last executing test programs: 10.384656908s ago: executing program 0 (id=235): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff05000500", 0x2c}, {&(0x7f00000019c0)="06bb", 0x2}], 0x2}, 0x0) 10.244443535s ago: executing program 0 (id=239): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x10) r0 = getpgid(0xffffffffffffffff) prlimit64(r0, 0xe, &(0x7f0000000180)={0x4, 0x8b}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4a}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x6e, &(0x7f0000000100)="0000000000000000000051229dc9", 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x586}, 0x2b) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x49f, 0x0, &(0x7f0000000340), 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f00000000c0)={{&(0x7f000040a000/0x800000)=nil, 0x800000}, 0x1}) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r2, 0x3b88, &(0x7f00000002c0)={0xc, r3}) ioctl$IOMMU_IOAS_MAP$PAGES(r2, 0x3b85, &(0x7f0000000040)={0x28, 0x6, r3, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) ioctl$IOMMU_VFIO_SET_IOMMU(r2, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000020000ff2f00000000000001"]) 9.98026499s ago: executing program 0 (id=243): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) keyctl$session_to_parent(0x12) r4 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040), 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETCRTC(r6, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r6, 0xc06864ce, &(0x7f0000000400)={r7, 0x0, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0xf], [0x1000], [0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000180)) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000400000000006200000008000300", @ANYRES32, @ANYBLOB], 0x34}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x178) r10 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000205804115000000000000109022400010000000009040000050300000009210009000122940309058103"], 0x0) syz_usb_control_io(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220508"], 0x0}, 0x0) 6.724867939s ago: executing program 0 (id=256): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0xfffffe7b, &(0x7f00000002c0)=0x4000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xffe0}, {0x10, 0xffff}, {0x7, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x9, 0x9}}]}, 0x3c}}, 0xc014) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@delqdisc={0xa8, 0x25, 0xe05, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0x9}, {0xd, 0xd}, {0xa91a168ae7a20b78, 0xd}}, [@TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x8, 0xc, 0x2, 0x1, 0x1, 0x6, 0x3}}, {0xa, 0x2, [0x4, 0x8357, 0x9]}}, {{0x1c, 0x1, {0x8, 0x9, 0x10, 0xd6c8, 0x2, 0x7, 0x2, 0x1}}, {0x6, 0x2, [0x8]}}, {{0x1c, 0x1, {0x4, 0x7, 0x3, 0x5, 0x0, 0x5, 0xdeb7, 0xa}}, {0x18, 0x2, [0x6, 0x2, 0x12, 0x8, 0x7, 0x1, 0x9, 0xfffc, 0x7, 0x5]}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x22044028}, 0x24000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000002140)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES32=r8, @ANYBLOB="0800088004000100"], 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="d0010000", @ANYRES16=0x0, @ANYBLOB="350028bd7000ffdbdf2516000000050002000000000005000400010000009400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f68737200000000140002006e657464657673696d300000000000000800030001000000140002006261746164765f736c6176655f31000014000200766c616e3000000000000000000000001400020076657468305f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="140002007465616d5f736c6176655f310000000054000180140002006e72300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200776c616e31000000000000000000000005000200010000004400018008000300cf00000008000100e10316b53d0776012b7af7da19d95d74884e573b894508d285565441f2bd8f8e33a7d64f3254fc3ffb6938bcc2676a443be496c925ee", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="050002000100000005000200000000006000018008000100", @ANYRES32=r8, @ANYBLOB="140002006272696467655f736c6176655f310000080003000200000014000200626f6e645f736c6176655f30000000001400020076657468305f746f5f626f6e64000000080003000200000008000100", @ANYRES32=r9, @ANYBLOB="0500020000000000"], 0x1d0}, 0x1, 0x0, 0x0, 0x48010}, 0x10000) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r10 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r10, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) setsockopt$sock_attach_bpf(r10, 0x1, 0xd, &(0x7f0000000080), 0x24) close(r10) 5.028881217s ago: executing program 3 (id=260): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x64}}, 0x0) 4.739214179s ago: executing program 3 (id=262): socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff05000500", 0x2c}, {&(0x7f00000019c0)="06bb", 0x2}], 0x2}, 0x0) 4.71523795s ago: executing program 2 (id=263): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r2}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8936, &(0x7f0000000000)={r2}) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x42, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x8) close(r3) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x80, 0x1, 0xfffffffffffffffe}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x6, 0x7, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 4.591498236s ago: executing program 3 (id=266): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000"], 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xffff, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x0, 0x4}, 0x50) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_readahead}], [], 0x6b}}) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0xa3) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/custom0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r6 = dup3(r5, r0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000880)="b9ff030768441a8cb89e14f00800", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x100000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001900)={0x4c, 0x0, &(0x7f0000001700)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000001800)="02b4b78315cac8ebe2d14b8059a9b3e2858481f0f1418779c0e57e181c98a1f0969bb1b8ec619ba40324452884c48188013007ee73e0012ff272245e027b6408ac3b2a5e8cd3f86511e66f742a3376572e"}) 4.580741275s ago: executing program 0 (id=267): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYRES8=0x0], &(0x7f0000000300)='syzkaller\x00', 0x1bed, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) acct(&(0x7f00000001c0)='./file0\x00') acct(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_io_uring_setup(0x1237, 0x0, 0x0, 0x0) syz_usb_connect(0x5, 0x2d, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="680000001000030500000000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000008000004800128008000100687372003c000280060005000180000008000100", @ANYRES32=r5, @ANYBLOB="0500060001000000050007000000000005000300df00000008000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r4], 0x68}}, 0x0) landlock_restrict_self(r0, 0x4) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) capset(&(0x7f00000004c0)={0x20080522}, &(0x7f0000000500)) ioctl$TIOCSTI(r6, 0x5412, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000200)=""/39, 0x27) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) 4.253686896s ago: executing program 3 (id=269): accept$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x4}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000000)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) sched_setaffinity(0x0, 0xfffffffffffffd5b, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000008ebc, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x1}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r5, 0xfffffffd, 0x0, 0x30, 0x700, @in6={0x1b, 0x0, 0x40000007, @loopback={0x700}}, @ib={0x1b, 0x0, 0x0, {"7d0300"}, 0x0, 0x0, 0x2}}}, 0x118) 3.856318252s ago: executing program 1 (id=270): timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000140)={0x2}) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x2f, 0xa, 0x3, 0x10001, 0x36, @remote, @private0, 0x700, 0x80, 0x10001, 0xa}}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)={0x54, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x54}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {r2, r3+60000000}}, &(0x7f0000000080)) 3.752076273s ago: executing program 2 (id=271): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x168, 0x1170, 0x1170, 0x0, 0x1170, 0x390, 0x1398, 0x1398, 0x390, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r2, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@null, @null, @null, @default, @bcast, @default]}, 0x40) 3.692631505s ago: executing program 1 (id=272): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x64}}, 0x0) 3.672488852s ago: executing program 1 (id=273): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x1}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xd0}]}, 0x44}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000314230c2abd7000ff05df250900020073797a310000000008004100727865001400330073797a5f74756e"], 0x38}, 0x1, 0x0, 0x0, 0x48845}, 0x4010) 3.615413204s ago: executing program 1 (id=274): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) prctl$PR_SET_THP_DISABLE(0x44, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x4000000000) timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000780)={{0x2, 0x0, @multicast2}, {0x0, @link_local}, 0x4a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_to_team\x00'}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000fedbdf2531421072d5ef0c1c3aa3f335cec4c7fe00000008000200", @ANYRES32=r5, @ANYBLOB="0500330005000000"], 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x4000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000a80)={{0x2, 0xffff, @private=0xa010100}, {0x0, @local}, 0x0, {0x2, 0x4e23, @multicast1}, 'wg1\x00'}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000340)=""/240, 0xf0}], 0x1, 0x2, 0xffffffff) r8 = syz_io_uring_setup(0x231, 0x0, &(0x7f0000000000)=0x0, 0x0) syz_io_uring_submit(r9, 0x0, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r8, 0x7a98, 0x0, 0x0, 0x0, 0xfffffffffffffc76) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xd) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000180)="e4d79b3b828024b59aa49c257addff4e", 0x20) getsockopt$inet6_tcp_buf(r7, 0x6, 0x17, 0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 3.429475595s ago: executing program 4 (id=275): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x38, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4048aecb, &(0x7f0000000000)) 3.316389312s ago: executing program 0 (id=276): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x607b, 0x8, 0x0, 0x284}, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x3516, 0x0, 0x4, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000b5b30a40450c8f6055b5010203010902"], 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$kcm(0x2, 0xa, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) 2.244479144s ago: executing program 4 (id=277): socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff05000500", 0x2c}, {&(0x7f00000019c0)="06bb", 0x2}], 0x2}, 0x0) 2.106023953s ago: executing program 2 (id=278): r0 = syz_clone(0x104200, &(0x7f0000000200)="76ae798fabc6ff95a217ff273e69929cfa85f6038e2e294811ccbf42bd180232c203317e8bd449c623fdc82a489c9c2e51205085b35b0f13e0c986f18d229653a11ef9", 0x43, &(0x7f0000000080), &(0x7f0000000280), &(0x7f0000000300)="c044abc660945969b947f1f67ac01f77209d785eccbbd90a9cf08d04f87c008b3bbdc3b673f6af866c5d024564cae405252faf3cfc0b5f347c6d1d2a8333004326e560c7f805b239a1d66a1bcbeffc97a4bd5e120fbefad7a091a1b42d0afb5754de18973671c0618aafdf07b86e4cf8fbf2e51618c3fe987889d189c5d04aa1ffe6d17f543e35860c9d33f7e44c4fcf1e49829d37556a5ad7000aa4fedeaf240a0375d75cfacc22ad8ad2b9288a7c29bfd838e32232000b73b5739db282eab122ffe4c4e4a73c12c24610d38ea835fee1afc0ceedae22ad0f618b38822804") prctl$PR_SCHED_CORE(0x3e, 0x1, r0, 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5001000000", @ANYRES32, @ANYRESOCT=0x0], 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000003180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xee00}}, './file1\x00'}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000032c0)={0x4d2930b, 0x0, {r0}, {0xee00}, 0x7, 0x44}) getgroups(0x8, &(0x7f0000003300)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00]) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000580)="b41dc68c69656b7022540b59cc0022f03a0e021260d7baa5c47181be8e7f3097291869be187c5207bc37a710874de1bc2cad2c086da0f766e211bf97169b07ca269f1229b3540f99dfae5bb4e7a500244a7f433a52e91bd6d604dc37ba18098b03ed242f0bbc4749a0a03a6ccf4d894c3bdb302eae5ffae304a775233e26b56e7efc4b1c6349e0a3da10effd7a6dba944efbe4ec3d5c432124728b285425ecfd333faf7b971315c472396c005da22f01a82526b5fc6e4397e0cfae413fc2ccdf11020b50bd4b0cb7b6d00a0711adc8ea76bcc20a49e68c8aeb2f121475fe28be0b7aaf9218ba5eacb422a608edf2422ed008a7f80d361331190e9376c0db01a8805ccc191373c2c24f3455c1e4f25c794eb7622b564e6a909fd29007652b349e5e57388545611ae08b253979c341b9d26e943335ae1513f7c51a4ab7ce8124824ecd615a1268f74c44fba8f609d6fc917905a6cb97004c0b8bc5c57377e63d78ad1b08080a9c8b1bbca8833175ef9e162937e4087c5a8c6693223d72c23aa8614d46802f0d5e8404e77a7ed21e0b4963f851b573a6df739f7b13f412307b782e49c298966e280e662108376fd09138ae4443123d23cd12f774320759ae7f4f3e62335da8de00acb9ad371afe338ff610dd6d57cfa845090a68432aa19c2704c317994c99d404a9908aac8af2d3e21123f6d89733fd162d02759c7f21f98509cc5a010d12ad76ed99ce8e8e138487ead1f1cde8989af6e0cba9597ed84131cceaea38b0c303852a87c1ebc09ca1019f5bacd276770430d091c0337ed35238cad083ece14ad1bf91a92c6f1f4caeda11f34a6f64d59199fa68ea93e8ebcc16c8b1af40920f3002716e60971e917499d67787af2e69dfc5424f8d3d6611b0a687c72f93f5fd85cf62489e3b32c4bfa3f6d40e7a4eedd005c46616a611946e25d570020b7a69c7b679524ed7c7dbb7309fc3ad8cfceb808afee56afe3ff187d91d3b9b68731dfa6b16b297ae9fd7a738cc8a1a93620c07d8e3b060225b5825e8fe750c288aba1888e9e41a5841a40f56bb53bffb868af61825cd0316d5df17bfe04463a6532f4613da9f3be29dddc42887b1f181b60980f10ece697dcfced55167fbd4fd1ea6e4a7ad969bb4609086091c42a7ad43f9aa900f16b6d400359ac9bfaad55b658f3263dd84b3673b6cc695679bd82ae5ef80e5f1aab7c0e6e028b082915016897749535c4a9d4055ccde298f1669116be95e9b931141f09e84bda83835cfbf3573cafaa5cd74c6b729536a78f55c63c9a41298c62762e8f20146e42545a270d56156c8510961bf9c1a6b6ab74f76a8d6126a14c20517134b3ec1f5a94ddeb59507870ba6bb8dee2fb5e125f046728071f07886d1aad5d5216111509919d19bc3706a8cddca2adff579636f4cf7c6c29c319a8b2765f70e6b7120878404165892f5b2047f47d63b85a6704f6e248875e376fd590b4ed2423c4b5d1367e9e54f2a95092caabb06837b025ecb6144692bccc6ecedb116d9c656fdb78bcd34dcf34618fd53219ac241c6d318acedb6826d8e63a55f655321338934f2cf61c29ce63c93656e7fc03946d36b671282745f39af246d291f06a31c1996feaa13794f19d56f6e882255fc018d40855d04e40745373aa49b8b6600f3990a621e3afbe23dad9b63a342f3978235a1db58d870b4064666fb50303c9d49ab6931331c668f08b80715db82229c36a5bfd8986c30fd0d1f75ccc95a33f8f300e05c68ed1fda687df6bfdacf6fe50899e0040725a894208993762ff2f4713c74639f38df4e02412c63e713de763cbfea22a2c04a32911343127fb1e9ea45152c0d808d8b0a8dfc93dde2130ca2fd7119e3842a9e827c485b326deddd0bde61dba0eb5c406e6df3e5e54ed5d1cc6f1a6b655473df8d2f627d3d30232125b09820de93f8f0505cd69cd57780fea035be114d5d7981524353efbd84743de83d0814a8bcce0d57717ddf93cb1bbfbbbb03ac9fa01aecbb2692127fff7e9ed929fc37270a4407d93f6dd4699d811f3fce3c5f5f9fc9b91226c72c2d80544efab37d625d515ee928873e7e8fb9589ace7cf2168992c04a8578faf116a2a8edc4123bba626810cd3cf03280e9707297cff9b01d534ad45e4a82a40c8f8f85023158d709e0c52a4dc7196982df5bc73953b40e57dfce578855f7d9549677aa18f58987feab184b0d29e8271bca1d256c77d875cb0e3370d4fe8bffec0b64b4bee1771ed22a341e446f1d40b9c6be4bb807ebd3db3f103754073109247f70763ac9dbda8c8bedd977f5e5c2573041af6af760363e912e021d79c6404c992f82cfd1e2710a6e61c56366a26de8f9e92f2f436cb90b73741e1376823d43cb817d3299811101632b6e4fc8ae6daa10d22018611af0d04fd4f8fb8a46ced17ac802d441725871522f008b56f8635b929bff15874087e8c96fd4d249623663ecb9d95e3eea95891433a63a999f4d69609fc4fee9c5a07c3fbf6cf5d581276c2584fbd998c393ba7f7184d040872f3f7033d27899b48d78e5389d9b02ce5fcf7d2f8c04d69d5f778813eabe175dafe06972faccb52c2e47d643857b0b36079de8947858656bd8552776218faf6708f6abe63324a3e911ffd73259c7d890a6d32ff5b0402a435f367a78ef8657495d6d0c934fec7788c5fd2e4c370b090829d4d6e12b99b00d8d43be1fb90cab75591d2fad3b24cd42fc558f98ff47e0affd9f56e7c63a0da44759f6cfb58c816a682291a1534aa2b4ec7755d60afc7f2a2cabda33f346c8f93bce6348c4495861e3a448fbc7a20a0084a5cecbb053cfaae820df06d8e8528f5530a4987d2b44c641ca2f0779941a4296352a2f2061612bb1cc69de3d9d27e5fdc88784c7453543569109a7a43ba7d423f35a482b97f608b45cc0c581cc2c1716ebca4322c622404cef89d5ca5a80c9b3e90a495e7036124fc683125fbedff1e690afe711c16b3db7f00d5a2b485216882b9ffcd56b115374988531e8657c7bf2f2c4027f21e04112852ef62f04f4389b3f04d200457d309ef3e5b6ac4575fe867115795a61f33024f4f1fc4ea37125d89b772ef4b897aa626481e36c1c9ceb152689aedd6f642068c35da29fce26e18087692e24bcbe8b8ee89308db1c257c4078642e4effe241825cec8a9eeba6ff37cdfc65663e1098ae7dd3cbca99857b0bf207942e17f53d93e20a0e361b540b9bc8a5c2acf4ae81090d4cac3a12162c43fa60987ee910ced6c29f8af69eb818b64c9c7f80528c0314d15a0c7ce6adff4575225ad482905a6347f8c0da080cb4ffe05a9f166b2859a338a9633409451652c81db083f70f847baf66471048847f6d26501cdce64393aadd750934c30be6d0079d24cc16f24092e4cb57aa82190af3d72b619d81ef40118fb5bafb06a153b02353ef9018a22d110766e0836171a4465cb49af56597facd0c886a55b40e4a7a001298bda31fa0a00d4bb5070f05aeebed59e375b5ff0af397b90ee2c9128518faff59b47b061bf99b7be2f452a4ea7a6fc49c3958080b15583e18244ef83343f5ecb67211b369b5dd2b0ef097dc81d19a8b06db0ec6f3ddeac9d14944c09c6591985a4f2d5e16a49bae9ff7dcc702a398d16b95fd143d79b1f593d0bf98f3e6199560c9d8b36fa75dcc21ae86e631a51441d3aea32c797a434ed0a82c9862e5a478d8ca5a316923d24022f74f4bdc4c7cf73e12e423c151e58da3e5382e8147f4ab176111299924b4841a44db982eda2b50c9bbc31ea79d53a94d24d79a2ff5be1b4d28bfc23c309b6580157ccf553dbb6cb15fc72af2f4951ac59f62535835f544c55b61a24febdb67b4b2a7ca96761afce703cff69339263f331a848bf8a0afefd80456f71290228ee912d602adc51dcd009e31aba40fde5128286a512a5b90e81efd2c882cff07558dbc9574d1ceba24e06e0abb15ce37c0972a8c83f1a85a486876402e2fb73a8c689f6f254024cfc0bc170eb8edfe38a38abb1c59087a08c7206b773e969a663b947f76becfc1e37ffb9fd97061ed7b2897bb3302f124aca86feaa4e1c05b855284ecfd38332b8a6725cc79dc3b77707f7a350e7b8ed7ad15762723b3f983f16f84429d50e4cee3742b69ee153d6b7ec00000f1dbdea3fd86244b4c1d82ee95138355308b990f505d31b950196674dafe9a895b92221d5a6cf0a86f4ba6a15adc2b0e24e2c07e851220ac9ff44d2c61e49b78bd8e9b9d133ec9fdf6108978057ee9b6338e7ecfcb118d5af49708a145dd89efb42ab3d1180c5e18415fbdac75bfd589990e9787102bde83952756398871aa41cae0eed1e152e2848eaa5c2319ecc8a7303a6edf013ebd1e754b22c671496f32b2f53d3b232874371d29b1887a1b97dd5f07d3773fa40078738254eed97f60e377aa01c5ad9af20c5243263e1889192e97b5d38cb0b3847eb198beaa24569bc8ac9a9dc5c3e4b7532b8f80d6260f7756fd101f27a918aa733b602dab79843f43db9137fe63443e041c5dbc9b38a06f87e62380f2e4d034c878c598c53d66bcb0ee93703e8828278cebba3c39b4fcf6e9d437df9f14987ed5cb309c8b2ffdc2633ca62ab52a9c7332d5381801b17b287611ec68c6eedcf98c1c9daddc2152a2c05063833deb19394d1c30c7a307c5f205be09676e3ec96c2543335352c73b5f38ddf1448dcbd6873f26e41332a03c24510b605609cdc856b17a22e482624d064c3228db1eced943141588db44555a5b45345fba5a0924c7a6e3c23990daa243022f8a6363605da22d01a0825b44663bf5574878bcea8e09fcc868115dffafb4a5b2885d2ed41929c4ade04ff9378df50beeedbe6c8680fbc50c188eb979b1ca94af058b27eec98422b2d1fb94e60d04b602ab521b7e5fe317747d4b38c4cf5ba389d8482d9b54bbd9a938201d17c152bae822befaa5aef5a0682731acb92e320464630e8db48ac0a288c5b48dfab34060b421740d295606624713a497c2b27c1a52ef8f654c122846aa9f8c43f0a5a8d34cea73d49a1cd38a6682a4a1a2a14e4d98e026c2da2f71db71e9d5ad2ff249831a9d70c9a0ec822633731175163bb5e2e0a7fe6a4797c64cc1049ae9004c043adab1f8a6305c3337ab1d292121df490f70e731d267673d0805a16faf50b02cdd10c712748f3ee1375558d90acdeea806d646195a0ecc1297a7248c2b49c757e4e020675e6c92379f0fcfa6c042a6bfa8012c29e295fab819efbea109d4118e2a9c837ccaccee42f7a406c0d41446f07b60047000b5706c365b9abc63c1ddfef2585d64f9e01fd36c7167e34573b38aff5485e882df5c012030e9fd58bc30852f15848ab7a55ffefb03b6702d123af71bf1ec20d852685a23c004aedc373239633ed2e1743681daa00b4264c9a9ac559766bd28fcfcc2a8be44a3bb599e988b2385787f3b5b59043d0b0e7404aaf256862a44529b66141e575f4c75c3f03eb2c6ce486dec474123e3ea6fe1bb3ba20c549d5eeee3c069a9506873c131e714e50819d755709bd38d803c58f436eaafe809cf5555dd4b167d071c688a7a47f240b4662c4fe722647d8db98ca6ee785013890cbb3f3638afa64c27ea14fc1b9eecf308bb8632065ca19bdb284e7cab1813beb400e6dc286f1c43982662043b4f3c48c4d9c05b8ebe6d349f6df8bb137582b07bb68c39120ae3804cc0601bd369bf79ec12f26e03db210d39bfa2770986c43434a0ab78812981b1cdfe4a573a16f0f9c644079e383680cea10b3c72ab93d5c33b86007dc9f15a84d92c607c8bfb673eb925b8ceaaf16311e676507488d19df086940534c51bfb8c03bf9c6fb7eb520aa79e527cf16d76666a03e338756d5904b55eaeb9ff6f87ce8277b2d161e475583f1032880093f410d20c1564d335627ee93f9a2f9f0daefe6911052428343302a73f1ff5cace3cb17b2edda0b5fdd4205b6597967fe9b13f925375a73b7c8aee3a04626f936be7526a510b35db64ae5cdb398eed994365a73d4ad79f2cd8f52485c674751a09a6719b713130f2e355138edd33cf27a15515582b9841826a5a63d1e314f8cb4aaaf250f381a3c29211c0a515f58869bbf410cbdac8778898b160b7b06b7867c32126b78dd35e9e2b9251fe3744bc0fa46cdb695d6efe4faa852e21a07fe19c9c5dcbebbd72d43016fabbc4a1a8972bac1293fae3ce0ca50d00b274104bab94c417fe4274edafaaae0743f6c777a5e44b90366a19df1a6aafd097d797d3e53bda109211e7415b7eb67bdc16670c2f4aa95238b38e66b3fc5e59e7f6697af589a34bba0dde15b0167eba5e47f9da8509e9259bfdf0f1cedf68c3a369c952dfd7a2cc9cae730fb14a47d1284c28e822d93dbb4fc52c83f349c16dc73430a92ac026c4a2003181c24f14e2c479daa4c08c9811c3da25eb78233397bc40dec55634a52f0fa1ff1a119295f4661f101a4ca87297d2dd64ef9c41ae86197c2b47fbe50a56d0391a5674909c5765609e8d94e78406ba4d1a920eaedb73562abf92d37a7dd80b4861188273d25b01e4add992eb801caa8c4cd8453def8fe7ceb60fab724db94b539d5bd893694235531f89cdd51675e4fd8dcb27c69aa8cd88fd65afdb641a3141a78b8bad3f730c1ed7149cd7955eeabf7163cc56e5f53401ce36b721adba38ae0302ee859a4edf7bfc9e401184304e79aa4dcd9c688961fc9a76ccf37f4f909ee028673c386d79021882514f5e714e1360457095bfa010397fb1e8b6cd4d8e5cda905629ac3f5607cf6048386f252db30655a9f68317890498d06f8ec8498cf1b8c6a175f753f222d774443fe6e5c16217a7558e1d842e6b8280adb890c40123e99acb01ef0b61530b19e13f4bb2941b11b9824d85c0dc2cd514a79e8ef6a22b7e4b84f104ee02345d8fba74d0923137e0a39bedce362ce4f8a6a5dc96726d9d0eef9ad84fb034fdc33f7966675e85251b14e47144caf9e6bf98f190f73d2d71d0eb6a5358eba605ccba75534840838fb0a5db36336d94ac9db8b038356149a7314594e351a1b9d6a96561633341b41b7d10a7fc854cc2f0c7a73204288373c26659f87ba3ac8029743f5b1783b5baaa7efb92160ccf4410d5fdbe2b5ff1823554bbc427109cb67845affc910805011cc28e8db5829336bf81c4e9eb8329330bc9b76c28b0e15e83df1ed958b463477ce387a50a399bbdbb74b64ce70b82933572c8f19c5f45d05753a559ea74df8a2ea6dce48d6eb74092fc35da0703edb2c59cd409972f4a3ab7d195a040af51d0c817f76eb789c12ee0fab3c360a4df343051f23531e135553dff454e17736850d18daa30485e682d6044be2484bd3797a07c90a580c8aa2b9873537f7597b18a4803df9a45c7af1666979f35f22c5488e5a83219ad913552418630a43055dfed967f76838472386f70e654d8af1d7e94527756a3113ebba0e279947d497a0c80008e8e20922471347e8f231ac032b5f761360aa9d28919ed1c2571d5538a49b0f4992112aa1d449e84aefdd0aa4b40b4051fb1142703610f335ec2d56e1cd2a3dd599753d4b112def8f9ab1258a7440227a54ac3de78b29dd53ec605ab595a95f47be35db13d6f7e50093c5b2638033b65befd0590ccc5be0ff2456d492d31a1b91b45ca8caeb84fd387402369893b43898eb96d660b7ce306553ff2a94566424bd7a68052b50fa0d7bdacfedfdc758c3a6b58ac2054c0bc387926fe70365152a95affdd2b41a5d701ad1bf20e6b39dd099388d09e34cae373f5521405855d8b6988431fe7e3be1a4be72b0c3aa3c27cfb85194fd234a63632af5fbb3f0da2a4b0675bc7e7dc38a15f7a6a247486a77d51ecf8e2797eca76013804776300b644a7071140dd3f1dc68bd5d6aa0ab4d4f1e2392e04634bd61b48ea106004ec005c3115c7ad9973c652d6da90c6fdf18f950a375212f781323c523754c3950e62ef81233860d0aebcc373d3fdf2659ddb90eaaf400b6d4df4e8c4ff05cd632b391ffef44bb2872403853fd4dc31f173603d6b70876e7b6d0c3b2ef16198d7cdd0b8261034c4a602c83758bda226fe2cd99bb514c843df988667f47d169772be66a333164fe51ad79552b86d532d015de917ee7d63960c757b5da8974d5ba2603c02f5010240595f63aade26b8b2b8e5b98ddc5bbe75011c39fc1990364280a3f49409a6b562ad3b61077bf1d4e37876a54220410cdc8f9107d015b3fae0bc2611f08130863ea92894310ea06df7a3b7889becda21bfd212925f4cbb790600e9a26a7059bcb2779cbb46019cc2bf7d828152d387b8d9eb5513a8cc6b58d9410a728f239857e53768b6b0cb765214f54b05c4258bcd0aeae99bd9e8e5a8507caf4dcf2a0bc2ea28b2eb7996c1d0af19a3e03e3faf0872b6e93336e301aa4a4dc3163d9602c35c208e4c0535da03ba401ccff85e71d4123c599f9e761fc34d8059c1cd1798717a814f16d67030d83dcf75facc61301cdfb2e096a444fedb9d5b32ffa2323448ef45c5c54fe4e9bab7e5dea3c690ae6e694cd5436a001d1962f81e27056583db102a10bd11b9c68e151ff52f2e006252d6b76ef79a80a1f0441ac9c94e9d1f1f371d3568097d31a5094bf6031a830a012572730c082660b5737c0043f12330fa09a2902cdd4777c8b4aac3669eef8aa88fe71dd2eef5615701cd202631ba2f4fa0b523f773233690cd60e988c47c1c7bd06302deb7e9d0eeb515ab90adcb36ccaa4a08b027aebe8fb30550a02f0958102536fece3363a722d49b1a001253065da2e67c3c0a1174c8a83bdc582075e915bbde52ca9e3d8a9e99c8a20c511c96d2a5c0f91c1371731129ea5be9ac7d57a4dfc77537dad676fe3b690895f9c0ade2a404b665d579202fcc10bb6f6a12baa2c35d5100f44046829284b696cad7c573156b150d9c27a244188ed1badd192ec7bba8b078b28ed05d01d4869862444f486dae4cc0b007d4cff1a203e0b7cb00b62bad999211a0cb8c476988f8f81c864b5b85d51eea2fde136e58368e204de1a5fb26dc8c466d7dba48589e577045a5ec56ca49254ddfca44d07872634773c60bdf32bdf40c261e174cf371d909f4025a24f9f833ed5857c7916d9d477c88ecf59ebddc67fce328c5909da8ba1189c60a87c2f244cfd02567a0571c6cd3990ce048f7f9250876694e0ab2ae6c7cb9ccce4c23940396158f9f94e5ce6731dce9a0bc8e5cd205f81ac48dd8382b13b83f42cc92b3eece9ca72617df4947d4a9c91f998e37ec48d7236a7d9027f9066cd616c252a95735ce4400c3af54aef53babd8af6e0bb384bbebf0c471509fd1768ba8480bbf87e9e3660e2d76cf52fa92612ffa4d44f005aee2722a24a1a612ec14f0fbf172e877fa5b8372250c4e89a78aef9830c83f1f0748410c8d803bf3a329f2cf0ce3ed460cfc93d93d87cd57d2987ba3c4c2e3a5efcf0f5f9941c1006792fe29149ac6713ecc276342f68c5d14f528cd980500594e0eca4392b08f6bad82f5982feab9ae74abdd70530347a99b3155f1a595e03a31282734c07e4e2703e9ad956cef6d493f0637aef33a72e899349d314e024ced660345b440757c3267a994eac43e8481c488cdcadd7968346cc86578cb60e75176be7bc231e05b9bdb066b0615ca42febca0cba659e9476eef8191f5151c4894bf6ddec965bba5cb8b0e5099a98b1e24f8cc14db1f5bfc1c281a6a6fbd439a5d5fe1a277360cc813a7750533b0b21a6a26deaf83e5940cb8cd8fd74e4df16629bd7dee0728bcd7254e1aa05aad3e6567c24b60d0de475d55216be49b8085967c176afd685fd6ea11a71b0529ef8472ea7abec1b16379f98d011dbeabc3a7ac673dca1491eb3beea8e36050ada3b7ef2f38627c227920d0dd4c527e1c75bc30272c2ef3350fab748c4f8787203acae3c00476f89fa724c5c2ed0ec8df5360fb936856522a20cc4466ebf459962a81efa5442d94b35187f1041f5d4751c62c3b67aa89186a72988af1fb764f276b1030b777de5ed3de9eb4f5a8bc4f63ff3bd2b8680aab7d54c665013bbdcdb58a18b25d235e01c397cced82b52bcadff67c91163fbc5aed134b6fb45c6ae7fd23ac12360486f982c17de171dcc70e936b9dfbf28d915b3faadf9b788fe45229f8a427356ebe409d5cd7b113d127ca0e6660c32052b20fd2217d19d3e1c9b3f05a076e79e326987437b2d07c73d715526de08921cdece8e653098ce5a1f119af1eac1ea6c2c03c3a9d39c49633d3f88176e3d7f778796e09a3b51474063f228bff62033d23c00731bddc034724cb2b4be21e70d29013d592e068252d54eb38dd7a1ad13a6090b99520ad2a595c13c1f29c2bdb3db30e712763e1f29e8715f6773b7fdbaf1387fa6c6eb94226225068f5bd4b4a61e09f121f512dc5b7df5551bb526d8511be9fb99eb8c6aeff35d9ef1cb7d60518606912413813ff552b49168f1e7afd559e0c8638667b7fdb7dc1e3b25d0afe88f480482b621c18bd7847cd245ead9bb8925937b528f24e8bf921d967464038e7a24c87a55902a23d2121c0739a8485bbed678d2f2e1d9a42ee4c397133f565ce5b859dce81ffc577f2780ac605884aaf007d6fce7b5fc25975794066a185d5dc23b0c865f7755f13b0d32ea6c0db4a9943d94a4c51000b35dfebdba21096df1ba821286707a7eeab622af51acf5509ea9052c5380cd9f6264a1397fb8426810f047421a4d10f550db9adc164aa8c5b139f2f31eb4734be3ff105316b336ca607dd07bd0917e34691adaa71a3bfa00c4fd7d93eba4417efb3c6a735a51b4e00ed6811c9d96bfc2d9af38f701a9ea77b4a46f51c64c82a181fb2739addbb59e2a7dfb777f9d0f16d7b52cde94ec38ec17666535327ca1612c079c7aacd60306603c33ed78c7b8ef38a49c7d66380f89e5c46a40f1e7246855769eb01b6ef2c9bc4784754a17b9dd2f6acd5495c1d452b6a5555085e4b6271a13f010c7664017ad8405cbc19ad17d7513dc7a3380ac8bb449a634e243ca888303a7be2940683fb9d4c53ac6bca6ad4ecff93db36aa7f10c24140956019d8246182787c63fb5977d6d67839184198bf971863c2b5a7a2cd43cf41afbfde95a589e1b22e37488183d48d0e39d4a05ba9c47e139031ce36a9cac8e5387ae51b2a6a5dd8f554c12f729c63ac6b1f236944449ffe84b0bfed88617d21a7ea8695558aadb4810c4579e52e59b71d8045bac89f34a8ead65d9709f52fd923e6b2131790cbbac2a69a0eefa2157973a55590cdf116cb83fd3ae54224a27cdc8f532a8d296339e48e3a8611ffc559e54832729bb0a07f7b1f30ed8139d0fe7fba1dfa794fb79088a7661cce20eb9d816a7b631feae90c266a24ffb90d327812e40bfca2d173172ee97842b05d902109a726dee6a951fbee7d198b3ee904d983da8964acc23839040e2b104d6c48df0e1760df5016d98d3f82eb460978534646b47804f2341058ca633b7d7ef1f397a6a6343da9565c0f58ef13931ac6add75b8ad5ac9188af5ab5a1c8ad5152ebf14d4021d3c68c9452f3c5aaca1a03ef29e577f8198f8f5737fa09d640fd8dd69ec678fadca30f376f", 0x2000, &(0x7f0000003480)={&(0x7f0000002580)={0x50, 0x0, 0x2, {0x7, 0x2b, 0xffffffff, 0x38000030, 0xe, 0x200, 0x4, 0xfffffffb, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000002600)={0x18, 0xc83fe9f4eae88c95, 0x0, {0x100000001}}, &(0x7f0000002640)={0x18, 0x0, 0x10, {0xfffffffffffffffd}}, &(0x7f0000002680)={0x18, 0x0, 0x8, {0x7}}, &(0x7f00000026c0)={0x18, 0x0, 0x6, {0x2}}, &(0x7f0000002700)={0x28, 0x0, 0x6, {{0x0, 0x549d1b65, 0x1, r0}}}, &(0x7f0000002740)={0x60, 0xffffffffffffffda, 0x9, {{0x9, 0x1, 0x0, 0x4, 0x1, 0x4, 0x6, 0x2}}}, &(0x7f00000027c0)={0x18, 0x0, 0x8, {0x9}}, &(0x7f0000002800)={0x14, 0x0, 0xf, {'.+)\x00'}}, &(0x7f0000002840)={0x20, 0x0, 0x7, {0x0, 0x19}}, &(0x7f0000002880)={0x78, 0x0, 0x5, {0x2a, 0x6, 0x0, {0x4, 0x400, 0x7, 0x9, 0x8, 0x0, 0x2, 0x7, 0x0, 0x6000, 0x4, 0x0, 0x0, 0x2, 0x7fff}}}, &(0x7f0000002980)={0x90, 0xfffffffffffffffe, 0x6, {0x0, 0x2, 0x1, 0xd2b3, 0x3, 0x7fff, {0x6, 0xc, 0x3, 0x8, 0x7733, 0x6, 0x8, 0x5, 0x4, 0x1000, 0x2, 0x0, 0x0, 0x3, 0x10000}}}, &(0x7f0000002a40)={0xa8, 0x0, 0xd4, [{0x0, 0x2, 0x1, 0x10001, '}'}, {0x4, 0x3, 0x12, 0x7, '/dev/snd/pcmC#D#c\x00'}, {0x5, 0x80, 0xc, 0x4c, '/dev/video#\x00'}, {0x2, 0xffffffff, 0x1, 0xd, '}'}]}, &(0x7f0000002e40)={0x338, 0x0, 0x2, [{{0x0, 0x1, 0xbd90, 0x40, 0x4, 0x0, {0x4, 0x4, 0x10fe, 0x10, 0x9963, 0x8, 0x4, 0x54a3d413, 0x101, 0x8000, 0x480000, 0x0, 0x0, 0x8, 0xb5}}, {0x3, 0x7fffffffffffffff, 0xb, 0x9, '/dev/loop#\x00'}}, {{0x5, 0x0, 0x0, 0x9, 0x5, 0x6, {0x1, 0x6, 0x3, 0x0, 0x1, 0x2, 0x4, 0xf2, 0x4, 0x6000, 0x800, 0x0, 0x0, 0x48, 0xb}}, {0x2, 0x8, 0x1, 0x51, '\x00'}}, {{0x6, 0x2, 0x10, 0x82, 0x2, 0x9, {0x5, 0xffff, 0x3, 0xd86, 0x7, 0x7, 0x9, 0x5, 0x94a, 0xc000, 0xa, 0x0, 0x0, 0x7000000, 0x2}}, {0x0, 0xb, 0x1, 0x101, '^'}}, {{0x4, 0x0, 0x101, 0x868d, 0x5, 0x2, {0x5, 0xf2, 0xcb, 0x10001, 0xd6, 0x2, 0x80000000, 0x4, 0xffffff00, 0x4000, 0x8, 0x0, 0x0, 0x4, 0x5}}, {0x2, 0x85, 0x8, 0x0, 'syztnl0\x00'}}, {{0x2, 0x3, 0x0, 0x3ff, 0xa8c7, 0xffffff81, {0x0, 0x7fffffffffffffff, 0x1, 0xe, 0x4, 0x32b8, 0xf, 0x56ba, 0x6, 0x8000, 0x9, 0x0, 0x0, 0x2}}, {0x6, 0x9, 0x2, 0x4, '/\\'}}]}, &(0x7f00000031c0)={0xa0, 0x0, 0x1753, {{0x0, 0x3, 0x7, 0x9, 0x6, 0xffff10b7, {0x1, 0xe7, 0x100000000, 0x7, 0x7f, 0x1000, 0x8, 0x7fffffff, 0x3, 0x0, 0xeed, r1, 0xee00, 0x1, 0x8000}}}}, &(0x7f0000003280)={0x20, 0x0, 0xfffffffffffffffb, {0xfffffffd, 0x4, 0x8000, 0x8}}, &(0x7f0000003340)={0x130, 0x0, 0x9, {0x1, 0x4d8e, 0x0, '\x00', {0x2, 0x81, 0xfffffffffffffc00, 0x2, r2, r3, 0x0, '\x00', 0xf, 0x6, 0x30, 0x5, {0xa}, {0x19b5, 0x7}, {0x0, 0x7}, {0x8, 0x7401}, 0x2c, 0x2, 0x3, 0x400}}}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff00080003"], 0xc4}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x29, 0x2, 0x3, 0x1, 0x54, @dev={0xfe, 0x80, '\x00', 0x29}, @remote, 0x40, 0x8, 0x3, 0x9}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000540)={@empty, 0x35, r6}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000140), 0x1, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) cachestat(r7, &(0x7f0000000100)={0x86de, 0x4}, &(0x7f0000000500), 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) set_mempolicy(0x2, 0x0, 0x3ff) r9 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x101800) ioctl$BLKFINISHZONE(r9, 0x40101288, &(0x7f0000000100)={0x4, 0x80}) r10 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x401c2, 0x0) r11 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0xbb9, 0x20200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r11, 0x800455d1, &(0x7f0000000100)) r12 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r12, 0xc008561c, &(0x7f0000000100)={0xf0f005, 0x2}) ftruncate(r10, 0x8800000) socket$nl_route(0x10, 0x3, 0x0) 2.034959802s ago: executing program 4 (id=279): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000040)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000000c0)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f00000003c0)="c02147", 0x3}], 0x1, 0x7, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000140)="0fc719baf80c66b8744f198866efbafc0c66b87056bf6466eff10f01c43e6667660fda8cc90c0000000f0966b8010000000f01d96766c7442400050000006766c744240201bd00006766c744240600000000670f011c240f8d00809b", 0x5c}], 0x1, 0x44, &(0x7f00000001c0)=[@cr4={0x1, 0x240900}], 0x1) 1.480797097s ago: executing program 4 (id=280): pipe(&(0x7f0000000100)) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r0, 0x8914, &(0x7f0000000000)) (fail_nth: 6) 1.056960407s ago: executing program 2 (id=281): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff0480000008003950"], 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0xffff, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1, 0x0, 0x0, 0x4}, 0x50) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_readahead}], [], 0x6b}}) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa2f00, 0xa3) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/custom0\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r6 = dup3(r5, r0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000880)="b9ff030768441a8cb89e14f00800", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r8, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a, 0x4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r9, 0x407, 0x100000) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001900)={0x4c, 0x0, &(0x7f0000001700)=[@transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}], 0x51, 0x0, &(0x7f0000001800)="02b4b78315cac8ebe2d14b8059a9b3e2858481f0f1418779c0e57e181c98a1f0969bb1b8ec619ba40324452884c48188013007ee73e0012ff272245e027b6408ac3b2a5e8cd3f86511e66f742a3376572e"}) 1.051435176s ago: executing program 4 (id=282): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0xfff, 0x101301) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000", @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40002002) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) r1 = gettid() tkill(r1, 0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@abs, 0x6e) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x281c2, 0x120) fcntl$setlease(r5, 0x400, 0x1) write$dsp(r5, &(0x7f0000000440)="021cb5fd2b24bc9807afca522fb91de4427632b516a24c0f4d55032993cc843f31a3f4be2eb7496c6bab17f52eda2ca73443240fb147ec9a85117a1ef271f0ce728d674be6556327de8595dfaaab913dd8d746ca42929c226c05030a9f88489be025494e9f345ac35ba4d47e6ece4218bd637cd48cba8a3eb077a14e5bb9add8e695f75f149b52e66f3801b8720b17a25eb82a850ab2ded2f2dd1c450aa823187293b00005796f95df69c0a383876424b5fa84dabad724773bb6c29e425977f0171905947e4497a465cd6bc8fc747f974550922dec300d889756d6802f2d776087dbf7eb651f5ce5822424ae0e79f4", 0xef) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 771.442403ms ago: executing program 3 (id=283): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00'}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x64}}, 0x0) 588.493572ms ago: executing program 3 (id=284): unshare(0x68040200) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x29, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x641, 0x0) flock(r3, 0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r4, &(0x7f00000020c0)={0x2020}, 0x2020) sendmsg$kcm(r2, 0x0, 0x0) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, &(0x7f00000001c0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) socket(0x10, 0x3, 0x9) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="040e05003d20"], 0x7) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="44000000090605004307f918395bdb3016520f00000000000000010000050900020073797a30000006000500010007000000080009400000000144a42f21100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000df0d00000000200000008500000029000000850000007d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x28, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000240)={0x0, 0xffac, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}}, 0x0) 483.08704ms ago: executing program 2 (id=285): r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2400c005) 463.599936ms ago: executing program 1 (id=286): r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0xfffffffffffffff7, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f043}) (fail_nth: 4) 91.111752ms ago: executing program 2 (id=287): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x38, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f00000002c0)=ANY=[]) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4048aecb, &(0x7f0000000000)) 679.155µs ago: executing program 1 (id=288): setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x168, 0x1170, 0x1170, 0x0, 0x1170, 0x390, 0x1398, 0x1398, 0x390, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x88}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@multiport={{0x50}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r1, 0x8914, &(0x7f0000000000)) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @null, @bpq0, 0x0, [@bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r2, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r2, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@null, @null, @null, @default, @bcast, @default]}, 0x40) 0s ago: executing program 4 (id=289): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0xfffffe7b, &(0x7f00000002c0)=0x4000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000100), 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=@newqdisc={0x3c, 0x24, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xffe0}, {0x10, 0xffff}, {0x7, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x9, 0x9}}]}, 0x3c}}, 0xc014) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=@delqdisc={0xa8, 0x25, 0xe05, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0x9}, {0xd, 0xd}, {0xa91a168ae7a20b78, 0xd}}, [@TCA_STAB={0x84, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x8, 0xc, 0x2, 0x1, 0x1, 0x6, 0x3}}, {0xa, 0x2, [0x4, 0x8357, 0x9]}}, {{0x1c, 0x1, {0x8, 0x9, 0x10, 0xd6c8, 0x2, 0x7, 0x2, 0x1}}, {0x6, 0x2, [0x8]}}, {{0x1c, 0x1, {0x4, 0x7, 0x3, 0x5, 0x0, 0x5, 0xdeb7, 0xa}}, {0x18, 0x2, [0x6, 0x2, 0x12, 0x8, 0x7, 0x1, 0x9, 0xfffc, 0x7, 0x5]}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x22044028}, 0x24000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000002140)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYRES32=r8, @ANYBLOB="0800088004000100"], 0x30}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000007c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="d0010000", @ANYRES16=0x0, @ANYBLOB="350028bd7000ffdbdf2516000000050002000000000005000400010000009400018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468315f746f5f68737200000000140002006e657464657673696d300000000000000800030001000000140002006261746164765f736c6176655f31000014000200766c616e3000000000000000000000001400020076657468305f746f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="140002007465616d5f736c6176655f310000000054000180140002006e72300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="14000200776c616e31000000000000000000000005000200010000004400018008000300cf00000008000100e10316b53d0776012b7af7da19d95d74884e573b894508d285565441f2bd8f8e33a7d64f3254fc3ffb6938bcc2676a443be496c925ee", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="050002000100000005000200000000006000018008000100", @ANYRES32=r8, @ANYBLOB="140002006272696467655f736c6176655f310000080003000200000014000200626f6e645f736c6176655f30000000001400020076657468305f746f5f626f6e64000000080003000200000008000100", @ANYRES32=r9, @ANYBLOB="0500020000000000"], 0x1d0}, 0x1, 0x0, 0x0, 0x48010}, 0x10000) read$msr(r0, &(0x7f0000032680)=""/102400, 0x19000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r10 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r10, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) setsockopt$sock_attach_bpf(r10, 0x1, 0xd, &(0x7f0000000080), 0x24) close(r10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.246' (ED25519) to the list of known hosts. [ 56.683160][ T30] audit: type=1400 audit(1750993208.106:62): avc: denied { mounton } for pid=5797 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 56.686475][ T5797] cgroup: Unknown subsys name 'net' [ 56.705952][ T30] audit: type=1400 audit(1750993208.106:63): avc: denied { mount } for pid=5797 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.735664][ T30] audit: type=1400 audit(1750993208.156:64): avc: denied { unmount } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.873231][ T5797] cgroup: Unknown subsys name 'cpuset' [ 56.881370][ T5797] cgroup: Unknown subsys name 'rlimit' [ 57.016351][ T30] audit: type=1400 audit(1750993208.436:65): avc: denied { setattr } for pid=5797 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 57.048593][ T30] audit: type=1400 audit(1750993208.436:66): avc: denied { create } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.071578][ T30] audit: type=1400 audit(1750993208.436:67): avc: denied { write } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.093299][ T30] audit: type=1400 audit(1750993208.436:68): avc: denied { read } for pid=5797 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.114673][ T5801] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 57.115329][ T30] audit: type=1400 audit(1750993208.446:69): avc: denied { mounton } for pid=5797 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 57.148318][ T30] audit: type=1400 audit(1750993208.446:70): avc: denied { mount } for pid=5797 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 57.171764][ T30] audit: type=1400 audit(1750993208.486:71): avc: denied { read } for pid=5481 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 58.057062][ T5797] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 60.474908][ T5825] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 60.491619][ T5825] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.500074][ T5824] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 60.511284][ T5829] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.521438][ T5826] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 60.525982][ T5828] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 60.529328][ T5826] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 60.535545][ T5824] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 60.543463][ T5826] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 60.560158][ T5828] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 60.561029][ T5824] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 60.568128][ T5828] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 60.582352][ T5828] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 60.583763][ T5830] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 60.597210][ T5824] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 60.605116][ T5824] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 60.613203][ T5830] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.621337][ T5830] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 60.628648][ T5830] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 60.636589][ T5137] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 60.637043][ T5830] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 60.645296][ T5137] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 60.652928][ T5830] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 60.659429][ T5137] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 60.678508][ T5137] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.121691][ T5809] chnl_net:caif_netlink_parms(): no params data found [ 61.134708][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 61.212449][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 61.254559][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 61.279793][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 61.352042][ T5809] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.359144][ T5809] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.366843][ T5809] bridge_slave_0: entered allmulticast mode [ 61.375171][ T5809] bridge_slave_0: entered promiscuous mode [ 61.406349][ T5809] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.414143][ T5809] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.421663][ T5809] bridge_slave_1: entered allmulticast mode [ 61.428302][ T5809] bridge_slave_1: entered promiscuous mode [ 61.455497][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.462612][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.469706][ T5823] bridge_slave_0: entered allmulticast mode [ 61.477138][ T5823] bridge_slave_0: entered promiscuous mode [ 61.496602][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.503910][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.511440][ T5810] bridge_slave_0: entered allmulticast mode [ 61.518041][ T5810] bridge_slave_0: entered promiscuous mode [ 61.527940][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.535575][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.542743][ T5823] bridge_slave_1: entered allmulticast mode [ 61.549350][ T5823] bridge_slave_1: entered promiscuous mode [ 61.571888][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.579006][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.586867][ T5810] bridge_slave_1: entered allmulticast mode [ 61.594400][ T5810] bridge_slave_1: entered promiscuous mode [ 61.631958][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.639073][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.646440][ T5811] bridge_slave_0: entered allmulticast mode [ 61.654025][ T5811] bridge_slave_0: entered promiscuous mode [ 61.663753][ T5809] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.695534][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.703152][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.710412][ T5811] bridge_slave_1: entered allmulticast mode [ 61.717974][ T5811] bridge_slave_1: entered promiscuous mode [ 61.726274][ T5809] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.737960][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.748848][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.758266][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.765547][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.772818][ T5813] bridge_slave_0: entered allmulticast mode [ 61.779425][ T5813] bridge_slave_0: entered promiscuous mode [ 61.788205][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.800272][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.839105][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.846308][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.854102][ T5813] bridge_slave_1: entered allmulticast mode [ 61.860851][ T5813] bridge_slave_1: entered promiscuous mode [ 61.892438][ T5810] team0: Port device team_slave_0 added [ 61.915410][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.926846][ T5809] team0: Port device team_slave_0 added [ 61.934446][ T5810] team0: Port device team_slave_1 added [ 61.949568][ T5823] team0: Port device team_slave_0 added [ 61.957013][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.968640][ T5809] team0: Port device team_slave_1 added [ 61.993078][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.005097][ T5823] team0: Port device team_slave_1 added [ 62.040303][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.048360][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.075215][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.087934][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.106771][ T5811] team0: Port device team_slave_0 added [ 62.115795][ T5811] team0: Port device team_slave_1 added [ 62.137751][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.144900][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.171121][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.194803][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.201824][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.228280][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.249091][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.256167][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.282400][ T5809] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.306095][ T5813] team0: Port device team_slave_0 added [ 62.312867][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.319817][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.345999][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.366124][ T5809] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.373526][ T5809] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.399738][ T5809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.425892][ T5813] team0: Port device team_slave_1 added [ 62.445513][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.452570][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.478565][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.490732][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.497708][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.523687][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.558033][ T5810] hsr_slave_0: entered promiscuous mode [ 62.564232][ T5810] hsr_slave_1: entered promiscuous mode [ 62.595084][ T5809] hsr_slave_0: entered promiscuous mode [ 62.601884][ T5809] hsr_slave_1: entered promiscuous mode [ 62.607744][ T5809] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.615950][ T5809] Cannot create hsr debugfs directory [ 62.616358][ T5137] Bluetooth: hci0: command tx timeout [ 62.633025][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.639982][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.666333][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.693484][ T5137] Bluetooth: hci1: command tx timeout [ 62.700809][ T5819] Bluetooth: hci4: command tx timeout [ 62.706534][ T5137] Bluetooth: hci2: command tx timeout [ 62.716184][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.723425][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.749392][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.770975][ T5137] Bluetooth: hci3: command tx timeout [ 62.781390][ T5823] hsr_slave_0: entered promiscuous mode [ 62.787497][ T5823] hsr_slave_1: entered promiscuous mode [ 62.793761][ T5823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.801911][ T5823] Cannot create hsr debugfs directory [ 62.827150][ T5811] hsr_slave_0: entered promiscuous mode [ 62.833221][ T5811] hsr_slave_1: entered promiscuous mode [ 62.839072][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.846756][ T5811] Cannot create hsr debugfs directory [ 62.932995][ T5813] hsr_slave_0: entered promiscuous mode [ 62.939046][ T5813] hsr_slave_1: entered promiscuous mode [ 62.945313][ T5813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.953449][ T5813] Cannot create hsr debugfs directory [ 63.230069][ T5810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.241164][ T5810] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.256556][ T5810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.265318][ T5810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.318749][ T5823] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.336603][ T5823] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.363356][ T5823] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.379434][ T5823] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.405822][ T5809] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.426962][ T5809] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.444402][ T5809] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.454472][ T5809] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.494223][ T5811] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.537940][ T5811] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.565671][ T5811] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.577388][ T5811] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.629041][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.646720][ T5813] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.655820][ T5813] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.684529][ T5813] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.700294][ T5813] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.716954][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.744243][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.751664][ T3513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.780294][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.787458][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.797714][ T5809] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.834322][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.877962][ T5809] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.889482][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.904196][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.911357][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.947248][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.954371][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.979900][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.987072][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.019020][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.026163][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.048640][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.058448][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.124667][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 64.124682][ T30] audit: type=1400 audit(1750993215.546:86): avc: denied { sys_module } for pid=5810 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.125702][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.201386][ T5809] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.229024][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.236214][ T3513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.257029][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.324550][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.331693][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.347898][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.355079][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.384786][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.392024][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.459031][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.476656][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.516573][ T5813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.580435][ T5809] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.613448][ T5810] veth0_vlan: entered promiscuous mode [ 64.653952][ T5810] veth1_vlan: entered promiscuous mode [ 64.698245][ T5823] veth0_vlan: entered promiscuous mode [ 64.703921][ T5137] Bluetooth: hci0: command tx timeout [ 64.774176][ T5823] veth1_vlan: entered promiscuous mode [ 64.783761][ T5137] Bluetooth: hci2: command tx timeout [ 64.786402][ T5819] Bluetooth: hci4: command tx timeout [ 64.789171][ T5137] Bluetooth: hci1: command tx timeout [ 64.812740][ T5809] veth0_vlan: entered promiscuous mode [ 64.846960][ T5810] veth0_macvtap: entered promiscuous mode [ 64.861938][ T5137] Bluetooth: hci3: command tx timeout [ 64.873112][ T5809] veth1_vlan: entered promiscuous mode [ 64.892057][ T5810] veth1_macvtap: entered promiscuous mode [ 64.900920][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.927107][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.966194][ T5823] veth0_macvtap: entered promiscuous mode [ 64.994888][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.006292][ T5823] veth1_macvtap: entered promiscuous mode [ 65.027766][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.042078][ T5809] veth0_macvtap: entered promiscuous mode [ 65.051621][ T5809] veth1_macvtap: entered promiscuous mode [ 65.068924][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.078186][ T5810] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.088923][ T5810] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.098307][ T5810] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.107139][ T5810] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.127814][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.149779][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.177169][ T5823] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.189714][ T5823] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.198866][ T5823] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.210226][ T5823] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.232113][ T5809] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.265658][ T5809] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.275497][ T5809] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.284512][ T5809] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.293655][ T5809] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.330481][ T5811] veth0_vlan: entered promiscuous mode [ 65.386262][ T5811] veth1_vlan: entered promiscuous mode [ 65.404421][ T5813] veth0_vlan: entered promiscuous mode [ 65.443634][ T3513] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.453847][ T3513] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.494420][ T5813] veth1_vlan: entered promiscuous mode [ 65.520027][ T3513] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.527640][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.537923][ T3513] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.541119][ T5811] veth0_macvtap: entered promiscuous mode [ 65.551064][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.567467][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.579324][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.606623][ T5811] veth1_macvtap: entered promiscuous mode [ 65.631017][ T30] audit: type=1400 audit(1750993217.046:87): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.Z9O3Wt/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 65.656150][ T30] audit: type=1400 audit(1750993217.046:88): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.680489][ T5813] veth0_macvtap: entered promiscuous mode [ 65.682844][ T30] audit: type=1400 audit(1750993217.046:89): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.Z9O3Wt/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 65.695636][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.716129][ T30] audit: type=1400 audit(1750993217.056:90): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 65.748800][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.758373][ T30] audit: type=1400 audit(1750993217.056:91): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.Z9O3Wt/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 65.791500][ T5810] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 65.792059][ T30] audit: type=1400 audit(1750993217.056:92): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/root/syzkaller.Z9O3Wt/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7299 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 65.817285][ T5813] veth1_macvtap: entered promiscuous mode [ 65.842275][ T30] audit: type=1400 audit(1750993217.066:93): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.863019][ T30] audit: type=1400 audit(1750993217.086:94): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 65.885919][ T30] audit: type=1400 audit(1750993217.086:95): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="gadgetfs" ino=7302 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 65.905133][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.966071][ T5028] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.981511][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.993591][ T5028] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.004256][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.034389][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.083036][ T5813] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.092689][ T5813] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.102677][ T5813] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.112525][ T5813] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.125145][ T5811] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.134864][ T5811] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.146324][ T5811] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.155334][ T5811] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.171743][ T5933] Zero length message leads to an empty skb [ 66.347645][ T5028] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.362714][ T5028] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.447617][ T1157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.458039][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.479099][ T1157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.490516][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.556921][ T5028] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.580139][ T5028] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.771455][ T5137] Bluetooth: hci0: command tx timeout [ 66.851335][ T5830] Bluetooth: hci1: command tx timeout [ 66.857530][ T5137] Bluetooth: hci2: command tx timeout [ 66.931231][ T5137] Bluetooth: hci3: command tx timeout [ 67.214835][ T5964] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.470084][ T5957] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.478289][ T5957] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.743830][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.757837][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.009393][ T5957] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.018323][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.051067][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.227106][ T5957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.561717][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.601315][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.609880][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.619051][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.627687][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.671012][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.913474][ T5137] Bluetooth: hci4: command tx timeout [ 68.919811][ T5137] Bluetooth: hci0: command tx timeout [ 68.956479][ T5830] Bluetooth: hci2: command tx timeout [ 68.966070][ T5830] Bluetooth: hci1: command tx timeout [ 69.054607][ T5957] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.078407][ T5137] Bluetooth: hci3: command tx timeout [ 69.094017][ T5957] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.112110][ T5957] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.122199][ T5957] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.139003][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 69.139018][ T30] audit: type=1400 audit(1750993220.556:147): avc: denied { read } for pid=5981 comm="syz.3.21" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.173484][ T30] audit: type=1400 audit(1750993220.556:148): avc: denied { open } for pid=5981 comm="syz.3.21" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.206776][ T30] audit: type=1400 audit(1750993220.566:149): avc: denied { ioctl } for pid=5981 comm="syz.3.21" path="/dev/dri/card0" dev="devtmpfs" ino=627 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.236400][ T30] audit: type=1400 audit(1750993220.566:150): avc: denied { map } for pid=5981 comm="syz.3.21" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.263450][ T30] audit: type=1400 audit(1750993220.566:151): avc: denied { execute } for pid=5981 comm="syz.3.21" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.300926][ T5963] bridge_slave_0: left allmulticast mode [ 69.306624][ T5963] bridge_slave_0: left promiscuous mode [ 69.318230][ T5963] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.328501][ T5963] bridge_slave_1: left allmulticast mode [ 69.351447][ T5963] bridge_slave_1: left promiscuous mode [ 69.357757][ T5963] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.373690][ T5963] bond0: (slave bond_slave_0): Releasing backup interface [ 69.405609][ T5963] bond0: (slave bond_slave_1): Releasing backup interface [ 69.451755][ T5963] team0: Port device team_slave_0 removed [ 69.459613][ T5963] team0: Port device team_slave_1 removed [ 69.466290][ T5963] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.475383][ T5963] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.631234][ T96] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 69.663326][ T30] audit: type=1400 audit(1750993221.086:152): avc: denied { read } for pid=5989 comm="syz.0.24" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 69.731640][ T30] audit: type=1400 audit(1750993221.086:153): avc: denied { open } for pid=5989 comm="syz.0.24" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 69.757094][ T30] audit: type=1400 audit(1750993221.086:154): avc: denied { mounton } for pid=5989 comm="syz.0.24" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 69.782631][ T30] audit: type=1400 audit(1750993221.136:155): avc: denied { ioctl } for pid=5989 comm="syz.0.24" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 70.132221][ T30] audit: type=1400 audit(1750993221.236:156): avc: denied { create } for pid=5989 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 70.181975][ T96] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 70.202470][ T96] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.215195][ T96] usb 5-1: Product: syz [ 70.220349][ T96] usb 5-1: Manufacturer: syz [ 70.229750][ T96] usb 5-1: SerialNumber: syz [ 70.400288][ T96] usb 5-1: config 0 descriptor?? [ 70.935213][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.960012][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.075303][ T6004] netlink: 12 bytes leftover after parsing attributes in process `syz.2.26'. [ 71.232210][ T6004] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.241117][ T6004] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.249855][ T6004] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.258731][ T6004] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.278496][ T96] usb-storage 5-1:0.0: USB Mass Storage device detected [ 71.297250][ T6004] vxlan0: entered promiscuous mode [ 71.594540][ T6025] netlink: 24 bytes leftover after parsing attributes in process `syz.1.29'. [ 72.196029][ T5987] trusted_key: encrypted_key: master key parameter ' [ 72.196029][ T5987] ' is invalid [ 72.439017][ T6035] syz.2.32 uses obsolete (PF_INET,SOCK_PACKET) [ 72.455640][ T5925] usb 5-1: USB disconnect, device number 2 [ 72.517642][ T6038] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.592418][ T6038] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 72.612569][ T6038] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 73.134612][ T5898] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 73.480928][ T6054] netlink: 12 bytes leftover after parsing attributes in process `syz.3.39'. [ 73.520973][ T5898] usb 2-1: Using ep0 maxpacket: 8 [ 73.532663][ T5898] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 73.546849][ T5898] usb 2-1: config 179 has no interface number 0 [ 73.673766][ T6054] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.679435][ T5898] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 73.683515][ T6054] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.694918][ T5898] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 73.694948][ T5898] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 73.694971][ T5898] usb 2-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 73.694991][ T5898] usb 2-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 73.695016][ T5898] usb 2-1: config 179 interface 65 has no altsetting 0 [ 73.695046][ T5898] usb 2-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 73.695065][ T5898] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.738533][ T5898] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input5 [ 73.750831][ T6054] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.750865][ T6054] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 73.813188][ T6059] netlink: 24 bytes leftover after parsing attributes in process `syz.0.40'. [ 74.015340][ T6054] vxlan0: entered promiscuous mode [ 74.272022][ T6063] netlink: 12 bytes leftover after parsing attributes in process `syz.4.41'. [ 74.535394][ T6063] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.544322][ T6063] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.553182][ T6063] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.562032][ T6063] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 74.584084][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 74.584099][ T30] audit: type=1400 audit(1750993226.006:183): avc: denied { mounton } for pid=6068 comm="syz.0.42" path="/8/file0" dev="tmpfs" ino=59 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 74.617340][ T6069] 9pnet_fd: Insufficient options for proto=fd [ 74.636917][ T6063] vxlan0: entered promiscuous mode [ 74.756850][ T6069] binder: BINDER_SET_CONTEXT_MGR already set [ 74.817712][ T6069] binder: 6068:6069 ioctl 4018620d 200000000040 returned -16 [ 74.826468][ T30] audit: type=1400 audit(1750993226.176:184): avc: denied { write } for pid=6068 comm="syz.0.42" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 74.849570][ T30] audit: type=1400 audit(1750993226.176:185): avc: denied { map } for pid=6068 comm="syz.0.42" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 74.873058][ C1] vkms_vblank_simulate: vblank timer overrun [ 75.289119][ T30] audit: type=1400 audit(1750993226.406:186): avc: denied { read append } for pid=6042 comm="syz.1.35" name="event4" dev="devtmpfs" ino=2793 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 75.338956][ T30] audit: type=1400 audit(1750993226.406:187): avc: denied { open } for pid=6042 comm="syz.1.35" path="/dev/input/event4" dev="devtmpfs" ino=2793 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 75.368999][ T30] audit: type=1400 audit(1750993226.746:188): avc: denied { connect } for pid=6074 comm="syz.2.43" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 75.389217][ C1] vkms_vblank_simulate: vblank timer overrun [ 75.399765][ T6077] bond0: entered promiscuous mode [ 75.865142][ T30] audit: type=1400 audit(1750993227.276:189): avc: denied { create } for pid=6081 comm="syz.3.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.133585][ T30] audit: type=1400 audit(1750993227.286:190): avc: denied { read } for pid=6081 comm="syz.3.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.297788][ T30] audit: type=1400 audit(1750993227.716:191): avc: denied { mount } for pid=6093 comm="syz.2.50" name="/" dev="autofs" ino=8063 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 76.336548][ T30] audit: type=1400 audit(1750993227.756:192): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 76.341154][ T6094] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 76.543753][ T2188] usb 2-1: USB disconnect, device number 2 [ 76.543794][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 76.590349][ T6094] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 76.675662][ T6104] binder: BINDER_SET_CONTEXT_MGR already set [ 76.681861][ T6104] binder: 6103:6104 ioctl 4018620d 200000000040 returned -16 [ 76.716429][ T2188] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 77.284813][ T6112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.346871][ T6112] bond0: (slave rose0): Enslaving as an active interface with an up link [ 77.432694][ T6110] netlink: 24 bytes leftover after parsing attributes in process `syz.3.55'. [ 78.106383][ T6147] 9pnet_fd: Insufficient options for proto=fd [ 78.172580][ T6147] binder: BINDER_SET_CONTEXT_MGR already set [ 78.178582][ T6147] binder: 6146:6147 ioctl 4018620d 200000000040 returned -16 [ 78.300809][ T5898] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 78.447749][ T6167] binder: BINDER_SET_CONTEXT_MGR already set [ 78.464068][ T6167] binder: 6166:6167 ioctl 4018620d 200000000040 returned -16 [ 78.505832][ T5898] usb 2-1: not running at top speed; connect to a high speed hub [ 78.535296][ T5898] usb 2-1: config 95 has an invalid interface number: 1 but max is 0 [ 78.554314][ T5898] usb 2-1: config 95 has no interface number 0 [ 78.575363][ T5898] usb 2-1: config 95 interface 1 has no altsetting 0 [ 78.597762][ T5898] usb 2-1: New USB device found, idVendor=0763, idProduct=2031, bcdDevice=ad.3f [ 78.640698][ T5898] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.691675][ T5898] usb 2-1: Product: syz [ 78.708090][ T5898] usb 2-1: Manufacturer: syz [ 78.731293][ T5898] usb 2-1: SerialNumber: syz [ 79.393767][ T5898] usb 2-1: USB disconnect, device number 3 [ 79.568578][ T5833] udevd[5833]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:95.1/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 79.965922][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 79.965938][ T30] audit: type=1400 audit(1750993231.386:218): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 79.994042][ T6213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6213 comm=syz.0.83 [ 80.018556][ T6210] binder: BINDER_SET_CONTEXT_MGR already set [ 80.031601][ T6210] binder: 6208:6210 ioctl 4018620d 200000000040 returned -16 [ 80.051915][ T30] audit: type=1400 audit(1750993231.466:219): avc: denied { sys_module } for pid=6207 comm="syz.0.83" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 80.180801][ T30] audit: type=1400 audit(1750993231.526:220): avc: denied { write } for pid=6207 comm="syz.0.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.290907][ T10] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 80.442703][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 80.453519][ T10] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 80.474444][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 80.495632][ T10] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 80.529451][ T10] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 80.570673][ T30] audit: type=1400 audit(1750993231.986:221): avc: denied { accept } for pid=6240 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 80.599339][ T10] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 80.620717][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.650826][ T30] audit: type=1400 audit(1750993232.076:222): avc: denied { write } for pid=6246 comm="syz.2.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.872414][ T6255] netlink: 'syz.0.91': attribute type 2 has an invalid length. [ 80.950801][ T30] audit: type=1400 audit(1750993232.346:223): avc: denied { write } for pid=6240 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 80.979419][ T10] usb 4-1: GET_CAPABILITIES returned 0 [ 80.998745][ T10] usbtmc 4-1:16.0: can't read capabilities [ 81.068803][ T30] audit: type=1800 audit(1750993232.486:224): pid=6222 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.85" name="/" dev="fuse" ino=0 res=0 errno=0 [ 81.292873][ T24] cfg80211: failed to load regulatory.db [ 81.430229][ T6262] netlink: 24 bytes leftover after parsing attributes in process `syz.2.94'. [ 81.848377][ T5927] usb 4-1: USB disconnect, device number 2 [ 81.859499][ T30] audit: type=1400 audit(1750993233.266:225): avc: denied { write } for pid=6212 comm="syz.3.84" name="usbtmc0" dev="devtmpfs" ino=2807 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 82.067301][ T30] audit: type=1400 audit(1750993233.346:226): avc: denied { name_bind } for pid=6263 comm="syz.4.95" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 82.088719][ C1] vkms_vblank_simulate: vblank timer overrun [ 82.137274][ T30] audit: type=1400 audit(1750993233.346:227): avc: denied { node_bind } for pid=6263 comm="syz.4.95" saddr=224.0.0.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 82.527700][ T6270] bridge0: port 3(syz_tun) entered blocking state [ 82.537747][ T6270] bridge0: port 3(syz_tun) entered disabled state [ 82.554572][ T6270] syz_tun: entered allmulticast mode [ 82.566619][ T6270] syz_tun: entered promiscuous mode [ 82.598368][ T6270] bridge0: port 3(syz_tun) entered blocking state [ 82.605128][ T6270] bridge0: port 3(syz_tun) entered forwarding state [ 82.613556][ T6271] binder: BINDER_SET_CONTEXT_MGR already set [ 82.621688][ T6271] binder: 6269:6271 ioctl 4018620d 200000000040 returned -16 [ 83.962660][ T6291] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.970822][ T6291] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.048634][ T6291] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.061723][ T6291] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.179689][ T6291] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.185994][ T5898] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 84.190488][ T6291] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.205132][ T6291] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.214635][ T6291] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.230804][ T2188] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 84.293521][ T6291] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.304611][ T6291] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.313652][ T6291] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.322566][ T6291] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 84.332819][ T6291] vxlan0: left promiscuous mode [ 84.354089][ T5898] usb 1-1: Using ep0 maxpacket: 32 [ 84.374122][ T5898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.388453][ T5898] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.406793][ T5898] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 84.482527][ T2188] usb 2-1: config 0 has an invalid descriptor of length 102, skipping remainder of the config [ 84.485111][ T5898] usb 1-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 84.518401][ T2188] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 84.532378][ T5898] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.557291][ T2188] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid maxpacket 30768, setting to 64 [ 84.586847][ T2188] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 84.605321][ T5898] usb 1-1: config 0 descriptor?? [ 84.629145][ T2188] usb 2-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 84.643286][ T2188] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 84.656122][ T2188] usb 2-1: Product: syz [ 84.661182][ T2188] usb 2-1: Manufacturer: syz [ 84.769694][ T2188] usb 2-1: SerialNumber: syz [ 84.791808][ T2188] usb 2-1: config 0 descriptor?? [ 84.924037][ T6326] netlink: 'syz.2.117': attribute type 2 has an invalid length. [ 85.008586][ T2188] radio-si470x 2-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 85.031120][ T2188] radio-si470x 2-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 85.217764][ T2188] radio-si470x 2-1:0.0: software version 0, hardware version 0 [ 85.246966][ T2188] radio-si470x 2-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 85.283726][ T2188] radio-si470x 2-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 85.425413][ T2188] radio-si470x 2-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 85.470228][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.477361][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.484012][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.490611][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.497242][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.503808][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.510361][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.516950][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.523551][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.530142][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.536844][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.543462][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.550041][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.556683][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.563424][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.570096][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.576763][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.583341][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.589913][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.596511][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.603106][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.609690][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.616327][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.623258][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.630054][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.636648][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.643264][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.649895][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.656523][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.663571][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.670191][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.676827][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.683431][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.690018][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.696648][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.703262][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.709876][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.716510][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.723097][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.729683][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.736527][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.743146][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.749736][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.756351][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.762937][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.769981][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.776590][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.783186][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.789778][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.796390][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.802990][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.809584][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.816225][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.822839][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.829412][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.837180][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.843777][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.850393][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.857083][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.863709][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.870762][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.877362][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.883987][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.890581][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.897813][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.904615][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.911198][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.917796][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.924436][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.931110][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.937745][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.944364][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.950918][ T2188] radio-si470x 2-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 85.950981][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.959392][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.965925][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.972979][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.986584][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.993118][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 85.999626][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.006203][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.012733][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.019248][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.025837][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.032360][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.038884][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.045465][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.052019][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.058525][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.065089][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.071629][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.078763][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.085391][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.092002][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.098624][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.105255][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.112180][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.119151][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.125835][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.132454][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.139047][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.145681][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.152340][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.158935][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.165533][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.172119][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.179135][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.185754][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.192355][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.198998][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.205588][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.212188][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.218777][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.225386][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.232276][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.239180][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.245912][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.252516][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.259116][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.265720][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.272366][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.279371][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.286022][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.292654][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.299262][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.305862][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.312483][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.319096][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.325696][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.330702][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 86.330714][ T30] audit: type=1400 audit(1750993237.736:229): avc: denied { getopt } for pid=6334 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.332523][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.364212][ C1] vkms_vblank_simulate: vblank timer overrun [ 86.370794][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.377411][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.384818][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.391690][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.398304][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.404887][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.411509][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.418106][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.424704][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.431332][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.437918][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.439966][ T30] audit: type=1800 audit(1750993237.856:230): pid=6328 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.119" name="/" dev="fuse" ino=0 res=0 errno=0 [ 86.444514][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.444702][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.477823][ C1] vkms_vblank_simulate: vblank timer overrun [ 86.484577][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.500941][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.507582][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.516609][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.523587][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.530446][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.537220][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.543818][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.550398][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.557022][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.563661][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.570259][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.576863][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.584935][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.591863][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.598482][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.605113][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.611737][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.618345][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.624989][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.631602][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.638204][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.644837][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.651445][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.658049][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.664764][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.671392][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.678016][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.684642][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.700904][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.707812][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.714436][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.721078][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.727687][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.734310][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.740953][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.747560][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.754684][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.761311][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.767933][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.774615][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.781229][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.786153][ T5898] usbhid 1-1:0.0: can't add hid device: -71 [ 86.787809][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.800603][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.807251][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.808773][ T5898] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 86.813846][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.828108][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.834947][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.841591][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.842190][ T6340] FAULT_INJECTION: forcing a failure. [ 86.842190][ T6340] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 86.848182][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 86.861177][ T6340] CPU: 0 UID: 0 PID: 6340 Comm: syz.2.123 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 86.861199][ T6340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.861208][ T6340] Call Trace: [ 86.861214][ T6340] [ 86.861220][ T6340] dump_stack_lvl+0x16c/0x1f0 [ 86.861246][ T6340] should_fail_ex+0x512/0x640 [ 86.861269][ T6340] _copy_from_iter+0x29f/0x16f0 [ 86.861292][ T6340] ? __alloc_skb+0x200/0x380 [ 86.861314][ T6340] ? __pfx__copy_from_iter+0x10/0x10 [ 86.861333][ T6340] ? selinux_socket_getpeersec_dgram+0x1a4/0x370 [ 86.861353][ T6340] ? __pfx_selinux_socket_getpeersec_dgram+0x10/0x10 [ 86.861381][ T6340] netlink_sendmsg+0x829/0xdd0 [ 86.861401][ T6340] ? __pfx_netlink_sendmsg+0x10/0x10 [ 86.861425][ T6340] __sys_sendto+0x4a3/0x520 [ 86.861444][ T6340] ? __pfx___sys_sendto+0x10/0x10 [ 86.861469][ T6340] ? find_held_lock+0x2b/0x80 [ 86.861504][ T6340] __x64_sys_sendto+0xe0/0x1c0 [ 86.861522][ T6340] ? do_syscall_64+0x91/0x4c0 [ 86.861543][ T6340] ? lockdep_hardirqs_on+0x7c/0x110 [ 86.861563][ T6340] do_syscall_64+0xcd/0x4c0 [ 86.861586][ T6340] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.861601][ T6340] RIP: 0033:0x7fa05c1907bc [ 86.861615][ T6340] Code: 2a 5f 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5f 02 00 48 8b [ 86.861629][ T6340] RSP: 002b:00007fa059fd3ec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 86.861644][ T6340] RAX: ffffffffffffffda RBX: 00007fa059fd3fc0 RCX: 00007fa05c1907bc [ 86.861654][ T6340] RDX: 0000000000000020 RSI: 00007fa059fd4010 RDI: 0000000000000003 [ 86.861663][ T6340] RBP: 0000000000000000 R08: 00007fa059fd3f14 R09: 000000000000000c [ 86.861671][ T6340] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 86.861680][ T6340] R13: 00007fa059fd3f68 R14: 00007fa059fd4010 R15: 0000000000000000 [ 86.861701][ T6340] [ 86.879694][ T5898] usb 1-1: USB disconnect, device number 2 [ 86.889440][ C1] vkms_vblank_simulate: vblank timer overrun [ 87.068427][ C1] vkms_vblank_simulate: vblank timer overrun [ 87.075636][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.083619][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.090228][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.097093][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.103892][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.110495][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.117424][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.124163][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.130808][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.137403][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.144018][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.150653][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.157257][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.163847][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.170449][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.177203][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.184491][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.191098][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.197682][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.204567][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.211388][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.217969][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.224599][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.231215][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.237784][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.244379][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.251028][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.257607][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.264382][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.270955][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.277526][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.284091][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.290668][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.297244][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.304043][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.310675][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.317301][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.323915][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.330487][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.337370][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.343959][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.350520][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.357094][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.363645][ C1] radio-si470x 2-1:0.0: non-zero urb status (-71) [ 87.377442][ T2188] radio-si470x 2-1:0.0: probe with driver radio-si470x failed with error -22 [ 87.436283][ T2188] usb 2-1: USB disconnect, device number 4 [ 87.902349][ T30] audit: type=1400 audit(1750993239.256:231): avc: denied { nlmsg_write } for pid=6344 comm="syz.4.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.902986][ T2188] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 88.034756][ T6351] No control pipe specified [ 88.038820][ T30] audit: type=1400 audit(1750993239.266:232): avc: denied { write } for pid=6344 comm="syz.4.125" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.061272][ T30] audit: type=1400 audit(1750993239.306:233): avc: denied { connect } for pid=6344 comm="syz.4.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.081710][ T30] audit: type=1400 audit(1750993239.376:234): avc: denied { shutdown } for pid=6344 comm="syz.4.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.101162][ C1] vkms_vblank_simulate: vblank timer overrun [ 88.110028][ T30] audit: type=1400 audit(1750993239.406:235): avc: denied { ioctl } for pid=6344 comm="syz.4.125" path="mnt:[4026532949]" dev="nsfs" ino=4026532949 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 88.134555][ C1] vkms_vblank_simulate: vblank timer overrun [ 88.226420][ T2188] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 88.234296][ T2188] usb 2-1: can't read configurations, error -61 [ 88.330666][ T5898] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 88.390830][ T2188] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 88.572504][ T2188] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 88.601125][ T2188] usb 2-1: can't read configurations, error -61 [ 88.614941][ T5898] usb 1-1: no configurations [ 88.619574][ T5898] usb 1-1: can't read configurations, error -22 [ 88.634645][ T2188] usb usb2-port1: attempt power cycle [ 88.761188][ T5898] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 88.781837][ T6372] netlink: 'syz.2.134': attribute type 2 has an invalid length. [ 88.882224][ T30] audit: type=1400 audit(1750993240.306:236): avc: denied { create } for pid=6370 comm="syz.3.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 88.901430][ C1] vkms_vblank_simulate: vblank timer overrun [ 88.953511][ T6364] infiniband syz1: set active [ 88.963166][ T5898] usb 1-1: no configurations [ 88.971607][ T6364] infiniband syz1: added syz_tun [ 88.990869][ T2188] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 88.997889][ T5898] usb 1-1: can't read configurations, error -22 [ 89.005117][ T5898] usb usb1-port1: attempt power cycle [ 89.051362][ T2188] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 89.062878][ T6364] RDS/IB: syz1: added [ 89.067375][ T6364] smc: adding ib device syz1 with port count 1 [ 89.073917][ T6364] smc: ib device syz1 port 1 has pnetid [ 89.095072][ T2188] usb 2-1: can't read configurations, error -61 [ 89.230733][ T2188] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 89.276760][ T2188] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 89.309043][ T2188] usb 2-1: can't read configurations, error -61 [ 89.327314][ T2188] usb usb2-port1: unable to enumerate USB device [ 89.351374][ T5898] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 89.422171][ T5898] usb 1-1: no configurations [ 89.426891][ T5898] usb 1-1: can't read configurations, error -22 [ 89.497617][ T6378] FAULT_INJECTION: forcing a failure. [ 89.497617][ T6378] name failslab, interval 1, probability 0, space 0, times 1 [ 89.510411][ T6378] CPU: 1 UID: 0 PID: 6378 Comm: syz.1.137 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 89.510433][ T6378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 89.510443][ T6378] Call Trace: [ 89.510450][ T6378] [ 89.510458][ T6378] dump_stack_lvl+0x16c/0x1f0 [ 89.510487][ T6378] should_fail_ex+0x512/0x640 [ 89.510509][ T6378] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 89.510541][ T6378] should_failslab+0xc2/0x120 [ 89.510566][ T6378] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 89.510589][ T6378] ? __alloc_skb+0x2b2/0x380 [ 89.510618][ T6378] __alloc_skb+0x2b2/0x380 [ 89.510640][ T6378] ? __pfx___alloc_skb+0x10/0x10 [ 89.510664][ T6378] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 89.510697][ T6378] netlink_alloc_large_skb+0x69/0x130 [ 89.510717][ T6378] netlink_sendmsg+0x6a1/0xdd0 [ 89.510739][ T6378] ? __pfx_netlink_sendmsg+0x10/0x10 [ 89.510766][ T6378] ____sys_sendmsg+0xa98/0xc70 [ 89.510784][ T6378] ? copy_msghdr_from_user+0x10a/0x160 [ 89.510808][ T6378] ? __pfx_____sys_sendmsg+0x10/0x10 [ 89.510844][ T6378] ___sys_sendmsg+0x134/0x1d0 [ 89.510870][ T6378] ? __pfx____sys_sendmsg+0x10/0x10 [ 89.510891][ T6378] ? __lock_acquire+0x622/0x1c90 [ 89.510948][ T6378] __sys_sendmsg+0x16d/0x220 [ 89.510972][ T6378] ? __pfx___sys_sendmsg+0x10/0x10 [ 89.511012][ T6378] do_syscall_64+0xcd/0x4c0 [ 89.511040][ T6378] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.511058][ T6378] RIP: 0033:0x7fd27b98e929 [ 89.511073][ T6378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.511089][ T6378] RSP: 002b:00007fd2797d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.511106][ T6378] RAX: ffffffffffffffda RBX: 00007fd27bbb6080 RCX: 00007fd27b98e929 [ 89.511117][ T6378] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005 [ 89.511127][ T6378] RBP: 00007fd2797d5090 R08: 0000000000000000 R09: 0000000000000000 [ 89.511137][ T6378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.511147][ T6378] R13: 0000000000000000 R14: 00007fd27bbb6080 R15: 00007ffd5452bec8 [ 89.511170][ T6378] [ 89.725531][ C1] vkms_vblank_simulate: vblank timer overrun [ 89.960560][ T5898] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 90.291998][ T5898] usb 1-1: no configurations [ 90.296676][ T5898] usb 1-1: can't read configurations, error -22 [ 90.311031][ T5898] usb usb1-port1: unable to enumerate USB device [ 90.481861][ T30] audit: type=1400 audit(1750993241.906:237): avc: denied { connect } for pid=6379 comm="syz.1.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 90.648092][ T6384] netlink: 24 bytes leftover after parsing attributes in process `syz.3.138'. [ 91.049681][ T6388] No control pipe specified [ 91.138063][ T6390] netlink: 'syz.0.142': attribute type 1 has an invalid length. [ 91.221479][ T6396] bond1: (slave gretap1): making interface the new active one [ 91.245020][ T6396] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 91.277084][ T6390] vlan2: entered allmulticast mode [ 91.298163][ T6390] bond1: entered allmulticast mode [ 91.308251][ T6390] gretap1: entered allmulticast mode [ 91.324647][ T6390] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 91.511219][ T6406] netlink: 'syz.0.147': attribute type 10 has an invalid length. [ 91.533791][ T6406] mac80211_hwsim hwsim5 wlan1: entered promiscuous mode [ 91.552713][ T6406] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 91.695768][ T30] audit: type=1400 audit(1750993243.116:238): avc: denied { ioctl } for pid=6410 comm="syz.0.149" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 91.877668][ T30] audit: type=1400 audit(1750993243.296:239): avc: denied { open } for pid=6410 comm="syz.0.149" path="/dev/ttyq5" dev="devtmpfs" ino=380 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 91.907593][ T6411] o2cb: This node has not been configured. [ 91.923141][ T6411] o2cb: Cluster check failed. Fix errors before retrying. [ 91.931570][ T6411] (syz.0.149,6411,0):user_dlm_register:674 ERROR: status = -22 [ 91.939247][ T30] audit: type=1400 audit(1750993243.326:240): avc: denied { add_name } for pid=6410 comm="syz.0.149" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 91.960120][ T6411] (syz.0.149,6411,0):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "file1" [ 92.016463][ T30] audit: type=1400 audit(1750993243.326:241): avc: denied { create } for pid=6410 comm="syz.0.149" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 92.155639][ T30] audit: type=1400 audit(1750993243.326:242): avc: denied { associate } for pid=6410 comm="syz.0.149" name="file1" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 92.402767][ T6427] No control pipe specified [ 92.890685][ T5864] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 93.060688][ T5864] usb 4-1: Using ep0 maxpacket: 32 [ 93.069594][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.109094][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.129092][ T5864] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 93.179922][ T5864] usb 4-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 93.200635][ T5864] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.221949][ T5864] usb 4-1: config 0 descriptor?? [ 93.270824][ T5898] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 93.493134][ T5898] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 93.589665][ T5898] usb 2-1: config 0 has no interface number 0 [ 93.688199][ T5898] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 93.789375][ T5898] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 93.803303][ T5898] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 93.815808][ T5898] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 93.829632][ T5898] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 93.847065][ T5898] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 93.866442][ T5898] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 93.877172][ T5898] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.907177][ T5898] usb 2-1: config 0 descriptor?? [ 93.923606][ T6433] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 93.943840][ T5898] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 94.221789][ T6433] ldusb 2-1:0.55: Couldn't submit interrupt_in_urb -90 [ 94.242155][ T5898] usb 2-1: USB disconnect, device number 9 [ 94.268610][ T5898] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 94.942789][ T6473] netlink: 24 bytes leftover after parsing attributes in process `syz.0.164'. [ 95.318092][ T5864] usbhid 4-1:0.0: can't add hid device: -71 [ 95.338873][ T5864] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 95.387491][ T6477] autofs: Bad value for 'fd' [ 95.401119][ T5864] usb 4-1: USB disconnect, device number 3 [ 95.497630][ T30] audit: type=1400 audit(1750993246.916:243): avc: denied { name_bind } for pid=6480 comm="syz.3.167" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 95.518586][ C1] vkms_vblank_simulate: vblank timer overrun [ 95.848409][ T6490] netlink: 24 bytes leftover after parsing attributes in process `syz.1.171'. [ 96.358437][ T30] audit: type=1400 audit(1750993247.776:244): avc: denied { create } for pid=6491 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.378620][ T6492] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 96.386810][ T6492] audit: out of memory in audit_log_start [ 96.441773][ T30] audit: type=1400 audit(1750993247.866:245): avc: denied { connect } for pid=6495 comm="syz.4.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.465670][ T6496] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 96.467027][ T10] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 96.750689][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 96.823317][ T6510] netlink: 24 bytes leftover after parsing attributes in process `syz.2.177'. [ 96.917848][ T6511] autofs: Bad value for 'fd' [ 97.100856][ T2188] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 97.202160][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.216753][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 97.226697][ T10] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 97.243513][ T10] usb 2-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 97.252636][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.267776][ T10] usb 2-1: config 0 descriptor?? [ 97.322107][ T2188] usb 3-1: Using ep0 maxpacket: 32 [ 97.335226][ T2188] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.352566][ T2188] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 97.362698][ T2188] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 97.376290][ T2188] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 97.431406][ T2188] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.453241][ T2188] usb 3-1: config 0 descriptor?? [ 97.650952][ T5864] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 97.760688][ T24] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 97.892204][ T5864] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 97.902016][ T5864] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 97.912527][ T5864] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 97.920807][ T24] usb 5-1: Using ep0 maxpacket: 8 [ 97.926681][ T5864] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 97.930407][ T24] usb 5-1: config 0 has an invalid interface number: 55 but max is 0 [ 97.946113][ T5864] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 97.949052][ T24] usb 5-1: config 0 has no interface number 0 [ 97.968482][ T24] usb 5-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 97.970030][ T5864] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 97.979912][ T24] usb 5-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 98.000761][ T24] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 98.002849][ T5864] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 98.012256][ T24] usb 5-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 98.033188][ T5864] usb 4-1: Product: syz [ 98.033473][ T24] usb 5-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 98.046586][ T5864] usb 4-1: Manufacturer: syz [ 98.049358][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.057738][ T5864] cdc_wdm 4-1:1.0: skipping garbage [ 98.067918][ T5864] cdc_wdm 4-1:1.0: skipping garbage [ 98.072294][ T24] usb 5-1: config 0 descriptor?? [ 98.083098][ T5864] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 98.089184][ T5864] cdc_wdm 4-1:1.0: Unknown control protocol [ 98.103802][ T24] ldusb 5-1:0.55: LD USB Device #1 now attached to major 180 minor 1 [ 98.270002][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 98.270017][ T30] audit: type=1400 audit(1750993249.686:250): avc: denied { read write } for pid=6521 comm="syz.3.183" name="cdc-wdm0" dev="devtmpfs" ino=2829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 98.302813][ T6526] FAULT_INJECTION: forcing a failure. [ 98.302813][ T6526] name failslab, interval 1, probability 0, space 0, times 0 [ 98.307319][ T30] audit: type=1400 audit(1750993249.686:251): avc: denied { open } for pid=6521 comm="syz.3.183" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 98.342124][ T6526] CPU: 1 UID: 0 PID: 6526 Comm: syz.4.185 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 98.342147][ T6526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.342157][ T6526] Call Trace: [ 98.342162][ T6526] [ 98.342167][ T6526] dump_stack_lvl+0x16c/0x1f0 [ 98.342187][ T6526] should_fail_ex+0x512/0x640 [ 98.342201][ T6526] ? fs_reclaim_acquire+0xae/0x150 [ 98.342219][ T6526] ? tomoyo_encode2+0x100/0x3e0 [ 98.342240][ T6526] should_failslab+0xc2/0x120 [ 98.342262][ T6526] __kmalloc_noprof+0xd2/0x510 [ 98.342281][ T6526] ? d_absolute_path+0x136/0x1a0 [ 98.342297][ T6526] tomoyo_encode2+0x100/0x3e0 [ 98.342313][ T6526] tomoyo_encode+0x29/0x50 [ 98.342327][ T6526] tomoyo_realpath_from_path+0x18f/0x6e0 [ 98.342346][ T6526] tomoyo_check_open_permission+0x2ab/0x3c0 [ 98.342364][ T6526] ? __pfx_tomoyo_check_open_permission+0x10/0x10 [ 98.342409][ T6526] ? do_raw_spin_lock+0x12c/0x2b0 [ 98.342432][ T6526] tomoyo_file_open+0x6b/0x90 [ 98.342459][ T6526] security_file_open+0x84/0x1e0 [ 98.342481][ T6526] do_dentry_open+0x596/0x1c10 [ 98.342509][ T6526] vfs_open+0x82/0x3f0 [ 98.342537][ T6526] path_openat+0x1de4/0x2cb0 [ 98.342617][ T6526] ? __pfx_path_openat+0x10/0x10 [ 98.342641][ T6526] ? __lock_acquire+0xb8a/0x1c90 [ 98.342669][ T6526] do_filp_open+0x20b/0x470 [ 98.342692][ T6526] ? __pfx_do_filp_open+0x10/0x10 [ 98.342731][ T6526] ? alloc_fd+0x471/0x7d0 [ 98.342755][ T6526] do_sys_openat2+0x11b/0x1d0 [ 98.342766][ T6526] ? __pfx_do_sys_openat2+0x10/0x10 [ 98.342777][ T6526] ? __fget_files+0x20e/0x3c0 [ 98.342794][ T6526] __x64_sys_openat+0x174/0x210 [ 98.342805][ T6526] ? __pfx___x64_sys_openat+0x10/0x10 [ 98.342819][ T6526] ? ksys_write+0x1ac/0x250 [ 98.342849][ T6526] do_syscall_64+0xcd/0x4c0 [ 98.342874][ T6526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.342890][ T6526] RIP: 0033:0x7ff22558d290 [ 98.342901][ T6526] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 98.342911][ T6526] RSP: 002b:00007ff226341b70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 98.342921][ T6526] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007ff22558d290 [ 98.342927][ T6526] RDX: 0000000000000002 RSI: 00007ff226341c10 RDI: 00000000ffffff9c [ 98.342934][ T6526] RBP: 00007ff226341c10 R08: 0000000000000000 R09: 00007ff226341987 [ 98.342940][ T6526] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 98.342946][ T6526] R13: 0000000000000000 R14: 00007ff2257b5fa0 R15: 00007fffe9daa678 [ 98.342965][ T6526] [ 98.343107][ T6526] ERROR: Out of memory at tomoyo_realpath_from_path. [ 98.552281][ C1] vkms_vblank_simulate: vblank timer overrun [ 98.967735][ T10] usbhid 2-1:0.0: can't add hid device: -71 [ 98.989046][ T10] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 99.019075][ T10] usb 2-1: USB disconnect, device number 10 [ 99.345907][ T6545] autofs: Bad value for 'fd' [ 99.557251][ T2188] usbhid 3-1:0.0: can't add hid device: -71 [ 99.565452][ T2188] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 99.626885][ T2188] usb 3-1: USB disconnect, device number 2 [ 99.855215][ T30] audit: type=1800 audit(1750993251.276:252): pid=6552 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.194" name="/" dev="fuse" ino=0 res=0 errno=0 [ 99.955745][ T30] audit: type=1400 audit(1750993251.376:253): avc: denied { bind } for pid=6561 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.373086][ T5830] Bluetooth: hci4: command 0x0406 tx timeout [ 100.421891][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 100.428626][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 100.440701][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 100.447308][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 100.453641][ C1] cdc_wdm 4-1:1.0: nonzero urb status received: -71 [ 100.460216][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - 0 bytes [ 100.461030][ T10] usb 4-1: USB disconnect, device number 4 [ 100.466259][ C1] cdc_wdm 4-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 100.478290][ T6571] netlink: 24 bytes leftover after parsing attributes in process `syz.1.199'. [ 101.098056][ T5898] usb 5-1: USB disconnect, device number 3 [ 101.194801][ T5898] ldusb 5-1:0.55: LD USB Device #1 now disconnected [ 101.480845][ T5864] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 102.030721][ T5864] usb 2-1: Using ep0 maxpacket: 32 [ 102.053063][ T5864] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.066138][ T5864] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.084026][ T5864] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 102.131688][ T5864] usb 2-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 102.143545][ T5864] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.162926][ T5898] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 102.171333][ T5864] usb 2-1: config 0 descriptor?? [ 102.330706][ T5898] usb 4-1: Using ep0 maxpacket: 32 [ 102.343342][ T5898] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.364384][ T5898] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 102.374907][ T5898] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 102.403795][ T5898] usb 4-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 102.421071][ T5898] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.454153][ T5898] usb 4-1: config 0 descriptor?? [ 102.836782][ T30] audit: type=1400 audit(1750993254.246:254): avc: denied { unlink } for pid=6597 comm="syz.4.209" name="#1" dev="tmpfs" ino=214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 102.961441][ T6600] bond0: Error: Cannot enslave bond to itself. [ 102.965642][ T30] audit: type=1400 audit(1750993254.376:255): avc: denied { mount } for pid=6597 comm="syz.4.209" name="/" dev="overlay" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 102.993782][ T30] audit: type=1400 audit(1750993254.416:256): avc: denied { name_bind } for pid=6595 comm="syz.2.208" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 103.054276][ T30] audit: type=1326 audit(1750993254.476:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6595 comm="syz.2.208" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa05c18e929 code=0x0 [ 103.200874][ T96] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 103.382875][ T96] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 103.393075][ T96] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 103.405692][ T96] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.414983][ T96] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.434045][ T96] usb 5-1: Product: ь [ 103.441970][ T96] usb 5-1: SerialNumber: ⪭췪Ꮑ⣿羞諀뮚휗栿沛廗凉཯붅᱉뺼ҏ盀勧⁦툾ᛥ㋮䗜糴姫㢳鬹䔷耮섿蒮 [ 103.692089][ T96] cdc_ncm 5-1:1.0: bind() failure [ 103.704911][ T96] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 103.770934][ T96] cdc_ncm 5-1:1.1: bind() failure [ 103.795040][ T96] usb 5-1: USB disconnect, device number 4 [ 103.834754][ T5864] usbhid 2-1:0.0: can't add hid device: -71 [ 103.856551][ T5864] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 103.943738][ T5864] usb 2-1: USB disconnect, device number 11 [ 103.955468][ T6608] netlink: 'syz.0.211': attribute type 10 has an invalid length. [ 104.048108][ T6614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6614 comm=syz.1.212 [ 104.276324][ T5898] usbhid 4-1:0.0: can't add hid device: -71 [ 104.330797][ T5898] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 104.363295][ T30] audit: type=1326 audit(1750993255.776:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 104.483349][ T5898] usb 4-1: USB disconnect, device number 5 [ 104.844978][ T30] audit: type=1326 audit(1750993255.806:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 104.905904][ T6622] netlink: 12 bytes leftover after parsing attributes in process `syz.1.216'. [ 104.918982][ T6622] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.927760][ T6622] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.936528][ T6622] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.945284][ T6622] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.954394][ T6622] vxlan0: entered promiscuous mode [ 104.972698][ T6629] bond0: entered promiscuous mode [ 104.977758][ T6629] bond_slave_0: entered promiscuous mode [ 104.985167][ T6629] bond_slave_1: entered promiscuous mode [ 105.012860][ T30] audit: type=1326 audit(1750993255.806:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.036738][ T96] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 105.118588][ T30] audit: type=1326 audit(1750993255.806:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.157878][ T6638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6638 comm=syz.4.219 [ 105.210037][ T30] audit: type=1326 audit(1750993255.816:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.262804][ T96] usb 1-1: Using ep0 maxpacket: 16 [ 105.286631][ T96] usb 1-1: unable to get BOS descriptor or descriptor too short [ 105.324850][ T96] usb 1-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 105.339499][ T30] audit: type=1326 audit(1750993255.816:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.471273][ T96] usb 1-1: config 1 interface 0 has no altsetting 0 [ 105.487983][ T96] usb 1-1: language id specifier not provided by device, defaulting to English [ 105.499184][ T96] usb 1-1: New USB device found, idVendor=2509, idProduct=006d, bcdDevice= 0.40 [ 105.509723][ T96] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.519111][ T30] audit: type=1326 audit(1750993255.816:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.577601][ T96] usb 1-1: Product: syz [ 105.592519][ T30] audit: type=1326 audit(1750993255.816:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.615981][ T96] usb 1-1: Manufacturer: 뷯⺐笕儢߮ϝ㌫숈婝锘잾୛䲦뒜π修ꃄ⍫ⲁ늪䧡=麹樏櫳厴籙Ⱙ혎㶐歜䈝뒫ꋝ僐 [ 105.635582][ T96] usb 1-1: SerialNumber: syz [ 105.720801][ T30] audit: type=1326 audit(1750993255.816:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.749428][ T30] audit: type=1326 audit(1750993255.816:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6619 comm="syz.0.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe11e58e929 code=0x7ffc0000 [ 105.772662][ C1] vkms_vblank_simulate: vblank timer overrun [ 105.898409][ T5898] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 106.026342][ T6650] netlink: 24 bytes leftover after parsing attributes in process `syz.4.222'. [ 106.070823][ T5898] usb 2-1: Using ep0 maxpacket: 8 [ 106.354096][ T5898] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 106.408722][ T5898] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 106.421774][ T5898] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 106.434854][ T5898] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 106.472388][ T5898] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 106.482123][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 106.492350][ T96] usbhid 1-1:1.0: can't add hid device: -71 [ 106.498277][ T96] usbhid 1-1:1.0: probe with driver usbhid failed with error -71 [ 106.506631][ T5898] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.546947][ T96] usb 1-1: USB disconnect, device number 7 [ 106.670810][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 106.680259][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.697067][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.709985][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 106.723281][ T10] usb 5-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 106.733836][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.745214][ T10] usb 5-1: config 0 descriptor?? [ 106.750325][ T5898] usb 2-1: GET_CAPABILITIES returned 0 [ 106.764968][ T5898] usbtmc 2-1:16.0: can't read capabilities [ 106.965777][ T2188] usb 2-1: USB disconnect, device number 12 [ 107.831024][ T48] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 108.021600][ T48] usb 4-1: Using ep0 maxpacket: 32 [ 108.037079][ T48] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.063930][ T48] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.074761][ T48] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 108.091935][ T48] usb 4-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 108.103007][ T48] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.122792][ T48] usb 4-1: config 0 descriptor?? [ 108.528553][ T6680] FAULT_INJECTION: forcing a failure. [ 108.528553][ T6680] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.542894][ T6680] CPU: 1 UID: 0 PID: 6680 Comm: syz.0.232 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 108.542917][ T6680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.542926][ T6680] Call Trace: [ 108.542932][ T6680] [ 108.542939][ T6680] dump_stack_lvl+0x16c/0x1f0 [ 108.542970][ T6680] should_fail_ex+0x512/0x640 [ 108.542995][ T6680] _copy_to_user+0x32/0xd0 [ 108.543020][ T6680] simple_read_from_buffer+0xcb/0x170 [ 108.543043][ T6680] proc_fail_nth_read+0x197/0x270 [ 108.543064][ T6680] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 108.543086][ T6680] ? rw_verify_area+0xcf/0x680 [ 108.543108][ T6680] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 108.543127][ T6680] vfs_read+0x1e1/0xc60 [ 108.543150][ T6680] ? __pfx___mutex_lock+0x10/0x10 [ 108.543168][ T6680] ? __pfx_vfs_read+0x10/0x10 [ 108.543185][ T6680] ? __fget_files+0x20e/0x3c0 [ 108.543203][ T6680] ksys_read+0x12a/0x250 [ 108.543216][ T6680] ? __pfx_ksys_read+0x10/0x10 [ 108.543237][ T6680] ? fput+0x70/0xf0 [ 108.543265][ T6680] do_syscall_64+0xcd/0x4c0 [ 108.543289][ T6680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.543303][ T6680] RIP: 0033:0x7fe11e58d33c [ 108.543313][ T6680] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 108.543323][ T6680] RSP: 002b:00007fe11f33c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 108.543334][ T6680] RAX: ffffffffffffffda RBX: 00007fe11e7b5fa0 RCX: 00007fe11e58d33c [ 108.543346][ T6680] RDX: 000000000000000f RSI: 00007fe11f33c0a0 RDI: 0000000000000005 [ 108.543352][ T6680] RBP: 00007fe11f33c090 R08: 0000000000000000 R09: 0000000000000000 [ 108.543358][ T6680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.543366][ T6680] R13: 0000000000000000 R14: 00007fe11e7b5fa0 R15: 00007ffdd97fc468 [ 108.543389][ T6680] [ 108.735204][ C1] vkms_vblank_simulate: vblank timer overrun [ 108.821014][ T10] usbhid 5-1:0.0: can't add hid device: -71 [ 108.837033][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 108.869236][ T10] usb 5-1: USB disconnect, device number 5 [ 109.024335][ T6688] netlink: 'syz.0.235': attribute type 10 has an invalid length. [ 109.734880][ T6709] netlink: 24 bytes leftover after parsing attributes in process `syz.0.243'. [ 109.957395][ T30] kauditd_printk_skb: 316 callbacks suppressed [ 109.957410][ T30] audit: type=1400 audit(1750993261.376:582): avc: denied { write } for pid=6710 comm="syz.4.244" name="xfrm_stat" dev="proc" ino=4026533375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 109.990651][ T5925] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 110.059361][ T48] usbhid 4-1:0.0: can't add hid device: -71 [ 110.080847][ T48] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 110.142870][ T5925] usb 1-1: Using ep0 maxpacket: 32 [ 110.219416][ T48] usb 4-1: USB disconnect, device number 6 [ 110.226173][ T30] audit: type=1400 audit(1750993261.636:583): avc: denied { read write } for pid=6714 comm="syz.4.246" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.253087][ T30] audit: type=1400 audit(1750993261.636:584): avc: denied { open } for pid=6714 comm="syz.4.246" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.276651][ T30] audit: type=1400 audit(1750993261.676:585): avc: denied { map } for pid=6714 comm="syz.4.246" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 110.276984][ T5925] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.328804][ T30] audit: type=1400 audit(1750993261.736:586): avc: denied { setopt } for pid=6717 comm="syz.3.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 110.359552][ T5925] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.369788][ T5925] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 110.390014][ T5925] usb 1-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 110.399756][ T5925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.412827][ T5925] usb 1-1: config 0 descriptor?? [ 110.438559][ T30] audit: type=1400 audit(1750993261.856:587): avc: denied { write } for pid=6714 comm="syz.4.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 110.743881][ T6729] bond0: entered promiscuous mode [ 110.749115][ T6729] bond_slave_0: entered promiscuous mode [ 110.756363][ T6729] bond_slave_1: entered promiscuous mode [ 111.167990][ T6738] rdma_rxe: rxe_newlink: failed to add syz_tun [ 111.363765][ T6740] warning: `syz.2.253' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 111.643821][ T30] audit: type=1400 audit(1750993262.996:588): avc: denied { create } for pid=6734 comm="syz.2.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 111.689836][ T96] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 112.069547][ T96] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 112.500675][ T96] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 112.513737][ T5925] usbhid 1-1:0.0: can't add hid device: -71 [ 112.519797][ T5925] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 112.547713][ T96] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 112.593813][ T96] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.816905][ T6739] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 112.870302][ T96] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 114.131118][ T6749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6749 comm=syz.0.256 [ 114.152011][ T5925] usb 1-1: USB disconnect, device number 8 [ 114.155229][ T6751] netlink: 236 bytes leftover after parsing attributes in process `syz.1.257'. [ 114.266390][ T96] usb 4-1: USB disconnect, device number 7 [ 114.361801][ T30] audit: type=1400 audit(1750993265.786:589): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 114.553366][ T30] audit: type=1400 audit(1750993265.976:590): avc: denied { write } for pid=6760 comm="syz.2.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 114.907356][ T30] audit: type=1400 audit(1750993266.326:591): avc: denied { write } for pid=6767 comm="syz.4.264" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 114.931069][ C1] vkms_vblank_simulate: vblank timer overrun [ 114.973303][ T96] Process accounting resumed [ 114.994199][ T6774] batadv_slave_0: entered promiscuous mode [ 115.011284][ T6774] batadv_slave_0: left promiscuous mode [ 115.021012][ T6777] binder: BINDER_SET_CONTEXT_MGR already set [ 115.029617][ T6777] binder: 6773:6777 ioctl 4018620d 200000000040 returned -16 [ 115.109975][ T6771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6771 comm=syz.1.265 [ 115.530190][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 115.530205][ T30] audit: type=1400 audit(1750993266.946:593): avc: denied { read write } for pid=6785 comm="syz.3.269" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 115.564939][ T30] audit: type=1400 audit(1750993266.946:594): avc: denied { open } for pid=6785 comm="syz.3.269" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 115.713797][ T6796] rdma_rxe: rxe_newlink: failed to add syz_tun [ 117.061294][ T30] audit: type=1400 audit(1750993267.666:595): avc: denied { read write } for pid=6803 comm="syz.0.276" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 117.140763][ T30] audit: type=1400 audit(1750993267.666:596): avc: denied { open } for pid=6803 comm="syz.0.276" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 117.164961][ T30] audit: type=1400 audit(1750993267.666:597): avc: denied { ioctl } for pid=6803 comm="syz.0.276" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 117.229642][ T6807] bond0: entered promiscuous mode [ 117.235029][ T6807] bond_slave_0: entered promiscuous mode [ 117.241181][ T6807] bond_slave_1: entered promiscuous mode [ 117.336622][ T2188] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 117.349175][ T30] audit: type=1400 audit(1750993268.776:598): avc: denied { read write } for pid=6809 comm="syz.4.279" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 117.380891][ T30] audit: type=1400 audit(1750993268.796:599): avc: denied { open } for pid=6809 comm="syz.4.279" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 117.423584][ T30] audit: type=1400 audit(1750993268.796:600): avc: denied { ioctl } for pid=6809 comm="syz.4.279" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 117.473444][ T30] audit: type=1400 audit(1750993268.886:601): avc: denied { create } for pid=6808 comm="syz.2.278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 117.848065][ T30] audit: type=1400 audit(1750993268.886:602): avc: denied { ioctl } for pid=6808 comm="syz.2.278" path="socket:[11216]" dev="sockfs" ino=11216 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 117.851830][ T6816] FAULT_INJECTION: forcing a failure. [ 117.851830][ T6816] name failslab, interval 1, probability 0, space 0, times 0 [ 117.906432][ T6816] CPU: 1 UID: 0 PID: 6816 Comm: syz.4.280 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 117.906460][ T6816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 117.906469][ T6816] Call Trace: [ 117.906475][ T6816] [ 117.906482][ T6816] dump_stack_lvl+0x16c/0x1f0 [ 117.906510][ T6816] should_fail_ex+0x512/0x640 [ 117.906532][ T6816] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 117.906556][ T6816] should_failslab+0xc2/0x120 [ 117.906579][ T6816] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 117.906594][ T6816] ? __alloc_skb+0x2b2/0x380 [ 117.906611][ T6816] __alloc_skb+0x2b2/0x380 [ 117.906624][ T6816] ? __pfx___alloc_skb+0x10/0x10 [ 117.906638][ T6816] ? __pfx_debug_object_assert_init+0x10/0x10 [ 117.906649][ T6816] ? __igmp_group_dropped+0x26a/0xe80 [ 117.906673][ T6816] inet_ifmcaddr_notify+0xc7/0x1c0 [ 117.906683][ T6816] ? __pfx_inet_ifmcaddr_notify+0x10/0x10 [ 117.906698][ T6816] __ip_mc_dec_group+0x442/0x5b0 [ 117.906710][ T6816] inetdev_event+0x3b2/0x18a0 [ 117.906723][ T6816] ? ib_netdevice_event+0xfc/0x330 [ 117.906733][ T6816] ? __pfx_inetdev_event+0x10/0x10 [ 117.906745][ T6816] ? cfg802154_netdev_notifier_call+0x391/0xa00 [ 117.906762][ T6816] ? do_raw_spin_unlock+0x172/0x230 [ 117.906773][ T6816] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 117.906788][ T6816] notifier_call_chain+0xb9/0x410 [ 117.906803][ T6816] ? __pfx_inetdev_event+0x10/0x10 [ 117.906817][ T6816] call_netdevice_notifiers_info+0xbe/0x140 [ 117.906830][ T6816] __dev_notify_flags+0x1f7/0x2e0 [ 117.906845][ T6816] ? __pfx___dev_notify_flags+0x10/0x10 [ 117.906861][ T6816] ? __pfx___dev_change_flags+0x10/0x10 [ 117.906880][ T6816] netif_change_flags+0x108/0x160 [ 117.906896][ T6816] dev_change_flags+0xba/0x250 [ 117.906906][ T6816] dev_ifsioc+0x1498/0x1f70 [ 117.906922][ T6816] ? __pfx_dev_ifsioc+0x10/0x10 [ 117.906935][ T6816] ? __pfx___mutex_lock+0x10/0x10 [ 117.906960][ T6816] ? dev_load+0x8e/0x240 [ 117.906984][ T6816] dev_ioctl+0x223/0x10e0 [ 117.907004][ T6816] sock_do_ioctl+0x19d/0x280 [ 117.907016][ T6816] ? __pfx_sock_do_ioctl+0x10/0x10 [ 117.907029][ T6816] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 117.907044][ T6816] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 117.907060][ T6816] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 117.907077][ T6816] sock_ioctl+0x227/0x6b0 [ 117.907088][ T6816] ? __pfx_sock_ioctl+0x10/0x10 [ 117.907098][ T6816] ? hook_file_ioctl_common+0x145/0x410 [ 117.907119][ T6816] ? selinux_file_ioctl+0x180/0x270 [ 117.907133][ T6816] ? selinux_file_ioctl+0xb4/0x270 [ 117.907149][ T6816] ? __pfx_sock_ioctl+0x10/0x10 [ 117.907161][ T6816] __x64_sys_ioctl+0x18b/0x210 [ 117.907174][ T6816] do_syscall_64+0xcd/0x4c0 [ 117.907190][ T6816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.907202][ T6816] RIP: 0033:0x7ff22558e929 [ 117.907211][ T6816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.907222][ T6816] RSP: 002b:00007ff226342038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 117.907233][ T6816] RAX: ffffffffffffffda RBX: 00007ff2257b5fa0 RCX: 00007ff22558e929 [ 117.907239][ T6816] RDX: 0000200000000000 RSI: 0000000000008914 RDI: 0000000000000007 [ 117.907246][ T6816] RBP: 00007ff226342090 R08: 0000000000000000 R09: 0000000000000000 [ 117.907252][ T6816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 117.907258][ T6816] R13: 0000000000000000 R14: 00007ff2257b5fa0 R15: 00007fffe9daa678 [ 117.907271][ T6816] [ 118.456003][ T2188] usb 1-1: config 0 has no interfaces? [ 118.463610][ T2188] usb 1-1: New USB device found, idVendor=0c45, idProduct=608f, bcdDevice=b5.55 [ 118.472693][ T2188] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.480722][ T2188] usb 1-1: Product: syz [ 118.484874][ T2188] usb 1-1: Manufacturer: syz [ 118.489444][ T2188] usb 1-1: SerialNumber: syz [ 118.496148][ T2188] usb 1-1: config 0 descriptor?? [ 118.688690][ T6821] binder: BINDER_SET_CONTEXT_MGR already set [ 118.699172][ T6821] binder: 6820:6821 ioctl 4018620d 200000000040 returned -16 [ 118.724370][ T6804] syzkaller1: entered promiscuous mode [ 118.729871][ T6804] syzkaller1: entered allmulticast mode [ 118.852255][ T5925] usb 1-1: USB disconnect, device number 9 [ 118.957066][ T6828] FAULT_INJECTION: forcing a failure. [ 118.957066][ T6828] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 118.991266][ T6831] netlink: 48 bytes leftover after parsing attributes in process `syz.3.284'. [ 119.005008][ T6831] netlink: 12 bytes leftover after parsing attributes in process `syz.3.284'. [ 119.036047][ T6828] CPU: 1 UID: 0 PID: 6828 Comm: syz.1.286 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 119.036074][ T6828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 119.036085][ T6828] Call Trace: [ 119.036091][ T6828] [ 119.036097][ T6828] dump_stack_lvl+0x16c/0x1f0 [ 119.036130][ T6828] should_fail_ex+0x512/0x640 [ 119.036156][ T6828] _copy_to_user+0x32/0xd0 [ 119.036182][ T6828] video_usercopy+0xf3e/0x1720 [ 119.036208][ T6828] ? __pfx___video_do_ioctl+0x10/0x10 [ 119.036229][ T6828] ? selinux_kernel_read_file+0xa0/0x130 [ 119.036254][ T6828] ? __pfx_video_usercopy+0x10/0x10 [ 119.036293][ T6828] v4l2_ioctl+0x1ba/0x250 [ 119.036311][ T6828] ? __pfx_v4l2_ioctl+0x10/0x10 [ 119.036329][ T6828] __x64_sys_ioctl+0x18b/0x210 [ 119.036349][ T6828] do_syscall_64+0xcd/0x4c0 [ 119.036375][ T6828] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.036399][ T6828] RIP: 0033:0x7fd27b98e929 [ 119.036413][ T6828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.036431][ T6828] RSP: 002b:00007fd2797f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 119.036448][ T6828] RAX: ffffffffffffffda RBX: 00007fd27bbb5fa0 RCX: 00007fd27b98e929 [ 119.036460][ T6828] RDX: 0000200000000000 RSI: 00000000c008561c RDI: 0000000000000003 [ 119.036470][ T6828] RBP: 00007fd2797f6090 R08: 0000000000000000 R09: 0000000000000000 [ 119.036481][ T6828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.036491][ T6828] R13: 0000000000000000 R14: 00007fd27bbb5fa0 R15: 00007ffd5452bec8 [ 119.036515][ T6828] [ 119.410056][ T6835] ================================================================== [ 119.418184][ T6835] BUG: KASAN: slab-use-after-free in rose_get_neigh+0x549/0x640 [ 119.425832][ T6835] Read of size 1 at addr ffff888033fbec30 by task syz.1.288/6835 [ 119.433542][ T6835] [ 119.435861][ T6835] CPU: 0 UID: 0 PID: 6835 Comm: syz.1.288 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 119.435881][ T6835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 119.435890][ T6835] Call Trace: [ 119.435897][ T6835] [ 119.435903][ T6835] dump_stack_lvl+0x116/0x1f0 [ 119.435927][ T6835] print_report+0xcd/0x680 [ 119.435948][ T6835] ? __virt_addr_valid+0x81/0x610 [ 119.435966][ T6835] ? __phys_addr+0xe8/0x180 [ 119.435983][ T6835] ? rose_get_neigh+0x549/0x640 [ 119.436001][ T6835] kasan_report+0xe0/0x110 [ 119.436020][ T6835] ? rose_get_neigh+0x549/0x640 [ 119.436039][ T6835] rose_get_neigh+0x549/0x640 [ 119.436059][ T6835] rose_connect+0x2d4/0x1540 [ 119.436075][ T6835] ? __pfx_rose_connect+0x10/0x10 [ 119.436088][ T6835] ? selinux_netlbl_socket_connect+0x30/0x40 [ 119.436107][ T6835] ? rcu_is_watching+0x12/0xc0 [ 119.436124][ T6835] ? __local_bh_enable_ip+0xa4/0x120 [ 119.436141][ T6835] ? lockdep_hardirqs_on+0x7c/0x110 [ 119.436159][ T6835] ? selinux_netlbl_socket_connect+0x30/0x40 [ 119.436178][ T6835] ? __local_bh_enable_ip+0xa4/0x120 [ 119.436194][ T6835] ? selinux_netlbl_socket_connect+0x30/0x40 [ 119.436217][ T6835] ? selinux_socket_connect+0x6b/0x80 [ 119.436234][ T6835] ? __pfx_rose_connect+0x10/0x10 [ 119.436247][ T6835] __sys_connect_file+0x13e/0x1a0 [ 119.436265][ T6835] __sys_connect+0x13b/0x160 [ 119.436281][ T6835] ? __pfx___sys_connect+0x10/0x10 [ 119.436300][ T6835] ? xfd_validate_state+0x61/0x180 [ 119.436322][ T6835] __x64_sys_connect+0x72/0xb0 [ 119.436339][ T6835] ? lockdep_hardirqs_on+0x7c/0x110 [ 119.436359][ T6835] do_syscall_64+0xcd/0x4c0 [ 119.436380][ T6835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.436396][ T6835] RIP: 0033:0x7fd27b98e929 [ 119.436408][ T6835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.436422][ T6835] RSP: 002b:00007fd2797f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 119.436436][ T6835] RAX: ffffffffffffffda RBX: 00007fd27bbb5fa0 RCX: 00007fd27b98e929 [ 119.436446][ T6835] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000007 [ 119.436454][ T6835] RBP: 00007fd27ba10b39 R08: 0000000000000000 R09: 0000000000000000 [ 119.436463][ T6835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 119.436471][ T6835] R13: 0000000000000000 R14: 00007fd27bbb5fa0 R15: 00007ffd5452bec8 [ 119.436484][ T6835] [ 119.436489][ T6835] [ 119.677682][ T6835] Allocated by task 6382: [ 119.681998][ T6835] kasan_save_stack+0x33/0x60 [ 119.686685][ T6835] kasan_save_track+0x14/0x30 [ 119.691369][ T6835] __kasan_kmalloc+0xaa/0xb0 [ 119.695960][ T6835] rose_rt_ioctl+0x87e/0x1d40 [ 119.700628][ T6835] rose_ioctl+0x64d/0x7d0 [ 119.704955][ T6835] sock_do_ioctl+0x118/0x280 [ 119.709534][ T6835] sock_ioctl+0x227/0x6b0 [ 119.713848][ T6835] __x64_sys_ioctl+0x18b/0x210 [ 119.718595][ T6835] do_syscall_64+0xcd/0x4c0 [ 119.723109][ T6835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.728985][ T6835] [ 119.731290][ T6835] Freed by task 6816: [ 119.735248][ T6835] kasan_save_stack+0x33/0x60 [ 119.739908][ T6835] kasan_save_track+0x14/0x30 [ 119.744569][ T6835] kasan_save_free_info+0x3b/0x60 [ 119.749573][ T6835] __kasan_slab_free+0x51/0x70 [ 119.754325][ T6835] kfree+0x2b4/0x4d0 [ 119.758202][ T6835] rose_remove_neigh+0x25e/0x370 [ 119.763126][ T6835] rose_rt_device_down+0x2aa/0x390 [ 119.768222][ T6835] rose_device_event+0xfc/0x120 [ 119.773054][ T6835] notifier_call_chain+0xb9/0x410 [ 119.778070][ T6835] call_netdevice_notifiers_info+0xbe/0x140 [ 119.783945][ T6835] __dev_notify_flags+0x1f7/0x2e0 [ 119.788954][ T6835] netif_change_flags+0x108/0x160 [ 119.793963][ T6835] dev_change_flags+0xba/0x250 [ 119.798704][ T6835] dev_ifsioc+0x1498/0x1f70 [ 119.803192][ T6835] dev_ioctl+0x223/0x10e0 [ 119.807505][ T6835] sock_do_ioctl+0x19d/0x280 [ 119.812076][ T6835] sock_ioctl+0x227/0x6b0 [ 119.816389][ T6835] __x64_sys_ioctl+0x18b/0x210 [ 119.821141][ T6835] do_syscall_64+0xcd/0x4c0 [ 119.825632][ T6835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.831504][ T6835] [ 119.833807][ T6835] The buggy address belongs to the object at ffff888033fbec00 [ 119.833807][ T6835] which belongs to the cache kmalloc-512 of size 512 [ 119.847840][ T6835] The buggy address is located 48 bytes inside of [ 119.847840][ T6835] freed 512-byte region [ffff888033fbec00, ffff888033fbee00) [ 119.861527][ T6835] [ 119.863836][ T6835] The buggy address belongs to the physical page: [ 119.870225][ T6835] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x33fbc [ 119.878966][ T6835] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 119.887445][ T6835] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 119.894982][ T6835] page_type: f5(slab) [ 119.898947][ T6835] raw: 00fff00000000040 ffff88801b841c80 dead000000000100 dead000000000122 [ 119.907512][ T6835] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 119.916075][ T6835] head: 00fff00000000040 ffff88801b841c80 dead000000000100 dead000000000122 [ 119.924727][ T6835] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 119.933378][ T6835] head: 00fff00000000002 ffffea0000cfef01 00000000ffffffff 00000000ffffffff [ 119.942032][ T6835] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000004 [ 119.950680][ T6835] page dumped because: kasan: bad access detected [ 119.957066][ T6835] page_owner tracks the page as allocated [ 119.962777][ T6835] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5200, tgid 5200 (udevadm), ts 24565493056, free_ts 24155414410 [ 119.983688][ T6835] post_alloc_hook+0x1c0/0x230 [ 119.988439][ T6835] get_page_from_freelist+0x1321/0x3890 [ 119.993968][ T6835] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 119.999847][ T6835] alloc_pages_mpol+0x1fb/0x550 [ 120.004686][ T6835] new_slab+0x23b/0x330 [ 120.008824][ T6835] ___slab_alloc+0xd9c/0x1940 [ 120.013482][ T6835] __slab_alloc.constprop.0+0x56/0xb0 [ 120.018922][ T6835] __kmalloc_cache_noprof+0xfb/0x3e0 [ 120.024189][ T6835] kernfs_fop_open+0x244/0xda0 [ 120.028937][ T6835] do_dentry_open+0x744/0x1c10 [ 120.033687][ T6835] vfs_open+0x82/0x3f0 [ 120.037744][ T6835] path_openat+0x1de4/0x2cb0 [ 120.042323][ T6835] do_filp_open+0x20b/0x470 [ 120.046812][ T6835] do_sys_openat2+0x11b/0x1d0 [ 120.051477][ T6835] __x64_sys_openat+0x174/0x210 [ 120.056306][ T6835] do_syscall_64+0xcd/0x4c0 [ 120.060798][ T6835] page last free pid 5186 tgid 5186 stack trace: [ 120.067098][ T6835] __free_frozen_pages+0x7fe/0x1180 [ 120.072281][ T6835] qlist_free_all+0x4d/0x120 [ 120.076855][ T6835] kasan_quarantine_reduce+0x195/0x1e0 [ 120.082301][ T6835] __kasan_slab_alloc+0x69/0x90 [ 120.087137][ T6835] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 120.093017][ T6835] __alloc_skb+0x2b2/0x380 [ 120.097421][ T6835] netlink_alloc_large_skb+0x69/0x130 [ 120.102774][ T6835] netlink_sendmsg+0x6a1/0xdd0 [ 120.107518][ T6835] ____sys_sendmsg+0xa98/0xc70 [ 120.112264][ T6835] ___sys_sendmsg+0x134/0x1d0 [ 120.116927][ T6835] __sys_sendmsg+0x16d/0x220 [ 120.121518][ T6835] do_syscall_64+0xcd/0x4c0 [ 120.126035][ T6835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.131923][ T6835] [ 120.134232][ T6835] Memory state around the buggy address: [ 120.139844][ T6835] ffff888033fbeb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 120.147889][ T6835] ffff888033fbeb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 120.155938][ T6835] >ffff888033fbec00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 120.163995][ T6835] ^ [ 120.169611][ T6835] ffff888033fbec80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 120.177662][ T6835] ffff888033fbed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 120.185711][ T6835] ================================================================== [ 120.193851][ T6835] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 120.201049][ T6835] CPU: 0 UID: 0 PID: 6835 Comm: syz.1.288 Not tainted 6.16.0-rc3-syzkaller-00116-ge34a79b96ab9 #0 PREEMPT(full) [ 120.212939][ T6835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 120.222976][ T6835] Call Trace: [ 120.226242][ T6835] [ 120.229152][ T6835] dump_stack_lvl+0x3d/0x1f0 [ 120.233727][ T6835] panic+0x71c/0x800 [ 120.237618][ T6835] ? __pfx_panic+0x10/0x10 [ 120.242014][ T6835] ? irqentry_exit+0x3b/0x90 [ 120.246583][ T6835] ? lockdep_hardirqs_on+0x7c/0x110 [ 120.251772][ T6835] ? rose_get_neigh+0x549/0x640 [ 120.256640][ T6835] ? rose_get_neigh+0x549/0x640 [ 120.261498][ T6835] check_panic_on_warn+0xab/0xb0 [ 120.266431][ T6835] end_report+0x107/0x170 [ 120.270750][ T6835] kasan_report+0xee/0x110 [ 120.275165][ T6835] ? rose_get_neigh+0x549/0x640 [ 120.280005][ T6835] rose_get_neigh+0x549/0x640 [ 120.284673][ T6835] rose_connect+0x2d4/0x1540 [ 120.289250][ T6835] ? __pfx_rose_connect+0x10/0x10 [ 120.294259][ T6835] ? selinux_netlbl_socket_connect+0x30/0x40 [ 120.300229][ T6835] ? rcu_is_watching+0x12/0xc0 [ 120.304979][ T6835] ? __local_bh_enable_ip+0xa4/0x120 [ 120.310251][ T6835] ? lockdep_hardirqs_on+0x7c/0x110 [ 120.315441][ T6835] ? selinux_netlbl_socket_connect+0x30/0x40 [ 120.321408][ T6835] ? __local_bh_enable_ip+0xa4/0x120 [ 120.326679][ T6835] ? selinux_netlbl_socket_connect+0x30/0x40 [ 120.332647][ T6835] ? selinux_socket_connect+0x6b/0x80 [ 120.338006][ T6835] ? __pfx_rose_connect+0x10/0x10 [ 120.343011][ T6835] __sys_connect_file+0x13e/0x1a0 [ 120.348027][ T6835] __sys_connect+0x13b/0x160 [ 120.352602][ T6835] ? __pfx___sys_connect+0x10/0x10 [ 120.357700][ T6835] ? xfd_validate_state+0x61/0x180 [ 120.362802][ T6835] __x64_sys_connect+0x72/0xb0 [ 120.367550][ T6835] ? lockdep_hardirqs_on+0x7c/0x110 [ 120.372736][ T6835] do_syscall_64+0xcd/0x4c0 [ 120.377234][ T6835] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.383115][ T6835] RIP: 0033:0x7fd27b98e929 [ 120.387513][ T6835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 120.407106][ T6835] RSP: 002b:00007fd2797f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 120.415503][ T6835] RAX: ffffffffffffffda RBX: 00007fd27bbb5fa0 RCX: 00007fd27b98e929 [ 120.423457][ T6835] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000007 [ 120.431413][ T6835] RBP: 00007fd27ba10b39 R08: 0000000000000000 R09: 0000000000000000 [ 120.439368][ T6835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 120.447321][ T6835] R13: 0000000000000000 R14: 00007fd27bbb5fa0 R15: 00007ffd5452bec8 [ 120.455292][ T6835] [ 120.458486][ T6835] Kernel Offset: disabled [ 120.462785][ T6835] Rebooting in 86400 seconds..