user+0x30/0xf0 [ 353.649142][ T7619] copy_msghdr_from_user+0x99/0x160 [ 353.649167][ T7619] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 353.649198][ T7619] ? __pfx___lock_acquire+0x10/0x10 [ 353.649227][ T7619] ___sys_sendmsg+0xff/0x1e0 [ 353.649255][ T7619] ? __pfx____sys_sendmsg+0x10/0x10 [ 353.649294][ T7619] ? lock_acquire+0x2f/0xb0 [ 353.649317][ T7619] ? __fget_files+0x40/0x3f0 [ 353.649364][ T7619] ? fdget+0x176/0x210 [ 353.649400][ T7619] __sys_sendmsg+0x117/0x1f0 [ 353.660044][ T7334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.669925][ T7619] ? __pfx___sys_sendmsg+0x10/0x10 [ 353.669953][ T7619] ? __fget_files+0x244/0x3f0 [ 353.670003][ T7619] do_syscall_64+0xcd/0x250 [ 353.670044][ T7619] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.670077][ T7619] RIP: 0033:0x7f219d77dff9 [ 353.670098][ T7619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.670121][ T7619] RSP: 002b:00007f219e5be038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 353.670147][ T7619] RAX: ffffffffffffffda RBX: 00007f219d935f80 RCX: 00007f219d77dff9 [ 353.670165][ T7619] RDX: 0000000000000000 RSI: 0000000020001000 RDI: 0000000000000004 [ 353.670181][ T7619] RBP: 00007f219e5be090 R08: 0000000000000000 R09: 0000000000000000 [ 353.670198][ T7619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 353.670214][ T7619] R13: 0000000000000000 R14: 00007f219d935f80 R15: 00007ffdf59d9fc8 [ 353.670247][ T7619] [ 353.754991][ T7615] FAULT_INJECTION: forcing a failure. [ 353.754991][ T7615] name failslab, interval 1, probability 0, space 0, times 0 [ 353.870225][ T7615] CPU: 0 UID: 0 PID: 7615 Comm: syz.2.459 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 353.880870][ T7615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 353.890959][ T7615] Call Trace: [ 353.894264][ T7615] [ 353.897222][ T7615] dump_stack_lvl+0x16c/0x1f0 [ 353.901952][ T7615] should_fail_ex+0x497/0x5b0 [ 353.906668][ T7615] ? fs_reclaim_acquire+0xae/0x150 [ 353.911818][ T7615] should_failslab+0xc2/0x120 [ 353.916534][ T7615] __kmalloc_noprof+0xcb/0x400 [ 353.921337][ T7615] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 353.927013][ T7615] tomoyo_realpath_from_path+0xb9/0x720 [ 353.932601][ T7615] ? tomoyo_path_number_perm+0x232/0x590 [ 353.938293][ T7615] tomoyo_path_number_perm+0x245/0x590 [ 353.943797][ T7615] ? tomoyo_path_number_perm+0x232/0x590 [ 353.949481][ T7615] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 353.955535][ T7615] ? trace_lock_acquire+0x14a/0x1d0 [ 353.960773][ T7615] ? lock_acquire+0x2f/0xb0 [ 353.965299][ T7615] ? __fget_files+0x40/0x3f0 [ 353.969929][ T7615] ? __fget_files+0x244/0x3f0 [ 353.974665][ T7615] security_file_ioctl+0x9b/0x240 [ 353.979731][ T7615] __x64_sys_ioctl+0xbb/0x220 [ 353.984544][ T7615] do_syscall_64+0xcd/0x250 [ 353.989100][ T7615] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 353.995047][ T7615] RIP: 0033:0x7f9a3517dff9 [ 353.999487][ T7615] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 354.019138][ T7615] RSP: 002b:00007f9a35fec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.027584][ T7615] RAX: ffffffffffffffda RBX: 00007f9a35335f80 RCX: 00007f9a3517dff9 [ 354.035765][ T7615] RDX: 0000000020000040 RSI: 00000000402c5342 RDI: 0000000000000003 [ 354.043768][ T7615] RBP: 00007f9a35fec090 R08: 0000000000000000 R09: 0000000000000000 [ 354.051773][ T7615] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.059769][ T7615] R13: 0000000000000000 R14: 00007f9a35335f80 R15: 00007fffb2dccc18 [ 354.067784][ T7615] [ 354.072177][ T7615] ERROR: Out of memory at tomoyo_realpath_from_path. [ 354.344934][ T29] audit: type=1400 audit(1729169048.265:688): avc: denied { create } for pid=7627 comm="syz.1.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 354.536461][ T7637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.460'. [ 354.737877][ T7643] sp0: Synchronizing with TNC [ 354.794499][ T5307] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 354.827634][ T7334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.969202][ T5307] usb 3-1: Using ep0 maxpacket: 8 [ 354.994189][ T5307] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 355.016138][ T5307] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 355.026147][ T5307] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 355.039178][ T5307] usb 3-1: New USB device found, idVendor=06cb, idProduct=2968, bcdDevice= 0.00 [ 355.048916][ T5307] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.065178][ T7334] veth0_vlan: entered promiscuous mode [ 355.065485][ T5307] usb 3-1: config 0 descriptor?? [ 355.076582][ T7639] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 355.081176][ T7334] veth1_vlan: entered promiscuous mode [ 355.199536][ T7334] veth0_macvtap: entered promiscuous mode [ 355.210190][ T7334] veth1_macvtap: entered promiscuous mode [ 355.229752][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.240315][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.251410][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.262432][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.272506][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.283307][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.293684][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 355.305027][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.322844][ T7334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 355.334716][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.345275][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.355883][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.366989][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.377446][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.388488][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.398638][ T7334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 355.409386][ T7334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 355.420749][ T7334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 355.521223][ T5307] itetech 0003:06CB:2968.0002: unbalanced delimiter at end of report description [ 355.532149][ T5307] itetech 0003:06CB:2968.0002: probe with driver itetech failed with error -22 [ 355.545334][ T7334] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.572550][ T7334] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.695347][ T7334] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.704109][ T7334] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.712276][ T5226] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 355.739607][ T5226] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 355.750990][ T5226] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 355.759964][ T5226] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 355.782654][ T5226] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 355.794890][ T5226] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 356.182440][ T199] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.190661][ T199] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.237999][ T7660] FAULT_INJECTION: forcing a failure. [ 356.237999][ T7660] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 356.251353][ T7660] CPU: 1 UID: 0 PID: 7660 Comm: syz.4.467 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 356.261981][ T7660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 356.272062][ T7660] Call Trace: [ 356.275394][ T7660] [ 356.278333][ T7660] dump_stack_lvl+0x16c/0x1f0 [ 356.283026][ T7660] should_fail_ex+0x497/0x5b0 [ 356.287710][ T7660] _copy_from_user+0x30/0xf0 [ 356.292332][ T7660] __sys_bpf+0x21c/0x49a0 [ 356.296672][ T7660] ? ksys_write+0x21e/0x260 [ 356.301196][ T7660] ? reacquire_held_locks+0x3f0/0x4c0 [ 356.306570][ T7660] ? __pfx___sys_bpf+0x10/0x10 [ 356.311343][ T7660] ? vfs_write+0x14d/0x1140 [ 356.315873][ T7660] ? __mutex_unlock_slowpath+0x164/0x650 [ 356.321529][ T7660] ? fput+0x30/0x390 [ 356.325436][ T7660] ? ksys_write+0x1ad/0x260 [ 356.329949][ T7660] ? __pfx_ksys_write+0x10/0x10 [ 356.334818][ T7660] __x64_sys_bpf+0x78/0xc0 [ 356.339249][ T7660] ? lockdep_hardirqs_on+0x7c/0x110 [ 356.344462][ T7660] do_syscall_64+0xcd/0x250 [ 356.348990][ T7660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.354892][ T7660] RIP: 0033:0x7f2d3bb7dff9 [ 356.359308][ T7660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.378924][ T7660] RSP: 002b:00007f2d3c8dd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 356.387348][ T7660] RAX: ffffffffffffffda RBX: 00007f2d3bd35f80 RCX: 00007f2d3bb7dff9 [ 356.395326][ T7660] RDX: 0000000000000094 RSI: 0000000020000140 RDI: 0000000000000005 [ 356.403298][ T7660] RBP: 00007f2d3c8dd090 R08: 0000000000000000 R09: 0000000000000000 [ 356.411273][ T7660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.419510][ T7660] R13: 0000000000000001 R14: 00007f2d3bd35f80 R15: 00007ffd61d48498 [ 356.427500][ T7660] [ 356.437726][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 356.446076][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 356.597144][ T7653] chnl_net:caif_netlink_parms(): no params data found [ 356.888084][ T7669] x_tables: duplicate underflow at hook 1 [ 356.902370][ T29] audit: type=1400 audit(1729169050.815:689): avc: denied { accept } for pid=7668 comm="syz.1.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 357.015392][ T29] audit: type=1400 audit(1729169050.855:690): avc: denied { write } for pid=7668 comm="syz.1.469" name="task" dev="proc" ino=18647 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 357.079041][ T29] audit: type=1400 audit(1729169050.855:691): avc: denied { add_name } for pid=7668 comm="syz.1.469" name="21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 357.101033][ T29] audit: type=1400 audit(1729169050.855:692): avc: denied { create } for pid=7668 comm="syz.1.469" name="21" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 357.122321][ T29] audit: type=1400 audit(1729169050.855:693): avc: denied { associate } for pid=7668 comm="syz.1.469" name="21" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 357.155076][ T7653] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.171786][ T7653] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.219116][ T7653] bridge_slave_0: entered allmulticast mode [ 357.226462][ T7653] bridge_slave_0: entered promiscuous mode [ 357.238614][ T7653] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.243704][ T5307] usb 3-1: USB disconnect, device number 13 [ 357.246038][ T7653] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.259363][ T7653] bridge_slave_1: entered allmulticast mode [ 357.268860][ T7653] bridge_slave_1: entered promiscuous mode [ 357.551320][ T7680] FAULT_INJECTION: forcing a failure. [ 357.551320][ T7680] name failslab, interval 1, probability 0, space 0, times 0 [ 357.571732][ T7680] CPU: 0 UID: 0 PID: 7680 Comm: syz.2.471 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 357.582358][ T7680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 357.592410][ T7680] Call Trace: [ 357.595684][ T7680] [ 357.598612][ T7680] dump_stack_lvl+0x16c/0x1f0 [ 357.603297][ T7680] should_fail_ex+0x497/0x5b0 [ 357.607973][ T7680] ? fs_reclaim_acquire+0xae/0x150 [ 357.613078][ T7680] should_failslab+0xc2/0x120 [ 357.617760][ T7680] __kmalloc_noprof+0xcb/0x400 [ 357.622525][ T7680] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 357.628160][ T7680] tomoyo_realpath_from_path+0xb9/0x720 [ 357.633726][ T7680] ? tomoyo_path_number_perm+0x232/0x590 [ 357.639371][ T7680] tomoyo_path_number_perm+0x245/0x590 [ 357.644827][ T7680] ? tomoyo_path_number_perm+0x232/0x590 [ 357.650464][ T7680] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 357.656494][ T7680] ? trace_lock_acquire+0x14a/0x1d0 [ 357.661692][ T7680] ? lock_acquire+0x2f/0xb0 [ 357.666186][ T7680] ? __fget_files+0x40/0x3f0 [ 357.670782][ T7680] ? __fget_files+0x244/0x3f0 [ 357.675457][ T7680] security_file_ioctl+0x9b/0x240 [ 357.680476][ T7680] __x64_sys_ioctl+0xbb/0x220 [ 357.685148][ T7680] do_syscall_64+0xcd/0x250 [ 357.690785][ T7680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.696676][ T7680] RIP: 0033:0x7f9a3517dff9 [ 357.701080][ T7680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.720689][ T7680] RSP: 002b:00007f9a35fec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 357.729120][ T7680] RAX: ffffffffffffffda RBX: 00007f9a35335f80 RCX: 00007f9a3517dff9 [ 357.737119][ T7680] RDX: 0000000020001500 RSI: 00000000c0046d00 RDI: 0000000000000003 [ 357.745084][ T7680] RBP: 00007f9a35fec090 R08: 0000000000000000 R09: 0000000000000000 [ 357.753051][ T7680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 357.761033][ T7680] R13: 0000000000000000 R14: 00007f9a35335f80 R15: 00007fffb2dccc18 [ 357.769013][ T7680] [ 357.821555][ T7653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.852060][ T7653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.931499][ T7682] afs: Unknown parameter '$' [ 358.018498][ T5226] Bluetooth: hci5: command tx timeout [ 358.144957][ T7653] team0: Port device team_slave_0 added [ 358.160902][ T7680] ERROR: Out of memory at tomoyo_realpath_from_path. [ 358.290167][ T7653] team0: Port device team_slave_1 added [ 358.463251][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.514124][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.705331][ T7653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.741455][ T7653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.820669][ T7653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.856319][ T7653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.874595][ T51] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 359.093671][ T51] usb 5-1: config 0 has an invalid interface number: 46 but max is 0 [ 359.104038][ T51] usb 5-1: config 0 has no interface number 0 [ 359.202003][ T51] usb 5-1: config 0 interface 46 altsetting 0 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 359.625807][ T51] usb 5-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 359.635913][ T51] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.645401][ T51] usb 5-1: Product: syz [ 359.651553][ T51] usb 5-1: Manufacturer: syz [ 359.661013][ T51] usb 5-1: SerialNumber: syz [ 359.784620][ T51] usb 5-1: config 0 descriptor?? [ 359.790371][ T7686] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 359.814048][ T7653] hsr_slave_0: entered promiscuous mode [ 359.844845][ T51] ums-karma 5-1:0.46: USB Mass Storage device detected [ 359.878718][ T7653] hsr_slave_1: entered promiscuous mode [ 359.909023][ T7653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 359.939216][ T51] ums-karma 5-1:0.46: probe with driver ums-karma failed with error -5 [ 359.954581][ T7653] Cannot create hsr debugfs directory [ 360.094629][ T5226] Bluetooth: hci5: command tx timeout [ 360.452257][ T29] audit: type=1400 audit(1729169054.345:694): avc: denied { bind } for pid=7689 comm="syz.1.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 360.655482][ T29] audit: type=1400 audit(1729169054.345:695): avc: denied { name_bind } for pid=7689 comm="syz.1.474" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 360.676499][ T29] audit: type=1400 audit(1729169054.345:696): avc: denied { node_bind } for pid=7689 comm="syz.1.474" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 360.697484][ T29] audit: type=1400 audit(1729169054.355:697): avc: denied { accept } for pid=7689 comm="syz.1.474" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 360.709366][ T7653] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.718388][ T29] audit: type=1400 audit(1729169054.575:698): avc: denied { ioctl } for pid=7703 comm="syz.3.477" path="/dev/nullb0" dev="devtmpfs" ino=680 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 360.938700][ T7708] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 360.954885][ T7708] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 360.978662][ T7653] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.010659][ T7708] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 362.065056][ T7708] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.076329][ T7707] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 362.255826][ T5226] Bluetooth: hci5: command tx timeout [ 362.313520][ T51] usb 5-1: USB disconnect, device number 16 [ 362.421259][ T7718] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 362.430275][ T7718] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 362.852451][ T7653] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.190438][ T7653] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.444688][ T5226] Bluetooth: hci5: command tx timeout [ 364.465429][ T7732] netlink: 8 bytes leftover after parsing attributes in process `syz.1.483'. [ 364.474505][ T7732] netlink: 12 bytes leftover after parsing attributes in process `syz.1.483'. [ 364.488704][ T29] audit: type=1400 audit(1729169058.405:699): avc: denied { write } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 364.564583][ T29] audit: type=1400 audit(1729169058.405:700): avc: denied { remove_name } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 364.717193][ T29] audit: type=1400 audit(1729169058.405:701): avc: denied { add_name } for pid=4656 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 364.792384][ T7653] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 364.802890][ T29] audit: type=1400 audit(1729169058.565:702): avc: denied { create } for pid=7736 comm="syz.4.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 364.847326][ T7653] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 364.874177][ T29] audit: type=1400 audit(1729169058.565:703): avc: denied { connect } for pid=7736 comm="syz.4.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 364.921088][ T7653] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 364.954880][ T7653] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 365.087157][ T5273] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 365.214844][ T7745] netlink: 4088 bytes leftover after parsing attributes in process `syz.4.488'. [ 365.224756][ T7745] openvswitch: netlink: Actions may not be safe on all matching packets [ 365.264786][ T5273] usb 2-1: Using ep0 maxpacket: 16 [ 365.346048][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.751176][ T5273] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.789567][ T5273] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 365.874826][ T7653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.886158][ T5273] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 365.906083][ T7653] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.920864][ T5922] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.928070][ T5922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.954631][ T1004] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.961791][ T1004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.999491][ T5273] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.284002][ T5273] usb 2-1: config 0 descriptor?? [ 367.211340][ T7755] netlink: 12 bytes leftover after parsing attributes in process `syz.3.489'. [ 367.306854][ T7758] netlink: 8 bytes leftover after parsing attributes in process `syz.2.491'. [ 367.926333][ T7653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.035960][ T5273] usbhid 2-1:0.0: can't add hid device: -71 [ 368.043523][ T5273] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 368.055158][ T5273] usb 2-1: USB disconnect, device number 21 [ 368.438852][ T7653] veth0_vlan: entered promiscuous mode [ 368.679592][ T7653] veth1_vlan: entered promiscuous mode [ 368.860478][ T7653] veth0_macvtap: entered promiscuous mode [ 368.928582][ T7653] veth1_macvtap: entered promiscuous mode [ 369.028464][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.059521][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.084452][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.105218][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.174041][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 369.601507][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 369.925376][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.007225][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.017958][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 370.104587][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.117601][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.584711][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.613869][ T7789] netlink: 12 bytes leftover after parsing attributes in process `syz.3.497'. [ 370.622954][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.634173][ T7791] syz.4.498[7791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 370.634275][ T7791] syz.4.498[7791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 370.648234][ T7791] syz.4.498[7791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 370.659187][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.690059][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.702788][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.736743][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 370.736762][ T29] audit: type=1400 audit(1729169064.655:705): avc: denied { connect } for pid=7786 comm="syz.4.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 370.784468][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.794707][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.805284][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.816178][ T7653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 370.826850][ T7653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.839652][ T7653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 370.850721][ T7653] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.859775][ T7653] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.956673][ T7653] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.024670][ T7653] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.874696][ T7813] afs: Unknown parameter '$' [ 373.542655][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.564430][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.582670][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.590610][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 374.536996][ T29] audit: type=1400 audit(1729169068.455:706): avc: denied { map } for pid=7821 comm="syz.3.505" path="/dev/video1" dev="devtmpfs" ino=846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 374.568660][ T7822] overlay: Bad value for 'index' [ 374.720521][ T7827] FAULT_INJECTION: forcing a failure. [ 374.720521][ T7827] name failslab, interval 1, probability 0, space 0, times 0 [ 374.733510][ T7827] CPU: 1 UID: 0 PID: 7827 Comm: syz.2.506 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 374.744126][ T7827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 374.754187][ T7827] Call Trace: [ 374.757468][ T7827] [ 374.760400][ T7827] dump_stack_lvl+0x16c/0x1f0 [ 374.765096][ T7827] should_fail_ex+0x497/0x5b0 [ 374.769778][ T7827] ? fs_reclaim_acquire+0xae/0x150 [ 374.775006][ T7827] should_failslab+0xc2/0x120 [ 374.779721][ T7827] __kmalloc_noprof+0xcb/0x400 [ 374.784508][ T7827] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 374.790175][ T7827] tomoyo_realpath_from_path+0xb9/0x720 [ 374.795753][ T7827] ? tomoyo_path_number_perm+0x232/0x590 [ 374.801414][ T7827] tomoyo_path_number_perm+0x245/0x590 [ 374.806905][ T7827] ? tomoyo_path_number_perm+0x232/0x590 [ 374.812576][ T7827] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 374.818603][ T7827] ? trace_lock_acquire+0x14a/0x1d0 [ 374.823823][ T7827] ? lock_acquire+0x2f/0xb0 [ 374.828332][ T7827] ? __fget_files+0x40/0x3f0 [ 374.832937][ T7827] ? __fget_files+0x244/0x3f0 [ 374.837628][ T7827] security_file_ioctl+0x9b/0x240 [ 374.842668][ T7827] __x64_sys_ioctl+0xbb/0x220 [ 374.847358][ T7827] do_syscall_64+0xcd/0x250 [ 374.851876][ T7827] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.857782][ T7827] RIP: 0033:0x7f9a3517dff9 [ 374.862201][ T7827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.881819][ T7827] RSP: 002b:00007f9a35faa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 374.890244][ T7827] RAX: ffffffffffffffda RBX: 00007f9a35336130 RCX: 00007f9a3517dff9 [ 374.898230][ T7827] RDX: 0000000020000000 RSI: 000000008004552d RDI: 0000000000000007 [ 374.906210][ T7827] RBP: 00007f9a35faa090 R08: 0000000000000000 R09: 0000000000000000 [ 374.914346][ T7827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 374.922334][ T7827] R13: 0000000000000000 R14: 00007f9a35336130 R15: 00007fffb2dccc18 [ 374.930337][ T7827] [ 374.934343][ T7827] ERROR: Out of memory at tomoyo_realpath_from_path. [ 375.379233][ T29] audit: type=1400 audit(1729169068.625:707): avc: denied { write } for pid=7823 comm="syz.2.506" name="uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 375.502687][ T29] audit: type=1400 audit(1729169068.855:708): avc: denied { ioctl } for pid=7823 comm="syz.2.506" path="/dev/uinput" dev="devtmpfs" ino=835 ioctlcmd=0x552d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 375.661174][ T7834] dlm: non-version read from control device 36 [ 376.012297][ T7839] pimreg: entered allmulticast mode [ 376.032770][ T7839] pimreg: left allmulticast mode [ 376.586668][ T5226] Bluetooth: hci4: command 0x0406 tx timeout [ 376.630723][ T8] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 376.831468][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.842618][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.852572][ T8] usb 3-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.00 [ 376.862024][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.005440][ T8] usb 3-1: config 0 descriptor?? [ 377.092836][ T7822] syz.3.505 (7822): drop_caches: 2 [ 377.269490][ T7854] FAULT_INJECTION: forcing a failure. [ 377.269490][ T7854] name failslab, interval 1, probability 0, space 0, times 0 [ 377.348951][ T7854] CPU: 0 UID: 0 PID: 7854 Comm: syz.4.513 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 377.359608][ T7854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 377.369683][ T7854] Call Trace: [ 377.372982][ T7854] [ 377.375905][ T7854] dump_stack_lvl+0x16c/0x1f0 [ 377.380608][ T7854] should_fail_ex+0x497/0x5b0 [ 377.385285][ T7854] ? fs_reclaim_acquire+0xae/0x150 [ 377.390399][ T7854] should_failslab+0xc2/0x120 [ 377.395354][ T7854] __kmalloc_noprof+0xcb/0x400 [ 377.400139][ T7854] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 377.405794][ T7854] tomoyo_realpath_from_path+0xb9/0x720 [ 377.411343][ T7854] ? tomoyo_path_number_perm+0x232/0x590 [ 377.416976][ T7854] tomoyo_path_number_perm+0x245/0x590 [ 377.422439][ T7854] ? tomoyo_path_number_perm+0x232/0x590 [ 377.428091][ T7854] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 377.432956][ T29] audit: type=1400 audit(1729169071.315:709): avc: denied { sqpoll } for pid=7833 comm="syz.2.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 377.434113][ T7854] ? trace_lock_acquire+0x14a/0x1d0 [ 377.458315][ T7854] ? lock_acquire+0x2f/0xb0 [ 377.462840][ T7854] ? __fget_files+0x40/0x3f0 [ 377.467454][ T7854] ? __fget_files+0x244/0x3f0 [ 377.472157][ T7854] security_file_ioctl+0x9b/0x240 [ 377.477184][ T7854] __x64_sys_ioctl+0xbb/0x220 [ 377.481859][ T7854] do_syscall_64+0xcd/0x250 [ 377.486369][ T7854] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.492263][ T7854] RIP: 0033:0x7f2d3bb7dff9 [ 377.496771][ T7854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.516378][ T7854] RSP: 002b:00007f2d3c8dd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 377.525051][ T7854] RAX: ffffffffffffffda RBX: 00007f2d3bd35f80 RCX: 00007f2d3bb7dff9 [ 377.533044][ T7854] RDX: 0000000000000000 RSI: 000000000000541b RDI: 0000000000000003 [ 377.541006][ T7854] RBP: 00007f2d3c8dd090 R08: 0000000000000000 R09: 0000000000000000 [ 377.548972][ T7854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 377.556938][ T7854] R13: 0000000000000000 R14: 00007f2d3bd35f80 R15: 00007ffd61d48498 [ 377.564937][ T7854] [ 377.614509][ T7854] ERROR: Out of memory at tomoyo_realpath_from_path. [ 377.778325][ T7862] afs: Unknown parameter '$' [ 378.820952][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.851254][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.470115][ T7868] netlink: 36 bytes leftover after parsing attributes in process `syz.4.516'. [ 380.388885][ T8] usbhid 3-1:0.0: can't add hid device: -71 [ 380.468247][ T8] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 380.480329][ T8] usb 3-1: USB disconnect, device number 14 [ 380.928113][ T5226] Bluetooth: hci0: command 0x0406 tx timeout [ 381.229006][ T7894] pimreg: entered allmulticast mode [ 381.382147][ T7894] pimreg: left allmulticast mode [ 381.767781][ T5263] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 382.260782][ T5263] usb 1-1: Using ep0 maxpacket: 8 [ 382.270518][ T5263] usb 1-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 382.279864][ T5263] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.352472][ T5263] usb 1-1: Product: syz [ 382.927635][ T5263] usb 1-1: Manufacturer: syz [ 382.934056][ T5263] usb 1-1: SerialNumber: syz [ 382.941872][ T7896] FAULT_INJECTION: forcing a failure. [ 382.941872][ T7896] name failslab, interval 1, probability 0, space 0, times 0 [ 382.954673][ T7896] CPU: 0 UID: 0 PID: 7896 Comm: syz.2.523 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 382.965259][ T7896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 382.975314][ T7896] Call Trace: [ 382.978608][ T7896] [ 382.981533][ T7896] dump_stack_lvl+0x16c/0x1f0 [ 382.986237][ T7896] should_fail_ex+0x497/0x5b0 [ 382.990909][ T7896] ? fs_reclaim_acquire+0xae/0x150 [ 382.996017][ T7896] should_failslab+0xc2/0x120 [ 383.000704][ T7896] __kmalloc_noprof+0xcb/0x400 [ 383.005576][ T7896] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 383.011224][ T7896] tomoyo_realpath_from_path+0xb9/0x720 [ 383.016786][ T7896] ? tomoyo_path_number_perm+0x232/0x590 [ 383.022442][ T7896] tomoyo_path_number_perm+0x245/0x590 [ 383.027908][ T7896] ? tomoyo_path_number_perm+0x232/0x590 [ 383.033550][ T7896] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 383.039560][ T7896] ? trace_lock_acquire+0x14a/0x1d0 [ 383.044776][ T7896] ? lock_acquire+0x2f/0xb0 [ 383.049282][ T7896] ? __fget_files+0x40/0x3f0 [ 383.053884][ T7896] ? __fget_files+0x244/0x3f0 [ 383.058570][ T7896] security_file_ioctl+0x9b/0x240 [ 383.063595][ T7896] __x64_sys_ioctl+0xbb/0x220 [ 383.068280][ T7896] do_syscall_64+0xcd/0x250 [ 383.072791][ T7896] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.078686][ T7896] RIP: 0033:0x7f9a3517dff9 [ 383.083095][ T7896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.102707][ T7896] RSP: 002b:00007f9a35fec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.111123][ T7896] RAX: ffffffffffffffda RBX: 00007f9a35335f80 RCX: 00007f9a3517dff9 [ 383.119096][ T7896] RDX: 0000000020000400 RSI: 0000000000003ba0 RDI: 0000000000000004 [ 383.127061][ T7896] RBP: 00007f9a35fec090 R08: 0000000000000000 R09: 0000000000000000 [ 383.135025][ T7896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.143096][ T7896] R13: 0000000000000000 R14: 00007f9a35335f80 R15: 00007fffb2dccc18 [ 383.151072][ T7896] [ 383.154733][ T7896] ERROR: Out of memory at tomoyo_realpath_from_path. [ 383.182998][ T5263] usb 1-1: config 0 descriptor?? [ 383.203713][ T5263] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 383.369069][ T5263] gspca_sonixj: reg_w1 err -71 [ 383.374090][ T5263] sonixj 1-1:0.0: probe with driver sonixj failed with error -71 [ 383.463862][ T5263] usb 1-1: USB disconnect, device number 8 [ 384.329178][ T29] audit: type=1400 audit(1729169078.245:710): avc: denied { mounton } for pid=7910 comm="syz.0.528" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 384.353801][ T7913] SELinux: security_context_str_to_sid () failed with errno=-22 [ 384.634458][ T29] audit: type=1400 audit(1729169078.525:711): avc: denied { watch } for pid=7918 comm="syz.4.530" path="/85" dev="tmpfs" ino=483 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 384.951300][ T29] audit: type=1400 audit(1729169078.525:712): avc: denied { watch_sb } for pid=7918 comm="syz.4.530" path="/85" dev="tmpfs" ino=483 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 385.710015][ T7926] FAULT_INJECTION: forcing a failure. [ 385.710015][ T7926] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.799429][ T7926] CPU: 0 UID: 0 PID: 7926 Comm: syz.3.532 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 385.810092][ T7926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 385.820174][ T7926] Call Trace: [ 385.823447][ T7926] [ 385.826371][ T7926] dump_stack_lvl+0x16c/0x1f0 [ 385.831055][ T7926] should_fail_ex+0x497/0x5b0 [ 385.835730][ T7926] _copy_from_user+0x30/0xf0 [ 385.840316][ T7926] do_ipv6_setsockopt+0x97d/0x4790 [ 385.845424][ T7926] ? __pfx_lock_release+0x10/0x10 [ 385.850445][ T7926] ? __pfx_do_ipv6_setsockopt+0x10/0x10 [ 385.855994][ T7926] ? avc_has_perm_noaudit+0x143/0x3a0 [ 385.861367][ T7926] ? avc_has_perm+0x11b/0x1c0 [ 385.866046][ T7926] ? __pfx_avc_has_perm+0x10/0x10 [ 385.871244][ T7926] ? __lock_acquire+0xbdd/0x3ce0 [ 385.876182][ T7926] ? sock_has_perm+0x25d/0x2f0 [ 385.880941][ T7926] ? __pfx_sock_has_perm+0x10/0x10 [ 385.886058][ T7926] ? selinux_netlbl_socket_setsockopt+0x184/0x470 [ 385.892481][ T7926] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 385.899267][ T7926] ? ipv6_setsockopt+0xcb/0x170 [ 385.904110][ T7926] ipv6_setsockopt+0xcb/0x170 [ 385.908792][ T7926] udpv6_setsockopt+0x7d/0xd0 [ 385.913482][ T7926] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 385.919407][ T7926] do_sock_setsockopt+0x222/0x480 [ 385.924454][ T7926] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 385.930029][ T7926] ? fdget+0x176/0x210 [ 385.934120][ T7926] __sys_setsockopt+0x1a4/0x270 [ 385.938996][ T7926] ? __pfx___sys_setsockopt+0x10/0x10 [ 385.944386][ T7926] ? fput+0x30/0x390 [ 385.948292][ T7926] ? ksys_write+0x1ad/0x260 [ 385.952808][ T7926] ? __pfx_ksys_write+0x10/0x10 [ 385.957680][ T7926] __x64_sys_setsockopt+0xbd/0x160 [ 385.962807][ T7926] ? do_syscall_64+0x91/0x250 [ 385.967497][ T7926] ? lockdep_hardirqs_on+0x7c/0x110 [ 385.972726][ T7926] do_syscall_64+0xcd/0x250 [ 385.977268][ T7926] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.983212][ T7926] RIP: 0033:0x7f221717dff9 [ 385.987660][ T7926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.007285][ T7926] RSP: 002b:00007f2217e9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 386.015711][ T7926] RAX: ffffffffffffffda RBX: 00007f2217335f80 RCX: 00007f221717dff9 [ 386.023687][ T7926] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000003 [ 386.031664][ T7926] RBP: 00007f2217e9a090 R08: 0000000000000021 R09: 0000000000000000 [ 386.039644][ T7926] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 386.047639][ T7926] R13: 0000000000000000 R14: 00007f2217335f80 R15: 00007fffa5b4f608 [ 386.055652][ T7926] [ 389.249023][ T29] audit: type=1400 audit(1729169082.915:713): avc: denied { mount } for pid=7944 comm="syz.1.538" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 389.444477][ T9] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 389.595972][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 389.609346][ T9] usb 1-1: config 0 has no interfaces? [ 389.617979][ T9] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 389.815572][ T29] audit: type=1400 audit(1729169083.735:714): avc: denied { unmount } for pid=6100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 389.860363][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.961603][ T7952] afs: Unknown parameter '$' [ 390.234282][ T9] usb 1-1: config 0 descriptor?? [ 390.761503][ T9] usb 1-1: USB disconnect, device number 9 [ 391.063010][ T29] audit: type=1400 audit(1729169084.975:715): avc: denied { getopt } for pid=7964 comm="syz.0.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 391.066652][ T7962] 9pnet_virtio: no channels available for device syz [ 391.717723][ T29] audit: type=1400 audit(1729169085.375:716): avc: denied { ioctl } for pid=7965 comm="syz.2.542" path="/dev/sg0" dev="devtmpfs" ino=694 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 392.340637][ T7980] syz.2.547 uses obsolete (PF_INET,SOCK_PACKET) [ 392.354547][ T29] audit: type=1400 audit(1729169086.255:717): avc: denied { create } for pid=7978 comm="syz.2.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 392.438169][ T29] audit: type=1400 audit(1729169086.255:718): avc: denied { setopt } for pid=7978 comm="syz.2.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 392.580385][ T7987] capability: warning: `syz.1.548' uses deprecated v2 capabilities in a way that may be insecure [ 392.655252][ T5263] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 396.196915][ T5263] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 396.204646][ T5263] usb 1-1: can't read configurations, error -61 [ 396.422138][ T5263] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 396.674876][ T5263] usb 1-1: device descriptor read/64, error -71 [ 396.988124][ T5263] usb usb1-port1: attempt power cycle [ 397.174331][ T8010] afs: Unknown parameter 'floc' [ 397.538906][ T5307] usb 2-1: new full-speed USB device number 22 using dummy_hcd [ 397.964507][ T5263] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 398.004847][ T5263] usb 1-1: device descriptor read/8, error -71 [ 398.068873][ T5307] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 398.085158][ T5307] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 398.114312][ T5307] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 398.230898][ T5307] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid maxpacket 255, setting to 64 [ 398.259678][ T5307] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 398.285587][ T5307] usb 2-1: config 0 interface 0 has no altsetting 0 [ 398.567495][ T5307] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 398.577067][ T5307] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 398.597420][ T5307] usb 2-1: Product: syz [ 398.601642][ T5307] usb 2-1: Manufacturer: syz [ 398.624866][ T5307] usb 2-1: SerialNumber: syz [ 398.640874][ T5307] usb 2-1: config 0 descriptor?? [ 398.665843][ T8008] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 398.676479][ T5307] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 398.729370][ T5307] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 399.545681][ T5307] usb 2-1: USB disconnect, device number 22 [ 399.559979][ T5307] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 400.673436][ T8029] FAULT_INJECTION: forcing a failure. [ 400.673436][ T8029] name failslab, interval 1, probability 0, space 0, times 0 [ 400.688904][ T8029] CPU: 0 UID: 0 PID: 8029 Comm: syz.0.557 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 400.699531][ T8029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 400.709579][ T8029] Call Trace: [ 400.712850][ T8029] [ 400.715777][ T8029] dump_stack_lvl+0x16c/0x1f0 [ 400.720455][ T8029] should_fail_ex+0x497/0x5b0 [ 400.725120][ T8029] ? fs_reclaim_acquire+0xae/0x150 [ 400.730227][ T8029] should_failslab+0xc2/0x120 [ 400.734900][ T8029] __kmalloc_noprof+0xcb/0x400 [ 400.739652][ T8029] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 400.745280][ T8029] tomoyo_realpath_from_path+0xb9/0x720 [ 400.750843][ T8029] ? tomoyo_path_number_perm+0x232/0x590 [ 400.756477][ T8029] tomoyo_path_number_perm+0x245/0x590 [ 400.761933][ T8029] ? tomoyo_path_number_perm+0x232/0x590 [ 400.767563][ T8029] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 400.773555][ T8029] ? trace_lock_acquire+0x14a/0x1d0 [ 400.778750][ T8029] ? lock_acquire+0x2f/0xb0 [ 400.783244][ T8029] ? __fget_files+0x40/0x3f0 [ 400.787833][ T8029] ? __fget_files+0x244/0x3f0 [ 400.792515][ T8029] security_file_ioctl+0x9b/0x240 [ 400.797538][ T8029] __x64_sys_ioctl+0xbb/0x220 [ 400.802211][ T8029] do_syscall_64+0xcd/0x250 [ 400.806819][ T8029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 400.812706][ T8029] RIP: 0033:0x7fc5d657dff9 [ 400.817135][ T8029] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.836759][ T8029] RSP: 002b:00007fc5d7377038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 400.845179][ T8029] RAX: ffffffffffffffda RBX: 00007fc5d6735f80 RCX: 00007fc5d657dff9 [ 400.853176][ T8029] RDX: 0000000000000000 RSI: 000000000000541c RDI: 0000000000000003 [ 400.861179][ T8029] RBP: 00007fc5d7377090 R08: 0000000000000000 R09: 0000000000000000 [ 400.869173][ T8029] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 400.877149][ T8029] R13: 0000000000000000 R14: 00007fc5d6735f80 R15: 00007ffd50665d38 [ 400.885139][ T8029] [ 400.889398][ T8029] ERROR: Out of memory at tomoyo_realpath_from_path. [ 401.140960][ T29] audit: type=1400 audit(1729169095.045:719): avc: denied { create } for pid=8031 comm="syz.0.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.337626][ T29] audit: type=1400 audit(1729169095.055:720): avc: denied { write } for pid=8031 comm="syz.0.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 401.431714][ T8040] FAULT_INJECTION: forcing a failure. [ 401.431714][ T8040] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 401.445028][ T8040] CPU: 1 UID: 0 PID: 8040 Comm: syz.2.561 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 401.455649][ T8040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 401.465738][ T8040] Call Trace: [ 401.469039][ T8040] [ 401.471989][ T8040] dump_stack_lvl+0x16c/0x1f0 [ 401.476704][ T8040] should_fail_ex+0x497/0x5b0 [ 401.481414][ T8040] _copy_from_user+0x30/0xf0 [ 401.486030][ T8040] copy_msghdr_from_user+0x99/0x160 [ 401.491261][ T8040] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 401.497101][ T8040] ? __pfx___lock_acquire+0x10/0x10 [ 401.502331][ T8040] ___sys_sendmsg+0xff/0x1e0 [ 401.506950][ T8040] ? __pfx____sys_sendmsg+0x10/0x10 [ 401.512191][ T8040] ? lock_acquire+0x2f/0xb0 [ 401.516718][ T8040] ? __fget_files+0x40/0x3f0 [ 401.521361][ T8040] ? fdget+0x176/0x210 [ 401.525462][ T8040] __sys_sendmsg+0x117/0x1f0 [ 401.530076][ T8040] ? __pfx___sys_sendmsg+0x10/0x10 [ 401.535238][ T8040] do_syscall_64+0xcd/0x250 [ 401.539777][ T8040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.545698][ T8040] RIP: 0033:0x7f9a3517dff9 [ 401.550144][ T8040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.569783][ T8040] RSP: 002b:00007f9a35faa038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 401.578227][ T8040] RAX: ffffffffffffffda RBX: 00007f9a35336130 RCX: 00007f9a3517dff9 [ 401.586222][ T8040] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 401.594222][ T8040] RBP: 00007f9a35faa090 R08: 0000000000000000 R09: 0000000000000000 [ 401.602210][ T8040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 401.610207][ T8040] R13: 0000000000000000 R14: 00007f9a35336130 R15: 00007fffb2dccc18 [ 401.618215][ T8040] [ 401.683503][ T29] audit: type=1400 audit(1729169095.255:721): avc: denied { write } for pid=8031 comm="syz.0.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 402.019413][ T29] audit: type=1400 audit(1729169095.895:722): avc: denied { read } for pid=8031 comm="syz.0.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 402.610967][ T8045] FAULT_INJECTION: forcing a failure. [ 402.610967][ T8045] name failslab, interval 1, probability 0, space 0, times 0 [ 402.624933][ T8045] CPU: 0 UID: 0 PID: 8045 Comm: syz.1.563 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 402.635573][ T8045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 402.645663][ T8045] Call Trace: [ 402.646064][ T5226] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 402.648944][ T8045] [ 402.648958][ T8045] dump_stack_lvl+0x16c/0x1f0 [ 402.659620][ T5226] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 402.663638][ T8045] should_fail_ex+0x497/0x5b0 [ 402.672548][ T5226] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 402.675218][ T8045] ? fs_reclaim_acquire+0xae/0x150 [ 402.675252][ T8045] should_failslab+0xc2/0x120 [ 402.692048][ T8045] __kmalloc_noprof+0xcb/0x400 [ 402.694225][ T5226] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 402.696826][ T8045] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 402.696863][ T8045] tomoyo_realpath_from_path+0xb9/0x720 [ 402.714997][ T8045] ? tomoyo_path_number_perm+0x232/0x590 [ 402.720673][ T8045] tomoyo_path_number_perm+0x245/0x590 [ 402.726192][ T8045] ? tomoyo_path_number_perm+0x232/0x590 [ 402.728880][ T5226] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 402.731850][ T8045] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 402.741355][ T5226] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 402.744754][ T8045] ? trace_lock_acquire+0x14a/0x1d0 [ 402.744796][ T8045] ? lock_acquire+0x2f/0xb0 [ 402.761476][ T8045] ? __fget_files+0x40/0x3f0 [ 402.766120][ T8045] ? __fget_files+0x244/0x3f0 [ 402.770878][ T8045] security_file_ioctl+0x9b/0x240 [ 402.775944][ T8045] __x64_sys_ioctl+0xbb/0x220 [ 402.780672][ T8045] do_syscall_64+0xcd/0x250 [ 402.785221][ T8045] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.791153][ T8045] RIP: 0033:0x7f219d77dff9 [ 402.795606][ T8045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 402.815260][ T8045] RSP: 002b:00007f219e5be038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 402.823714][ T8045] RAX: ffffffffffffffda RBX: 00007f219d935f80 RCX: 00007f219d77dff9 [ 402.831718][ T8045] RDX: 0000000020000000 RSI: 0000000000008b34 RDI: 0000000000000005 [ 402.839726][ T8045] RBP: 00007f219e5be090 R08: 0000000000000000 R09: 0000000000000000 [ 402.847734][ T8045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.855741][ T8045] R13: 0000000000000000 R14: 00007f219d935f80 R15: 00007ffdf59d9fc8 [ 402.863747][ T8045] [ 402.877784][ T8045] ERROR: Out of memory at tomoyo_realpath_from_path. [ 403.134262][ T8054] afs: Unknown parameter 'floc' [ 403.223377][ T8056] FAULT_INJECTION: forcing a failure. [ 403.223377][ T8056] name failslab, interval 1, probability 0, space 0, times 0 [ 403.236194][ T8056] CPU: 1 UID: 0 PID: 8056 Comm: syz.2.565 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 403.246811][ T8056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 403.256887][ T8056] Call Trace: [ 403.260199][ T8056] [ 403.263152][ T8056] dump_stack_lvl+0x16c/0x1f0 [ 403.267882][ T8056] should_fail_ex+0x497/0x5b0 [ 403.272587][ T8056] ? fs_reclaim_acquire+0xae/0x150 [ 403.277730][ T8056] should_failslab+0xc2/0x120 [ 403.282439][ T8056] kmem_cache_alloc_noprof+0x6e/0x2f0 [ 403.287849][ T8056] ? vm_area_dup+0x21/0x2f0 [ 403.292394][ T8056] vm_area_dup+0x21/0x2f0 [ 403.296775][ T8056] __split_vma+0x181/0x1160 [ 403.301305][ T8056] ? mark_held_locks+0x9f/0xe0 [ 403.306096][ T8056] ? __pfx___split_vma+0x10/0x10 [ 403.311094][ T8056] vms_gather_munmap_vmas+0x1c7/0x1750 [ 403.316595][ T8056] ? __pfx_vms_gather_munmap_vmas+0x10/0x10 [ 403.322526][ T8056] ? mas_walk+0x6a6/0x910 [ 403.326901][ T8056] mmap_region+0x376/0x2a60 [ 403.331437][ T8056] ? finish_task_switch.isra.0+0x217/0xcc0 [ 403.337276][ T8056] ? __pfx_mmap_region+0x10/0x10 [ 403.342241][ T8056] ? finish_task_switch.isra.0+0x217/0xcc0 [ 403.348088][ T8056] ? hlock_class+0x4e/0x130 [ 403.352623][ T8056] ? mark_lock+0xb5/0xc60 [ 403.357031][ T8056] ? __sanitizer_cov_trace_switch+0x16/0x90 [ 403.362965][ T8056] do_mmap+0xc00/0xfc0 [ 403.367078][ T8056] vm_mmap_pgoff+0x1ba/0x360 [ 403.371703][ T8056] ? __pfx_vm_mmap_pgoff+0x10/0x10 [ 403.376849][ T8056] ? __fget_files+0x244/0x3f0 [ 403.381567][ T8056] ksys_mmap_pgoff+0x32c/0x5c0 [ 403.386362][ T8056] ? __pfx_ksys_write+0x10/0x10 [ 403.391252][ T8056] __x64_sys_mmap+0x125/0x190 [ 403.395966][ T8056] do_syscall_64+0xcd/0x250 [ 403.400512][ T8056] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.406441][ T8056] RIP: 0033:0x7f9a3517dff9 [ 403.410885][ T8056] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.430522][ T8056] RSP: 002b:00007f9a35faa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 403.438966][ T8056] RAX: ffffffffffffffda RBX: 00007f9a35336130 RCX: 00007f9a3517dff9 [ 403.446965][ T8056] RDX: 0000000000000003 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 403.455045][ T8056] RBP: 00007f9a35faa090 R08: 0000000000000007 R09: 0000000000000000 [ 403.463040][ T8056] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000001 [ 403.471036][ T8056] R13: 0000000000000000 R14: 00007f9a35336130 R15: 00007fffb2dccc18 [ 403.479053][ T8056] [ 404.022762][ T5227] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 404.036061][ T5227] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 404.054518][ T5227] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 404.063872][ T5227] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 404.084551][ T5227] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 404.096824][ T5227] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 405.094540][ T5227] Bluetooth: hci6: command tx timeout [ 405.468983][ T8044] chnl_net:caif_netlink_parms(): no params data found [ 406.175743][ T5227] Bluetooth: hci7: command tx timeout [ 406.233732][ T5227] Bluetooth: hci5: SCO packet for unknown connection handle 0 [ 406.389106][ T8049] chnl_net:caif_netlink_parms(): no params data found [ 406.644847][ T5263] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 406.946699][ T5263] usb 1-1: Using ep0 maxpacket: 32 [ 407.177522][ T5227] Bluetooth: hci6: command tx timeout [ 407.225348][ T5263] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 250, changing to 11 [ 407.236675][ T5263] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 16485, setting to 1024 [ 407.248035][ T5263] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 407.257787][ T5263] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.335223][ T5263] usb 1-1: config 0 descriptor?? [ 407.360114][ T5263] hub 1-1:0.0: USB hub found [ 407.396219][ T29] audit: type=1400 audit(1729169101.315:723): avc: denied { append } for pid=8097 comm="syz.2.574" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 407.421287][ T8098] random: crng reseeded on system resumption [ 407.430953][ T8044] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.977557][ T8044] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.994990][ T29] audit: type=1400 audit(1729169101.335:724): avc: denied { open } for pid=8097 comm="syz.2.574" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 408.019084][ T8044] bridge_slave_0: entered allmulticast mode [ 408.027800][ T8044] bridge_slave_0: entered promiscuous mode [ 408.037885][ T5263] hub 1-1:0.0: 1 port detected [ 408.219839][ T8044] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.239379][ T8044] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.255616][ T5227] Bluetooth: hci7: command tx timeout [ 408.287054][ T8044] bridge_slave_1: entered allmulticast mode [ 408.313229][ T8044] bridge_slave_1: entered promiscuous mode [ 408.332947][ T8049] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.340428][ T8049] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.348211][ T8049] bridge_slave_0: entered allmulticast mode [ 408.366759][ T8049] bridge_slave_0: entered promiscuous mode [ 408.466005][ T8049] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.494080][ T8049] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.544651][ T8049] bridge_slave_1: entered allmulticast mode [ 408.562248][ T8049] bridge_slave_1: entered promiscuous mode [ 408.590078][ T8044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.627279][ T8044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.259120][ T5227] Bluetooth: hci6: command tx timeout [ 409.309574][ T8049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.450024][ T8049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.555246][ T8044] team0: Port device team_slave_0 added [ 410.291739][ T8115] afs: Unknown parameter 'floc' [ 410.361112][ T5227] Bluetooth: hci7: command tx timeout [ 410.826517][ T5263] usb 1-1: USB disconnect, device number 14 [ 410.832615][ T9] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 410.846701][ T8044] team0: Port device team_slave_1 added [ 410.928243][ T8049] team0: Port device team_slave_0 added [ 411.087644][ T8044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 411.102915][ T8044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 411.128873][ C0] vkms_vblank_simulate: vblank timer overrun [ 411.786557][ T5227] Bluetooth: hci6: command tx timeout [ 411.795615][ T8044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.831828][ T8049] team0: Port device team_slave_1 added [ 411.924005][ T8044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.932854][ T29] audit: type=1400 audit(1729169105.855:725): avc: denied { ioctl } for pid=8097 comm="syz.2.574" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 411.974761][ T8044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.046072][ T8044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.083721][ T8049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.092516][ T8049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.131291][ T8049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.156728][ T8049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.170311][ T8049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.204027][ T8049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 412.223865][ T8044] hsr_slave_0: entered promiscuous mode [ 412.233370][ T8044] hsr_slave_1: entered promiscuous mode [ 412.245711][ T8044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.253458][ T8044] Cannot create hsr debugfs directory [ 412.259606][ T5263] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 412.327615][ T8049] hsr_slave_0: entered promiscuous mode [ 412.341932][ T8049] hsr_slave_1: entered promiscuous mode [ 412.352603][ T8049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 412.363364][ T8049] Cannot create hsr debugfs directory [ 412.416971][ T5263] usb 2-1: Using ep0 maxpacket: 8 [ 412.429865][ T5227] Bluetooth: hci7: command tx timeout [ 412.443707][ T5263] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 412.456292][ T5263] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 412.472150][ T5263] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 412.491233][ T5263] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 412.522320][ T5263] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 412.538040][ T5263] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.723294][ T8044] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.778042][ T5263] usb 2-1: GET_CAPABILITIES returned 0 [ 412.799589][ T5263] usbtmc 2-1:16.0: can't read capabilities [ 412.846477][ T8044] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.134099][ T29] audit: type=1400 audit(1729169107.045:726): avc: denied { name_bind } for pid=8125 comm="syz.0.580" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 413.433597][ T8044] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.566162][ T8132] pimreg: entered allmulticast mode [ 414.407876][ T8044] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.468437][ T29] audit: type=1400 audit(1729169108.375:727): avc: denied { write } for pid=8122 comm="syz.1.578" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 414.547847][ T29] audit: type=1400 audit(1729169108.375:728): avc: denied { open } for pid=8122 comm="syz.1.578" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 415.173622][ T8049] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.246510][ T51] usb 2-1: USB disconnect, device number 23 [ 415.462370][ T8044] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 415.683175][ T8142] netlink: 8 bytes leftover after parsing attributes in process `syz.1.584'. [ 415.706933][ T8142] netlink: 12 bytes leftover after parsing attributes in process `syz.1.584'. [ 415.800246][ T8044] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 416.180738][ T8044] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 416.228093][ T8049] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 416.336701][ T8044] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 416.590075][ T8049] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.513616][ T8049] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.682397][ T8044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.690631][ T8162] FAULT_INJECTION: forcing a failure. [ 417.690631][ T8162] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 417.725377][ T8044] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.747869][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.755454][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.770140][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.777310][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.786295][ T8162] CPU: 1 UID: 0 PID: 8162 Comm: syz.1.589 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 417.796931][ T8162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 417.806991][ T8162] Call Trace: [ 417.810272][ T8162] [ 417.813211][ T8162] dump_stack_lvl+0x16c/0x1f0 [ 417.817944][ T8162] should_fail_ex+0x497/0x5b0 [ 417.822640][ T8162] _copy_from_user+0x30/0xf0 [ 417.827248][ T8162] copy_msghdr_from_user+0x99/0x160 [ 417.832460][ T8162] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 417.838284][ T8162] ? __pfx___lock_acquire+0x10/0x10 [ 417.843494][ T8162] ___sys_sendmsg+0xff/0x1e0 [ 417.848110][ T8162] ? __pfx____sys_sendmsg+0x10/0x10 [ 417.853326][ T8162] ? lock_acquire+0x2f/0xb0 [ 417.857840][ T8162] ? __fget_files+0x40/0x3f0 [ 417.862481][ T8162] ? fdget+0x176/0x210 [ 417.866569][ T8162] __sys_sendmmsg+0x1a1/0x450 [ 417.871254][ T8162] ? __pfx___sys_sendmmsg+0x10/0x10 [ 417.876457][ T8162] ? vfs_write+0x14d/0x1140 [ 417.880983][ T8162] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 417.886983][ T8162] ? fput+0x30/0x390 [ 417.890889][ T8162] ? ksys_write+0x1ad/0x260 [ 417.895404][ T8162] ? __pfx_ksys_write+0x10/0x10 [ 417.900278][ T8162] __x64_sys_sendmmsg+0x9c/0x100 [ 417.905226][ T8162] ? lockdep_hardirqs_on+0x7c/0x110 [ 417.910435][ T8162] do_syscall_64+0xcd/0x250 [ 417.914965][ T8162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.920893][ T8162] RIP: 0033:0x7f219d77dff9 [ 417.925325][ T8162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 417.944956][ T8162] RSP: 002b:00007f219e59d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 417.953404][ T8162] RAX: ffffffffffffffda RBX: 00007f219d936058 RCX: 00007f219d77dff9 [ 417.961394][ T8162] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 417.969377][ T8162] RBP: 00007f219e59d090 R08: 0000000000000000 R09: 0000000000000000 [ 417.977360][ T8162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 417.985341][ T8162] R13: 0000000000000000 R14: 00007f219d936058 R15: 00007ffdf59d9fc8 [ 417.993330][ T8162] [ 418.228175][ T52] bridge_slave_1: left allmulticast mode [ 418.233908][ T52] bridge_slave_1: left promiscuous mode [ 418.239663][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.266807][ T52] bridge_slave_0: left allmulticast mode [ 418.272520][ T52] bridge_slave_0: left promiscuous mode [ 418.288511][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.910382][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.932706][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.960244][ T52] bond0 (unregistering): Released all slaves [ 420.866394][ T29] audit: type=1326 audit(1729169114.785:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8186 comm="syz.1.593" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f219d77dff9 code=0x0 [ 420.957531][ T8044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 421.996653][ T8049] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 422.137775][ T8049] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 423.065915][ T8207] FAULT_INJECTION: forcing a failure. [ 423.065915][ T8207] name failslab, interval 1, probability 0, space 0, times 0 [ 423.078688][ T8207] CPU: 1 UID: 0 PID: 8207 Comm: syz.1.596 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 423.089304][ T8207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 423.099407][ T8207] Call Trace: [ 423.102713][ T8207] [ 423.105674][ T8207] dump_stack_lvl+0x16c/0x1f0 [ 423.110395][ T8207] should_fail_ex+0x497/0x5b0 [ 423.115101][ T8207] ? fs_reclaim_acquire+0xae/0x150 [ 423.120262][ T8207] should_failslab+0xc2/0x120 [ 423.125000][ T8207] kmem_cache_alloc_node_noprof+0x71/0x310 [ 423.130847][ T8207] ? __alloc_skb+0x2b1/0x380 [ 423.135508][ T8207] __alloc_skb+0x2b1/0x380 [ 423.139973][ T8207] ? __pfx___alloc_skb+0x10/0x10 [ 423.144962][ T8207] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 423.150988][ T8207] netlink_alloc_large_skb+0x69/0x130 [ 423.156405][ T8207] netlink_sendmsg+0x689/0xd70 [ 423.161212][ T8207] ? __pfx_netlink_sendmsg+0x10/0x10 [ 423.166546][ T8207] sock_write_iter+0x4fe/0x5b0 [ 423.171351][ T8207] ? __pfx_sock_write_iter+0x10/0x10 [ 423.176680][ T8207] ? bpf_lsm_file_permission+0x9/0x10 [ 423.182083][ T8207] ? security_file_permission+0x71/0x210 [ 423.187750][ T8207] vfs_write+0x6b5/0x1140 [ 423.192118][ T8207] ? __pfx_sock_write_iter+0x10/0x10 [ 423.197523][ T8207] ? trace_lock_acquire+0x14a/0x1d0 [ 423.202753][ T8207] ? __pfx_vfs_write+0x10/0x10 [ 423.207553][ T8207] ? __fget_files+0x40/0x3f0 [ 423.212191][ T8207] ksys_write+0x1fa/0x260 [ 423.216565][ T8207] ? __pfx_ksys_write+0x10/0x10 [ 423.221481][ T8207] do_syscall_64+0xcd/0x250 [ 423.226045][ T8207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.231985][ T8207] RIP: 0033:0x7f219d77dff9 [ 423.236430][ T8207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 423.256075][ T8207] RSP: 002b:00007f219e57c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 423.264532][ T8207] RAX: ffffffffffffffda RBX: 00007f219d936130 RCX: 00007f219d77dff9 [ 423.272528][ T8207] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000004 [ 423.280523][ T8207] RBP: 00007f219e57c090 R08: 0000000000000000 R09: 0000000000000000 [ 423.288519][ T8207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 423.296529][ T8207] R13: 0000000000000001 R14: 00007f219d936130 R15: 00007ffdf59d9fc8 [ 423.304549][ T8207] [ 423.374526][ T52] hsr_slave_0: left promiscuous mode [ 423.608222][ T29] audit: type=1400 audit(1729169117.525:730): avc: denied { setopt } for pid=8208 comm="syz.0.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 423.632819][ T52] hsr_slave_1: left promiscuous mode [ 423.633152][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 423.658125][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 423.687960][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 423.721757][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 423.739695][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 423.761238][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 423.769123][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x2 [ 423.953875][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 424.753553][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 424.761218][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 424.768843][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 424.777694][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 424.785364][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 424.792896][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 424.802299][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.154904][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.172595][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.272222][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.279906][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.287522][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.295520][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.303092][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.311432][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.320409][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.328057][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.335855][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.343574][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.351352][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.359095][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.366879][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.375166][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.382829][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.391109][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.398869][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.406611][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.415443][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.562404][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.569911][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.577438][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.584924][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.592344][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.600219][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.607966][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.615984][ T5263] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 425.637385][ T5263] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 425.744269][ T52] veth1_macvtap: left promiscuous mode [ 425.835936][ T52] veth0_macvtap: left promiscuous mode [ 425.854525][ T52] veth1_vlan: left promiscuous mode [ 425.861401][ T52] veth0_vlan: left promiscuous mode [ 427.460573][ T29] audit: type=1400 audit(1729169121.245:731): avc: denied { bind } for pid=8225 comm="syz.2.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 427.829169][ T8227] dns_resolver: Unsupported server list version (0) [ 427.836311][ T29] audit: type=1400 audit(1729169121.735:732): avc: denied { write } for pid=8225 comm="syz.2.601" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 427.895867][ T29] audit: type=1400 audit(1729169121.785:733): avc: denied { read } for pid=8225 comm="syz.2.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 429.714645][ T5263] usb 3-1: new low-speed USB device number 15 using dummy_hcd [ 429.893302][ T52] team0 (unregistering): Port device team_slave_1 removed [ 429.919986][ T5263] usb 3-1: Invalid ep0 maxpacket: 32 [ 430.001530][ T52] team0 (unregistering): Port device team_slave_0 removed [ 430.059995][ T5263] usb 3-1: new low-speed USB device number 16 using dummy_hcd [ 430.214520][ T5263] usb 3-1: Invalid ep0 maxpacket: 32 [ 430.220089][ T5263] usb usb3-port1: attempt power cycle [ 430.564487][ T5263] usb 3-1: new low-speed USB device number 17 using dummy_hcd [ 430.614786][ T5263] usb 3-1: Invalid ep0 maxpacket: 32 [ 430.777273][ T5263] usb 3-1: new low-speed USB device number 18 using dummy_hcd [ 430.819312][ T5263] usb 3-1: Invalid ep0 maxpacket: 32 [ 430.832632][ T5263] usb usb3-port1: unable to enumerate USB device [ 431.124234][ T8049] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 431.137917][ T8049] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 431.184937][ T8044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 431.217473][ T8044] veth0_vlan: entered promiscuous mode [ 431.228792][ T8044] veth1_vlan: entered promiscuous mode [ 431.281707][ T8044] veth0_macvtap: entered promiscuous mode [ 431.298713][ T8235] netlink: 8 bytes leftover after parsing attributes in process `syz.1.603'. [ 431.317071][ T8235] netlink: 'syz.1.603': attribute type 11 has an invalid length. [ 431.367026][ T8044] veth1_macvtap: entered promiscuous mode [ 431.527178][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 431.539818][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.550794][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 431.564963][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.575993][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 431.587524][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.600649][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 431.630515][ T29] audit: type=1400 audit(1729169125.545:734): avc: denied { listen } for pid=8246 comm="syz.0.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 431.634453][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.661587][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 431.672371][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.684239][ T8044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 431.747073][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 431.759599][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.764521][ T25] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 431.773602][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 431.789059][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.799246][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 431.815082][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.833731][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 431.848478][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.861281][ T8044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 431.875624][ T8044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 431.933083][ T8044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 431.959416][ T25] usb 2-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 432.008787][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.050787][ T25] usb 2-1: config 0 descriptor?? [ 432.211895][ T8044] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.291920][ T8044] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.292335][ T25] [drm] vendor descriptor length:6 data:06 5f 00 00 00 00 00 00 00 00 00 [ 432.313418][ T8044] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.323677][ T8044] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.332282][ T25] [drm:udl_init] *ERROR* Unrecognized vendor firmware descriptor [ 432.634550][ T25] [drm:udl_init] *ERROR* Selecting channel failed [ 432.651478][ T8049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.682929][ T25] [drm] Initialized udl 0.0.1 for 2-1:0.0 on minor 2 [ 432.689847][ T25] [drm] Initialized udl on minor 2 [ 432.730419][ T25] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 432.762661][ T25] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 432.783209][ T5272] udl 2-1:0.0: [drm] *ERROR* Read EDID byte 0 failed err ffffffb9 [ 432.796679][ T25] usb 2-1: USB disconnect, device number 24 [ 432.815042][ T5272] udl 2-1:0.0: [drm] Cannot find any crtc or sizes [ 432.857346][ T64] bridge_slave_1: left allmulticast mode [ 432.877023][ T64] bridge_slave_1: left promiscuous mode [ 432.904879][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.944813][ T64] bridge_slave_0: left allmulticast mode [ 432.950507][ T64] bridge_slave_0: left promiscuous mode [ 432.957207][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.467032][ T8261] FAULT_INJECTION: forcing a failure. [ 433.467032][ T8261] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 433.495136][ T8261] CPU: 1 UID: 0 PID: 8261 Comm: syz.1.610 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 433.505793][ T8261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 433.515877][ T8261] Call Trace: [ 433.519173][ T8261] [ 433.522101][ T8261] dump_stack_lvl+0x16c/0x1f0 [ 433.526797][ T8261] should_fail_ex+0x497/0x5b0 [ 433.531506][ T8261] _copy_to_user+0x30/0xc0 [ 433.535967][ T8261] simple_read_from_buffer+0xd0/0x160 [ 433.541380][ T8261] proc_fail_nth_read+0x198/0x270 [ 433.546457][ T8261] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 433.552038][ T8261] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 433.557614][ T8261] vfs_read+0x1ce/0xbd0 [ 433.561804][ T8261] ? __fget_files+0x23a/0x3f0 [ 433.566497][ T8261] ? fdget_pos+0x24c/0x360 [ 433.570952][ T8261] ? __pfx_lock_release+0x10/0x10 [ 433.576000][ T8261] ? trace_lock_acquire+0x14a/0x1d0 [ 433.581216][ T8261] ? __pfx_vfs_read+0x10/0x10 [ 433.585913][ T8261] ? __pfx___mutex_lock+0x10/0x10 [ 433.590960][ T8261] ? __fget_files+0x244/0x3f0 [ 433.595660][ T8261] ksys_read+0x12f/0x260 [ 433.599920][ T8261] ? __pfx_ksys_read+0x10/0x10 [ 433.604715][ T8261] do_syscall_64+0xcd/0x250 [ 433.609300][ T8261] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.615207][ T8261] RIP: 0033:0x7f219d77ca3c [ 433.619624][ T8261] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 433.639239][ T8261] RSP: 002b:00007f219e57c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 433.647664][ T8261] RAX: ffffffffffffffda RBX: 00007f219d936130 RCX: 00007f219d77ca3c [ 433.655640][ T8261] RDX: 000000000000000f RSI: 00007f219e57c0a0 RDI: 0000000000000008 [ 433.663616][ T8261] RBP: 00007f219e57c090 R08: 0000000000000000 R09: 0000000000000000 [ 433.671588][ T8261] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 433.679564][ T8261] R13: 0000000000000000 R14: 00007f219d936130 R15: 00007ffdf59d9fc8 [ 433.687558][ T8261] [ 433.987306][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 434.010446][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 434.037061][ T64] bond0 (unregistering): Released all slaves [ 434.058056][ T8049] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.309055][ T8264] netlink: 48 bytes leftover after parsing attributes in process `syz.2.611'. [ 434.510568][ T29] audit: type=1400 audit(1729169128.335:735): avc: denied { watch watch_reads } for pid=8275 comm="syz.2.614" path="/proc/398" dev="proc" ino=21823 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 435.144857][ T8283] FAULT_INJECTION: forcing a failure. [ 435.144857][ T8283] name failslab, interval 1, probability 0, space 0, times 0 [ 435.161467][ T8283] CPU: 0 UID: 0 PID: 8283 Comm: syz.0.615 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 435.172181][ T8283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 435.182261][ T8283] Call Trace: [ 435.185553][ T8283] [ 435.188501][ T8283] dump_stack_lvl+0x16c/0x1f0 [ 435.193220][ T8283] should_fail_ex+0x497/0x5b0 [ 435.197919][ T8283] ? fs_reclaim_acquire+0xae/0x150 [ 435.203065][ T8283] should_failslab+0xc2/0x120 [ 435.207767][ T8283] kmem_cache_alloc_noprof+0x6e/0x2f0 [ 435.213171][ T8283] ? getname_flags.part.0+0x4c/0x550 [ 435.218491][ T8283] ? vfs_write+0x14d/0x1140 [ 435.223026][ T8283] getname_flags.part.0+0x4c/0x550 [ 435.228183][ T8283] getname+0x8d/0xe0 [ 435.232112][ T8283] do_sys_openat2+0x104/0x1e0 [ 435.236812][ T8283] ? __pfx_do_sys_openat2+0x10/0x10 [ 435.242039][ T8283] ? __fget_files+0x244/0x3f0 [ 435.246756][ T8283] __x64_sys_openat+0x175/0x210 [ 435.251634][ T8283] ? __pfx___x64_sys_openat+0x10/0x10 [ 435.257036][ T8283] ? ksys_write+0x1ad/0x260 [ 435.261581][ T8283] do_syscall_64+0xcd/0x250 [ 435.266123][ T8283] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 435.272048][ T8283] RIP: 0033:0x7fc5d657dff9 [ 435.276489][ T8283] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.296119][ T8283] RSP: 002b:00007fc5d7335038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 435.304564][ T8283] RAX: ffffffffffffffda RBX: 00007fc5d6736130 RCX: 00007fc5d657dff9 [ 435.312553][ T8283] RDX: 0000000000109000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 435.320546][ T8283] RBP: 00007fc5d7335090 R08: 0000000000000000 R09: 0000000000000000 [ 435.328535][ T8283] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 435.336526][ T8283] R13: 0000000000000000 R14: 00007fc5d6736130 R15: 00007ffd50665d38 [ 435.344535][ T8283] [ 435.459502][ T1004] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.500321][ T1004] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.546944][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.554130][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.583655][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.590858][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.846021][ T1004] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.864472][ T1004] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.899478][ T29] audit: type=1400 audit(1729169130.815:736): avc: denied { create } for pid=8296 comm="syz.0.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 436.955020][ T29] audit: type=1400 audit(1729169130.815:737): avc: denied { listen } for pid=8296 comm="syz.0.619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 436.974294][ C0] vkms_vblank_simulate: vblank timer overrun [ 437.477224][ T64] hsr_slave_0: left promiscuous mode [ 437.567975][ T29] audit: type=1400 audit(1729169131.035:738): avc: denied { read } for pid=8298 comm="syz.0.621" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 437.592149][ C0] vkms_vblank_simulate: vblank timer overrun [ 437.653088][ T64] hsr_slave_1: left promiscuous mode [ 437.741172][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.749325][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.757824][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.766654][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.794665][ T64] veth1_macvtap: left promiscuous mode [ 437.800469][ T64] veth0_macvtap: left promiscuous mode [ 437.807627][ T64] veth1_vlan: left promiscuous mode [ 437.812955][ T64] veth0_vlan: left promiscuous mode [ 437.884219][ T29] audit: type=1400 audit(1729169131.035:739): avc: denied { open } for pid=8298 comm="syz.0.621" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 437.923168][ T29] audit: type=1400 audit(1729169131.045:740): avc: denied { ioctl } for pid=8298 comm="syz.0.621" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 437.996859][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 438.175191][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 438.185401][ T9] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 438.200034][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.237262][ T9] usb 3-1: config 0 descriptor?? [ 438.280233][ T9] pwc: Askey VC010 type 2 USB webcam detected. [ 439.035946][ T9] pwc: recv_control_msg error -71 req 02 val 2b00 [ 439.091280][ T9] pwc: recv_control_msg error -71 req 02 val 2700 [ 439.113223][ T9] pwc: recv_control_msg error -71 req 02 val 2c00 [ 439.124783][ T9] pwc: recv_control_msg error -71 req 04 val 1000 [ 439.160982][ T9] pwc: recv_control_msg error -71 req 04 val 1300 [ 439.186077][ T9] pwc: recv_control_msg error -71 req 04 val 1400 [ 439.210711][ T9] pwc: recv_control_msg error -71 req 02 val 2000 [ 439.231694][ T9] pwc: recv_control_msg error -71 req 02 val 2100 [ 439.253753][ T9] pwc: recv_control_msg error -71 req 04 val 1500 [ 439.273922][ T9] pwc: recv_control_msg error -71 req 02 val 2500 [ 439.283628][ T9] pwc: recv_control_msg error -71 req 02 val 2400 [ 439.292567][ T9] pwc: recv_control_msg error -71 req 02 val 2600 [ 439.299990][ T9] pwc: recv_control_msg error -71 req 02 val 2900 [ 439.307324][ T9] pwc: recv_control_msg error -71 req 02 val 2800 [ 439.315710][ T9] pwc: recv_control_msg error -71 req 04 val 1100 [ 439.323334][ T9] pwc: recv_control_msg error -71 req 04 val 1200 [ 439.369365][ T9] pwc: Registered as video71. [ 439.379116][ T9] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input7 [ 439.426843][ T29] audit: type=1400 audit(1729169133.345:741): avc: denied { read } for pid=4659 comm="acpid" name="event4" dev="devtmpfs" ino=2438 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 439.435637][ T9] usb 3-1: USB disconnect, device number 19 [ 439.516774][ T29] audit: type=1400 audit(1729169133.375:742): avc: denied { open } for pid=4659 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2438 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 439.610145][ T29] audit: type=1400 audit(1729169133.375:743): avc: denied { ioctl } for pid=4659 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2438 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 440.259462][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.282262][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.012837][ T64] team0 (unregistering): Port device team_slave_1 removed [ 441.099401][ T64] team0 (unregistering): Port device team_slave_0 removed [ 441.886704][ T8319] netlink: 48 bytes leftover after parsing attributes in process `syz.2.623'. [ 441.961524][ T8049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 441.985403][ T8049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 442.172656][ T29] audit: type=1400 audit(1729169136.085:744): avc: denied { getopt } for pid=8338 comm="syz.1.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 442.409778][ T5226] Bluetooth: hci1: command 0x0406 tx timeout [ 442.423909][ T29] audit: type=1400 audit(1729169136.315:745): avc: denied { create } for pid=8334 comm="syz.3.627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 442.965113][ T8049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.374583][ T29] audit: type=1400 audit(1729169137.245:746): avc: denied { checkpoint_restore } for pid=8343 comm="syz.0.628" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 443.575486][ T8364] tmpfs: Unknown parameter 'usrquota' [ 443.788562][ T8049] veth0_vlan: entered promiscuous mode [ 443.803395][ T8049] veth1_vlan: entered promiscuous mode [ 443.865811][ T8049] veth0_macvtap: entered promiscuous mode [ 443.877606][ T8049] veth1_macvtap: entered promiscuous mode [ 443.889375][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.900115][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.913149][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.923833][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.934243][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.945807][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.956385][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.967097][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 443.978045][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 443.988749][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.005655][ T8049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 444.018280][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.137840][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.160316][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.231257][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.262435][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.282667][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.317815][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.329067][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.341394][ T8049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 444.364097][ T8049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 444.407031][ T8049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 444.498805][ T8049] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.586751][ T8049] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.613212][ T8049] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.623340][ T8049] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 444.703771][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.720635][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.855461][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 444.863660][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 444.986858][ T8373] overlay: Bad value for 'index' [ 445.353409][ T8377] FAULT_INJECTION: forcing a failure. [ 445.353409][ T8377] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 445.354855][ T8377] [ 445.354862][ T8377] ====================================================== [ 445.354869][ T8377] WARNING: possible circular locking dependency detected [ 445.354876][ T8377] 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 Not tainted [ 445.354887][ T8377] ------------------------------------------------------ [ 445.354892][ T8377] syz.4.635/8377 is trying to acquire lock: [ 445.354902][ T8377] ffffffff8e0c5600 (console_owner){-.-.}-{0:0}, at: console_lock_spinning_enable+0x9f/0xd0 [ 445.354952][ T8377] [ 445.354952][ T8377] but task is already holding lock: [ 445.354957][ T8377] ffff8880b863ee98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 445.354996][ T8377] [ 445.354996][ T8377] which lock already depends on the new lock. [ 445.354996][ T8377] [ 445.355001][ T8377] [ 445.355001][ T8377] the existing dependency chain (in reverse order) is: [ 445.355007][ T8377] [ 445.355007][ T8377] -> #4 (&rq->__lock){-.-.}-{2:2}: [ 445.355029][ T8377] _raw_spin_lock_nested+0x31/0x40 [ 445.355048][ T8377] raw_spin_rq_lock_nested+0x29/0x130 [ 445.355059][ T8377] task_rq_lock+0xcf/0x3b0 [ 445.355071][ T8377] cgroup_move_task+0x82/0x250 [ 445.355088][ T8377] css_set_move_task+0x288/0x5f0 [ 445.355106][ T8377] cgroup_post_fork+0x1c6/0x910 [ 445.355119][ T8377] copy_process+0x50df/0x8db0 [ 445.355135][ T8377] kernel_clone+0xfd/0x960 [ 445.355149][ T8377] user_mode_thread+0xb4/0xf0 [ 445.355165][ T8377] rest_init+0x23/0x2b0 [ 445.355175][ T8377] start_kernel+0x3e4/0x4d0 [ 445.355192][ T8377] x86_64_start_reservations+0x18/0x30 [ 445.355210][ T8377] x86_64_start_kernel+0xb2/0xc0 [ 445.355226][ T8377] common_startup_64+0x13e/0x148 [ 445.355241][ T8377] [ 445.355241][ T8377] -> #3 (&p->pi_lock){-.-.}-{2:2}: [ 445.355257][ T8377] _raw_spin_lock_irqsave+0x3a/0x60 [ 445.355271][ T8377] try_to_wake_up+0xa1/0x14f0 [ 445.355282][ T8377] __wake_up_common+0x131/0x1e0 [ 445.355297][ T8377] __wake_up+0x31/0x60 [ 445.355313][ T8377] tty_port_default_wakeup+0x2a/0x40 [ 445.355326][ T8377] serial8250_tx_chars+0x68e/0x860 [ 445.355339][ T8377] serial8250_handle_irq+0x74d/0xc80 [ 445.355352][ T8377] serial8250_default_handle_irq+0x9a/0x210 [ 445.355366][ T8377] serial8250_interrupt+0x103/0x210 [ 445.355381][ T8377] __handle_irq_event_percpu+0x229/0x7c0 [ 445.355396][ T8377] handle_irq_event+0xab/0x1e0 [ 445.355410][ T8377] handle_edge_irq+0x263/0xd10 [ 445.355424][ T8377] __common_interrupt+0xdf/0x250 [ 445.355442][ T8377] common_interrupt+0xba/0xe0 [ 445.355460][ T8377] asm_common_interrupt+0x26/0x40 [ 445.355477][ T8377] acpi_safe_halt+0x1a/0x20 [ 445.355491][ T8377] acpi_idle_enter+0xc5/0x160 [ 445.355501][ T8377] cpuidle_enter_state+0xaa/0x4f0 [ 445.355518][ T8377] cpuidle_enter+0x4e/0xa0 [ 445.355535][ T8377] do_idle+0x313/0x3f0 [ 445.355553][ T8377] cpu_startup_entry+0x4f/0x60 [ 445.355571][ T8377] rest_init+0x16b/0x2b0 [ 445.355581][ T8377] start_kernel+0x3e4/0x4d0 [ 445.355597][ T8377] x86_64_start_reservations+0x18/0x30 [ 445.355614][ T8377] x86_64_start_kernel+0xb2/0xc0 [ 445.355630][ T8377] common_startup_64+0x13e/0x148 [ 445.355644][ T8377] [ 445.355644][ T8377] -> #2 (&tty->write_wait){-.-.}-{2:2}: [ 445.355660][ T8377] _raw_spin_lock_irqsave+0x3a/0x60 [ 445.355674][ T8377] __wake_up+0x1c/0x60 [ 445.355691][ T8377] tty_port_default_wakeup+0x2a/0x40 [ 445.355703][ T8377] serial8250_tx_chars+0x68e/0x860 [ 445.355715][ T8377] serial8250_handle_irq+0x74d/0xc80 [ 445.355727][ T8377] serial8250_default_handle_irq+0x9a/0x210 [ 445.355741][ T8377] serial8250_interrupt+0x103/0x210 [ 445.355755][ T8377] __handle_irq_event_percpu+0x229/0x7c0 [ 445.355770][ T8377] handle_irq_event+0xab/0x1e0 [ 445.355784][ T8377] handle_edge_irq+0x263/0xd10 [ 445.355797][ T8377] __common_interrupt+0xdf/0x250 [ 445.355814][ T8377] common_interrupt+0xba/0xe0 [ 445.355826][ T8377] asm_common_interrupt+0x26/0x40 [ 445.355841][ T8377] _raw_spin_unlock_irqrestore+0x31/0x80 [ 445.355855][ T8377] uart_write+0x2a4/0xb30 [ 445.355866][ T8377] n_tty_write+0x419/0x1140 [ 445.355879][ T8377] file_tty_write.constprop.0+0x506/0x9a0 [ 445.355898][ T8377] redirected_tty_write+0xcc/0x140 [ 445.355916][ T8377] vfs_write+0x6b5/0x1140 [ 445.355934][ T8377] ksys_write+0x12f/0x260 [ 445.355951][ T8377] do_syscall_64+0xcd/0x250 [ 445.355968][ T8377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.355983][ T8377] [ 445.355983][ T8377] -> #1 (&port_lock_key){-.-.}-{2:2}: [ 445.355999][ T8377] _raw_spin_lock_irqsave+0x3a/0x60 [ 445.356013][ T8377] serial8250_console_write+0xb56/0x17c0 [ 445.356028][ T8377] console_flush_all+0x803/0xc60 [ 445.356042][ T8377] console_unlock+0xd9/0x210 [ 445.356055][ T8377] vprintk_emit+0x424/0x6f0 [ 445.356069][ T8377] vprintk+0x7f/0xa0 [ 445.356084][ T8377] _printk+0xc8/0x100 [ 445.356094][ T8377] register_console+0xbfd/0x1170 [ 445.356110][ T8377] univ8250_console_init+0x5f/0x90 [ 445.356123][ T8377] console_init+0xcc/0x680 [ 445.356139][ T8377] start_kernel+0x29a/0x4d0 [ 445.356155][ T8377] x86_64_start_reservations+0x18/0x30 [ 445.356172][ T8377] x86_64_start_kernel+0xb2/0xc0 [ 445.356188][ T8377] common_startup_64+0x13e/0x148 [ 445.356201][ T8377] [ 445.356201][ T8377] -> #0 (console_owner){-.-.}-{0:0}: [ 445.356217][ T8377] __lock_acquire+0x250b/0x3ce0 [ 445.356229][ T8377] lock_acquire.part.0+0x11b/0x380 [ 445.356240][ T8377] console_lock_spinning_enable+0xb0/0xd0 [ 445.356254][ T8377] console_flush_all+0x7ac/0xc60 [ 445.356268][ T8377] console_unlock+0xd9/0x210 [ 445.356281][ T8377] vprintk_emit+0x424/0x6f0 [ 445.356296][ T8377] vprintk+0x7f/0xa0 [ 445.356310][ T8377] _printk+0xc8/0x100 [ 445.356320][ T8377] should_fail_ex+0x46c/0x5b0 [ 445.356332][ T8377] strncpy_from_user+0x3b/0x2a0 [ 445.356350][ T8377] strncpy_from_user_nofault+0x7f/0x180 [ 445.356366][ T8377] bpf_probe_read_compat_str+0xf1/0x170 [ 445.356383][ T8377] bpf_prog_eb94c34d1216c0bc+0x41/0x43 [ 445.356393][ T8377] bpf_trace_run4+0x245/0x5a0 [ 445.356409][ T8377] __bpf_trace_sched_switch+0x13e/0x190 [ 445.356422][ T8377] __traceiter_sched_switch+0x6c/0xc0 [ 445.356442][ T8377] __schedule+0x15bd/0x5750 [ 445.356460][ T8377] schedule+0xe7/0x350 [ 445.356472][ T8377] syscall_exit_to_user_mode+0xf5/0x2a0 [ 445.356488][ T8377] do_syscall_64+0xda/0x250 [ 445.356505][ T8377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.356520][ T8377] [ 445.356520][ T8377] other info that might help us debug this: [ 445.356520][ T8377] [ 445.356524][ T8377] Chain exists of: [ 445.356524][ T8377] console_owner --> &p->pi_lock --> &rq->__lock [ 445.356524][ T8377] [ 445.356541][ T8377] Possible unsafe locking scenario: [ 445.356541][ T8377] [ 445.356544][ T8377] CPU0 CPU1 [ 445.356547][ T8377] ---- ---- [ 445.356550][ T8377] lock(&rq->__lock); [ 445.356557][ T8377] lock(&p->pi_lock); [ 445.356565][ T8377] lock(&rq->__lock); [ 445.356573][ T8377] lock(console_owner); [ 445.356580][ T8377] [ 445.356580][ T8377] *** DEADLOCK *** [ 445.356580][ T8377] [ 445.356583][ T8377] 4 locks held by syz.4.635/8377: [ 445.356590][ T8377] #0: ffff8880b863ee98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 445.356619][ T8377] #1: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run4+0x1d6/0x5a0 [ 445.356652][ T8377] #2: ffffffff8e1a5a40 (console_lock){+.+.}-{0:0}, at: vprintk+0x7f/0xa0 [ 445.356684][ T8377] #3: ffffffff8e1a5ab0 (console_srcu){....}-{0:0}, at: console_flush_all+0x159/0xc60 [ 445.356714][ T8377] [ 445.356714][ T8377] stack backtrace: [ 445.356719][ T8377] CPU: 1 UID: 0 PID: 8377 Comm: syz.4.635 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 445.356734][ T8377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 445.356742][ T8377] Call Trace: [ 445.356746][ T8377] [ 445.356751][ T8377] dump_stack_lvl+0x116/0x1f0 [ 445.356771][ T8377] print_circular_bug+0x41c/0x610 [ 445.356792][ T8377] check_noncircular+0x31a/0x400 [ 445.356812][ T8377] ? __pfx_check_noncircular+0x10/0x10 [ 445.356833][ T8377] ? lockdep_lock+0xc6/0x200 [ 445.356850][ T8377] ? __pfx_lockdep_lock+0x10/0x10 [ 445.356868][ T8377] __lock_acquire+0x250b/0x3ce0 [ 445.356883][ T8377] ? __pfx___lock_acquire+0x10/0x10 [ 445.356898][ T8377] lock_acquire.part.0+0x11b/0x380 [ 445.356911][ T8377] ? console_lock_spinning_enable+0x9f/0xd0 [ 445.356927][ T8377] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 445.356941][ T8377] ? rcu_is_watching+0x12/0xc0 [ 445.356956][ T8377] ? trace_lock_acquire+0x14a/0x1d0 [ 445.356973][ T8377] ? console_lock_spinning_enable+0x9f/0xd0 [ 445.356989][ T8377] ? lock_acquire+0x2f/0xb0 [ 445.357000][ T8377] ? console_lock_spinning_enable+0x9f/0xd0 [ 445.357017][ T8377] console_lock_spinning_enable+0xb0/0xd0 [ 445.357032][ T8377] ? console_lock_spinning_enable+0x9f/0xd0 [ 445.357048][ T8377] console_flush_all+0x7ac/0xc60 [ 445.357065][ T8377] ? __pfx_console_flush_all+0x10/0x10 [ 445.357082][ T8377] ? printk_percpu_data_ready+0x9/0x20 [ 445.357097][ T8377] ? nbcon_get_cpu_emergency_nesting+0x3b/0x50 [ 445.357110][ T8377] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 445.357132][ T8377] console_unlock+0xd9/0x210 [ 445.357148][ T8377] ? __pfx_console_unlock+0x10/0x10 [ 445.357164][ T8377] ? lock_acquire+0x2f/0xb0 [ 445.357176][ T8377] ? vprintk+0x7f/0xa0 [ 445.357192][ T8377] ? __down_trylock_console_sem+0xb0/0x140 [ 445.357207][ T8377] vprintk_emit+0x424/0x6f0 [ 445.357222][ T8377] ? __pfx_vprintk_emit+0x10/0x10 [ 445.357238][ T8377] ? hlock_class+0x4e/0x130 [ 445.357254][ T8377] ? __lock_acquire+0xbdd/0x3ce0 [ 445.357267][ T8377] vprintk+0x7f/0xa0 [ 445.357283][ T8377] _printk+0xc8/0x100 [ 445.357295][ T8377] ? __pfx__printk+0x10/0x10 [ 445.357307][ T8377] ? ___ratelimit+0x24c/0x570 [ 445.357325][ T8377] ? __pfx____ratelimit+0x10/0x10 [ 445.357343][ T8377] should_fail_ex+0x46c/0x5b0 [ 445.357356][ T8377] strncpy_from_user+0x3b/0x2a0 [ 445.357374][ T8377] ? rcu_is_watching+0x12/0xc0 [ 445.357390][ T8377] strncpy_from_user_nofault+0x7f/0x180 [ 445.357407][ T8377] bpf_probe_read_compat_str+0xf1/0x170 [ 445.357425][ T8377] bpf_prog_eb94c34d1216c0bc+0x41/0x43 [ 445.357435][ T8377] bpf_trace_run4+0x245/0x5a0 [ 445.357458][ T8377] ? __pfx_bpf_trace_run4+0x10/0x10 [ 445.357476][ T8377] ? __pfx___lock_acquire+0x10/0x10 [ 445.357490][ T8377] __bpf_trace_sched_switch+0x13e/0x190 [ 445.357504][ T8377] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 445.357518][ T8377] ? plist_check_prev_next+0x12a/0x1a0 [ 445.357535][ T8377] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 445.357557][ T8377] __traceiter_sched_switch+0x6c/0xc0 [ 445.357578][ T8377] __schedule+0x15bd/0x5750 [ 445.357597][ T8377] ? __pfx___schedule+0x10/0x10 [ 445.357611][ T8377] ? __fget_files+0x244/0x3f0 [ 445.357631][ T8377] ? fput+0x30/0x390 [ 445.357645][ T8377] ? ksys_write+0x1ad/0x260 [ 445.357665][ T8377] schedule+0xe7/0x350 [ 445.357680][ T8377] syscall_exit_to_user_mode+0xf5/0x2a0 [ 445.357697][ T8377] do_syscall_64+0xda/0x250 [ 445.357715][ T8377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.357732][ T8377] RIP: 0033:0x7f6926f7cadf [ 445.357743][ T8377] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 445.357755][ T8377] RSP: 002b:00007f6927dda030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 445.357767][ T8377] RAX: 0000000000000001 RBX: 0000000000000005 RCX: 00007f6926f7cadf [ 445.357776][ T8377] RDX: 0000000000000001 RSI: 00007f6927dda090 RDI: 0000000000000005 [ 445.357784][ T8377] RBP: 00007f6927dda090 R08: 0000000000000000 R09: 00007f6927dd9df7 [ 445.357793][ T8377] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 445.357801][ T8377] R13: 0000000000000000 R14: 00007f6927136130 R15: 00007ffcb6489b88 [ 445.357814][ T8377] [ 446.536956][ T8377] CPU: 1 UID: 0 PID: 8377 Comm: syz.4.635 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 446.547525][ T8377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 446.557564][ T8377] Call Trace: [ 446.560835][ T8377] [ 446.563774][ T8377] dump_stack_lvl+0x116/0x1f0 [ 446.568463][ T8377] should_fail_ex+0x497/0x5b0 [ 446.573212][ T8377] strncpy_from_user+0x3b/0x2a0 [ 446.578054][ T8377] ? rcu_is_watching+0x12/0xc0 [ 446.582807][ T8377] strncpy_from_user_nofault+0x7f/0x180 [ 446.588361][ T8377] bpf_probe_read_compat_str+0xf1/0x170 [ 446.593898][ T8377] bpf_prog_eb94c34d1216c0bc+0x41/0x43 [ 446.599340][ T8377] bpf_trace_run4+0x245/0x5a0 [ 446.604015][ T8377] ? __pfx_bpf_trace_run4+0x10/0x10 [ 446.609203][ T8377] ? __pfx___lock_acquire+0x10/0x10 [ 446.614400][ T8377] __bpf_trace_sched_switch+0x13e/0x190 [ 446.619948][ T8377] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 446.626015][ T8377] ? plist_check_prev_next+0x12a/0x1a0 [ 446.631463][ T8377] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 446.638136][ T8377] __traceiter_sched_switch+0x6c/0xc0 [ 446.643501][ T8377] __schedule+0x15bd/0x5750 [ 446.648010][ T8377] ? __pfx___schedule+0x10/0x10 [ 446.652849][ T8377] ? __fget_files+0x244/0x3f0 [ 446.657534][ T8377] ? fput+0x30/0x390 [ 446.661417][ T8377] ? ksys_write+0x1ad/0x260 [ 446.666098][ T8377] schedule+0xe7/0x350 [ 446.670156][ T8377] syscall_exit_to_user_mode+0xf5/0x2a0 [ 446.675693][ T8377] do_syscall_64+0xda/0x250 [ 446.680189][ T8377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 446.686072][ T8377] RIP: 0033:0x7f6926f7cadf [ 446.690826][ T8377] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 446.710424][ T8377] RSP: 002b:00007f6927dda030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 446.718826][ T8377] RAX: 0000000000000001 RBX: 0000000000000005 RCX: 00007f6926f7cadf [ 446.726785][ T8377] RDX: 0000000000000001 RSI: 00007f6927dda090 RDI: 0000000000000005 [ 446.734748][ T8377] RBP: 00007f6927dda090 R08: 0000000000000000 R09: 00007f6927dd9df7 [ 446.742703][ T8377] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 446.750763][ T8377] R13: 0000000000000000 R14: 00007f6927136130 R15: 00007ffcb6489b88 [ 446.758728][ T8377] [ 446.761806][ C0] vkms_vblank_simulate: vblank timer overrun [ 447.411071][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.506872][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.542686][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.591841][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.671668][ T12] bridge_slave_1: left allmulticast mode [ 447.677403][ T12] bridge_slave_1: left promiscuous mode [ 447.683016][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.690849][ T12] bridge_slave_0: left allmulticast mode [ 447.696714][ T12] bridge_slave_0: left promiscuous mode [ 447.702318][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.469379][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.498207][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.517300][ T12] bond0 (unregistering): Released all slaves [ 448.756571][ T12] hsr_slave_0: left promiscuous mode [ 448.774146][ T12] hsr_slave_1: left promiscuous mode [ 448.781016][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 448.805403][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 448.825535][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 448.832925][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.865753][ T12] veth1_macvtap: left promiscuous mode [ 448.871244][ T12] veth0_macvtap: left promiscuous mode [ 448.885667][ T12] veth1_vlan: left promiscuous mode [ 448.890981][ T12] veth0_vlan: left promiscuous mode [ 449.364248][ T12] team0 (unregistering): Port device team_slave_1 removed [ 449.400215][ T12] team0 (unregistering): Port device team_slave_0 removed [ 451.356581][ T29] audit: type=1400 audit(1729169145.265:747): avc: denied { sys_chroot } for pid=8437 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 451.387805][ T29] audit: type=1400 audit(1729169145.265:748): avc: denied { setgid } for pid=8437 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 451.415743][ T29] audit: type=1400 audit(1729169145.265:749): avc: denied { setrlimit } for pid=8437 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1