last executing test programs: 41.139934774s ago: executing program 0 (id=470): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) (async) socket$packet(0x11, 0x2, 0x300) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffebe}, 0x90) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_mptcp(0x2, 0x1, 0x106) (async) r3 = openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) (async) r4 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r1) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r1) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)={0x2c, r5, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x128841, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="100027bd7000fcdbdf251900000008000300", @ANYRES32=r10, @ANYBLOB="0c009945f1d34a001b00000005001e00070000000500a200d2000000"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) close(r7) ioctl$KVM_CHECK_EXTENSION(r6, 0xae01, 0x1) ioctl$PAGEMAP_SCAN(0xffffffffffffffff, 0xc0606610, &(0x7f0000000080)={0x60, 0x3, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1, &(0x7f0000000000)=[{0x7, 0x5, 0x4}], 0x1, 0x3, 0x62, 0x0, 0x40}) (async) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r7, 0x4020aed2, &(0x7f0000000040)={0x3000, 0x1000, 0x8}) 39.549096496s ago: executing program 0 (id=474): socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x9, 0x10041) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip6_flowlabel\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x2e3b, &(0x7f0000000240)={0x0, 0x482b, 0x10100, 0x1}, &(0x7f00000003c0)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f00000005c0)=[{&(0x7f00000018c0)=""/15, 0xf}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x567, 0xa1ff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, &(0x7f0000000440)="66b9e00100000f32ea0d00e600360fc73b0f01f5656cb8e6008ee80fab430e66b9800000c00f326635000400000f30f30fa7e02e66f30f09"}], 0x1, 0x14, 0x0, 0xfffffffffffffd54) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 35.855664132s ago: executing program 0 (id=485): socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x9, 0x10041) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip6_flowlabel\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = syz_io_uring_setup(0x2e3b, &(0x7f0000000240)={0x0, 0x482b, 0x10100, 0x1}, &(0x7f00000003c0)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f00000005c0)=[{&(0x7f00000018c0)=""/15, 0xf}], 0x1, 0x0, 0x1}) io_uring_enter(r2, 0x567, 0xa1ff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, &(0x7f0000000440)="66b9e00100000f32ea0d00e600360fc73b0f01f5656cb8e6008ee80fab430e66b9800000c00f326635000400000f30f30fa7e02e66f30f09"}], 0x1, 0x14, 0x0, 0xfffffffffffffd54) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 34.150583286s ago: executing program 0 (id=489): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x121602, 0x0) syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0x4, 0x10100, 0x0, 0x2000000}, &(0x7f0000000140), &(0x7f0000000100)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x186b, &(0x7f00000007c0)={0x0, 0xe1ba, 0x80, 0x0, 0x10}, &(0x7f0000000700)=0x0, &(0x7f0000000080)) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r6, 0x400448e6, &(0x7f0000000080)="fc") ioctl$sock_bt_hci(r6, 0x400448e7, 0x0) r7 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40000) sendmsg$nl_route_sched(r8, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000000340)={{r8}, 0x0, 0x2, @inherit={0x68, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000001000100000000001000000000000000e5ffffff7f0300000100000000000000040000000000000003000000000000000000000000000005000000000000000600"/104]}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000880)={{r2}, 0x0, 0x1a, @unused=[0x6, 0xfffffffffffffffe, 0x1, 0x9], @subvolid=0x7}) r9 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r10 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r10, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) read(r9, 0x0, 0x0) close_range(r9, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x10, 0x11, r4, 0x0, &(0x7f0000001e80)={&(0x7f00000018c0)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000001d80)=""/218, 0xda}, 0x0, 0x0, 0x1}) 32.96447038s ago: executing program 0 (id=493): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) r1 = eventfd2(0x1, 0x1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000001c0)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x6440, 0x81) mmap$snddsp(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x13, r2, 0xd000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 31.531991731s ago: executing program 0 (id=497): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40020) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESOCT], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) socket$packet(0x11, 0x3, 0x300) (async) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) (async) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) (async) sendto$packet(r5, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) write$char_usb(r0, 0x0, 0x0) (async) write$char_usb(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x10000, 0x1008b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x10000, 0x1008b}, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c200000000000000000086dd60000000004a2f00fc02000000000000000000000000000094f680fe8000000000000000000000000000aa042088be00000000000008001000fff80003000086dd080088be000000001000000001000000000000000008a4eb00000000200000000200000000000000000000000800655800070000"], 0x0) preadv(r7, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) sendmmsg$unix(r7, &(0x7f0000003dc0)=[{{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000400)="5487dfaaead94680038359d6c7a6ba658eef31ec79d7b61f4b8c0f606b32df17d369a64b4c3d796cca3522a8dd2bdaa5983c3eee41bd7aa9dec3f1da1a0ae0069b62a934df897b010eb4ad94e521411939c592d1f62b1250127b99deb0b8ce6e309e69500cb12c280fa55bf7f6642665b9310230c9c7191b5a953700234f9445522bcd708c1fa1bed497d3e5f89cf6663b1fd5f066ab3f3f424249", 0x9b}, {&(0x7f00000004c0)="e7eaa98ed48a5d502cd1f63e68d3a1113a10581b9f3c", 0x16}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000500)="5ac30a99e2602c6310124e827009248e5201a063c7e95392d8cfa63a4a74b67ca774b2e65bd61925cab83df4da71d2cdd334e0cd1571879faef9cbf37868b904d1ce767938e889419b472f0449f84ace62d241902d3570141f5f771c99814745a60669e98aaba1e1a0ed0c1ae90dc59daf32003334e4a380db3fb301986e9f42d2abd47054a7684dbd0e230e788b2e7d8f3206cbaa57fa8517a9f9c5", 0x9c}, {&(0x7f00000005c0)="d35973e01e889578dcfc170310eed8eb0c42f0b59d2b70047ec68b9945633caa53f2818d9fcd2115b4e1eb1e578dc6f371b9dcac64159a64ee14abb3213fee46805e51450cee16e57bce59a41d1a826525bafd", 0x53}], 0x5, &(0x7f0000003e40)=ANY=[@ANYBLOB="1c2c00dae568d300010000e002010100c3682ab88e4732ba1dfc6558e27c280da29660c76787a8af819a8c3f737b44833c3146418db79f626aa88255153e55738df22bf2e889792a0580981d268e3ec0cc72d28b17450000000044c0d367e82190429c33a6c55cb74fe5a0bef829e7450a186aae2e163d5ecf7f27c021ede5fac6b7f58858b84ff6ace358e4e3f73ee27896896574c3cdfeaa60ad810c68cd95b99699dcc88cd1fb6354b8134505469ebadd531a871fcef953cd7fd6ff40a7d818eda4aadb0071c50f46f230898d9c3c5264e059ffc11d40066f1893d56481b81d63ce2a793cbc9fc198ab7058223c47e0ffce466d0e9caa529301c29720e28abfb902f6518bef5fce6e530c73140b5ed1924d2dc58120064969b5bcb9574093e22d07075de4dc9919677fcfb0f7bd1fd37dc4c51a78", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r11, @ANYRES8=r8, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r3], 0x80}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000000800)="98bb0355376959e36d031cfa4aa9ffd88ea29ef167f59039fb3e17e3356389e0e4107c976d51886f7e466f0c6ed5da38cdbf93d17563ea044bbd639202fcb3a5c0611b13b1903e89f7d8d011b3b3d74f8fa503563f88ae5f996fcf36307316c6de7d3803e7dc2433028a902c6223ab928ca32519e598", 0x76}, {&(0x7f0000000880)="00fcdee6655d44873c9b3872fc9303707738021b2b08f8aea0ea7118f39b105f83e779ede52877d86d5d6cd00259a31f78a94658a3", 0x35}, {&(0x7f00000008c0)="644c31a90df1516242ff0c81dbc5e71d8c496a14cf69638e91ff7c12fd2b7ecbea696167dc81f42a113282d52ad4acce92df5734980519f5753b764d863ab55af5de1ad543ea873739bbb058b1c4387a647c2f092816a77cf732f5ec75761c2614ad082100a2fa879a2a980fa85230e71b44e73143bbeca91d0bed3e08146e2939bd9a6f40a45e40acb5b51f2c7930b3caead61466241d5825", 0x99}, {&(0x7f0000000980)="916d021589a5e5a9a02899", 0xb}, {&(0x7f0000001a00)="a3b8260ec4db0c0e53c9e9b87189436e92a1808e4e5a1b386daa0911334a9a8d201c426b2b70bfa288800419d8e9ff9df6f16eb2699095a524d41dc3838b1082d5de43b8a22dc71d3d6093f3b990890745e210233d9e22817737472487cbac96f574c615242a2c2a531eef385cc1282cb64334abf10e6148f56428dd6a0e51404c4900e88ef23c", 0x87}, {&(0x7f0000001ac0)="e62477ca379a07c9b47d07647b27c2c8fa0982e14c93f6f11c05caf274be6c6045aeca448a3c2545e48437ccd8d3aeb68623a6b2b4b68471a9b2d50e11eddcf06b73e6cdb4b2a06352a1be54274433c0934e866a83da7c9ae342d4dc8592bd5e95351ce2e9b6a0c37df459327c362e0e189597cd634e068b2a0806be19dedc4f0384959cf0c8d14db7ff9d6679fe76495a22b4afa126a3f62b61725fd6b2a6be33788f79b9a7fcf5f67a39ea039018ec", 0xb0}, {&(0x7f0000001b80)="954c91a0f3a41473caaba956b512a6bb5c5b213688b6934748301d5dc50ef38c2960bf37b8f9d601bad62669535c7a26125cd9f9191f59a2c7504610ec4ab86e5dbe07121ca078322daa9abaf2f72b4de246535b7852f8972fddadaedf4cf783fab2b188ec", 0x65}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="aa6559491cbbfb7bc1a4942f191ea242560abe1c66730017f1c9990f4f6b7d6d4ab6f174902c14409498ee3043f5f8e74e87a6f0c662a418ade484068f0abeb52b7f0604f7099bba224fd1273e44aa3854810664c537fb0f42531128df85693261860fd42c7f4d4c8e100a85b3207d396597697267fb682bd71e2671606e94c34a6753898df29f789e5fb25217718bce5f945c3d69d8f607bac7c1f2f6e70e30b23a9102529f0585ac5be1a4b4a62631d34f1b274913a1c5eff6a7984f97945c0b402504fb94", 0xc6}, {&(0x7f0000002d00)="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", 0x1000}], 0xa}}], 0x2, 0x0) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$igmp6(0xa, 0x3, 0x2) (async) socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond0\x00'}) 16.373702021s ago: executing program 32 (id=497): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40020) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESOCT], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) socket$packet(0x11, 0x3, 0x300) (async) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) (async) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) (async) sendto$packet(r5, &(0x7f0000000180)="0b03feff4f12021202004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) write$char_usb(r0, 0x0, 0x0) (async) write$char_usb(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x10000, 0x1008b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x10000, 0x1008b}, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) syz_emit_ethernet(0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="0180c200000000000000000086dd60000000004a2f00fc02000000000000000000000000000094f680fe8000000000000000000000000000aa042088be00000000000008001000fff80003000086dd080088be000000001000000001000000000000000008a4eb00000000200000000200000000000000000000000800655800070000"], 0x0) preadv(r7, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r9 = getpid() sched_setscheduler(r9, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f000057eff8)=@abs, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) sendmmsg$unix(r7, &(0x7f0000003dc0)=[{{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000400)="5487dfaaead94680038359d6c7a6ba658eef31ec79d7b61f4b8c0f606b32df17d369a64b4c3d796cca3522a8dd2bdaa5983c3eee41bd7aa9dec3f1da1a0ae0069b62a934df897b010eb4ad94e521411939c592d1f62b1250127b99deb0b8ce6e309e69500cb12c280fa55bf7f6642665b9310230c9c7191b5a953700234f9445522bcd708c1fa1bed497d3e5f89cf6663b1fd5f066ab3f3f424249", 0x9b}, {&(0x7f00000004c0)="e7eaa98ed48a5d502cd1f63e68d3a1113a10581b9f3c", 0x16}, {&(0x7f0000000a00)="39b400bbeabd199afeeda62d1cbf5b1665e0317f6d821122bc974817a740d25a36472a8b47ee7d544561538268dc08901de535ecf89d333b124c6c18c09ab2e43a891e6355adaaaa5110cbda74151475f2f48f1af7674a3538a700bf77077293c5ca7d6e21f3d0669c9da78be60574476fd4132392d18c9285dd73b267d716491c4533f3daaeb70c825945db7c96fb313bf4a63bbdfe868327e611a17fe1806a0a83f0ccac7c5f5267b469b16a6ddcdecb2494231b9d00c893bd5cf26f4fbff52f39d358d0abe729571ea0b27c12aef1fc845679f2881c0829859ae3be5b846deb6e39baa4ae66c89ee2b5054083cac29f15401777f762859d592bd29fed80a6c43c54373b6a5072e9849929fa1ca2f9a2809549a1a7e214e523360f3612da526c9707ba70c0c79f5a227475aa2d3a715d010cf163cfd5129c019b1a935f315c1558157ff450c2987e34898cc016924529786d9b005f36d8f922b42d631b9b2f2a67fe0bc123e18b007426239c45c6692f736139c48dd494259569f569737b8750f3428fa1f2b331e0c9f1ce658d6b0cca575f7c1fbb557053474d0a20f4906ca1efd2da35f81622d8aec6bb8c5828016d8edcc6935237c5e156e5552a4124fb295733f58e4e7d189bfd63a83eadc82bc0645b7c36fc868cc2935d8ef33a8c58cfc0763194fc6823a48b2ecec247d7867b9f1bcd9fc5f08001647587fb6c961ad51baf1fc830c6d0b63cc37cdf511aa8b66a984b2da090b62b1a86c9f3c236be5437b8956cf13c286711f1a79b55b39927036bedb30db72eda7af864db566d79b39f4a1d327ab7bfbc2bd52578e38b025253c0e921068ad2f099d3c67985e4ccf92933585919f935c59f4fd0edbe3101105be76c8dd2469e22498ccd646e9ffdb05affa92742e119f57818d2d27203986c85e03a2dd42ec67e4de1b1691871a696e9bbb42ac966a7801e22c21f34698360310ac941802d4fc9d86d3dc3feecedcbebfdfeba64b8d36288e2cc5b9f8993d03c7bc5c71ae002f60eafcb7f54f7e470f358362aed0808e6086eda24ef6bc74d76fb332f1b808f09b52dadb043b2e1096c6cc84aff1758346b16dff4d74a613e693ecbbcc9f85a8e132f32cb9e4749e18ac269f715cae7d5cccd03dba1b33243aab1aa1e89f965ad01f4af0220c39f0760be0f9c19d55610907f39e7a5180c8ff4b7c21594005419e8fd7513f88a503fa78bfc537178745689c3cee21c7f874d8e73d4ff3b2ede58fbae85e3c7109e981816572d5571a0c097be37fb9ee0fcfebd4c6278fc557e1a9093ab3203ce19f18105d48aef6dacfa07d9a1c7fc5d9b1f0484bb1460a15fc9344c86ddbb6494ea5f3ccbed230b2ec4f0fc0a828a671b612d24c18b8ef8dd68cc7e4b3fd726d98712cc1cb87a4cc0cbe7dd1458eb61c23cd07077f17f5d5c5033128fceb55b0db71f50312c463d583ed071b906d844206fe632001a81c5f8af1ac0402118d374b9725fcd193ae19357f2bb6de094ca07ae3d06f9657da28d7b325ac03d67fa83f2badc45a786ac9df1dcd0b6f6d9a63e3f232e5dd48c9ad7ba86177aa57ebfee273e137ff2db65b691dc64ddc72ea141bad8f3b99de327a48edd53b69118dad3be0524dfc53b6495ef49a34adb966138a20405c965e4834c1ab9fb998d6818949c49da7edc2fbc11a9f0b60b8fbe06216db16a26db15c25d46cece5327acc857c5525cded40d9567ff19053a440fbc74efd1cbca9e33c12e7750bd61792287187660d64c036da7ed56809f50bd436f925f674cfaf1e641ca0ead99462dca92f8abf7859a415826dd7a72f532c43838bc3ec1e892b15a960731ab0d34b8f3c6100c6ce4ec64d354288191e61cdfaaaca3b1353826e7f93cd8a207bd3bc2d8783afa067331e66d868895ea0c7eb0a92f47f9eeee0c602716b6531e8a80f9a9bbb0ababeb785dece5cf42d0650b51f0dffe586609d048eb35f3cac00f2f7b0e7783cb7c41eace68cbfc705be12e58454b1e7e6fb04268bfa11197e4f9a56b9e3668986013a1e33a3b94dc99f2e23ea675a888530cef13dc84d5f9a766c904190e46c8f8aebe98538919e7099db06fa63415e638265c1903ecee63ae9fe80255ae558c0529f91f10d382c53688b900591f86d6c2c34f4858ebc27dea2cd2538c5c6114643cd7ea5e933cd2e74f60428a66b1fc30b299fae3b7f012c7f8d2ed28cc221b7a8dd5b5bd885af72eb590be200f283d312e6f7b5db1bdf4ffdd25f3068434b57e51f1a134ba08bf7f1c1527249ab50b6b7e65b044c9d6bba879db330bb7e7674a1f1a529e805486c4d890593eca2b96ddab06f923e595e90311862425659971b733230a2a7f8de6852eefc3461526c0d276a66870f6472fca1c1e9653c83ed85ab558c9155c92ed689bf07f11dd758cc6bee82e7d11f61af3149860fd949ce69cd2ffcb789315b15d842ef7a55ac81ebcb14ba1bff818f73bc02ec94a79f21b0b18ec987e99dc3806f87a7f638d505992cf8edda35dee3bc0cf152219eebbd0b0409f7e046a95b334f5bb905aaec9137f8a17edacbcd90aa03b760d0be12b03590e87a6904ab70918023de2aa9dbcf4e7452b0976eb00abb5902fb346398588147d31dc224a083e94509b696399e39c027843d8e2ffc8b658c549dfb91c46ac9105c0bed7224448b1da3d136cc7f5a94fdcd174e9a5b20094f99084204ed6977bca10da4e4b6727cf1ff131d1c816cea9dd1b1d47022194a3c1f0c83c80102c34035c14eef88b313c49ccc8c69ac22cc666167fe0cbb0b078e994993ac28821783e1cd5134c54c780ff658940fbec02f06d1bea016c5dd6c08d003c6f2826455fa780b46dbc6974d86918731468f862cc4e81ab398f30c031ac6319b5cc26b16d33b2c9193839882ea30dbb97c1760fdca0547c03da643c19fdf9d49ea076c2c13d226b76c6a4e3a851aa1c4120c8642ab5288a937fad65a900049390002ac21ee0643cdcf9b137346e9188d2cd0f474b63c58ac8e4c8f26a66a427c5c4ad48d8da62a16b1ed2b005b908d3466b19765f2a00a375c7340c4183c866df8fe3703625918efd449ce0b624b8b093498c07c6eb456d8b0b406704f512f8b5057e94209b7f4fd850c2a0b1b9e81462f18c7cab9ab4a0ddc4b434ab187dd87fad020c4ce1b9b4ff345175890843d364665966cd7f383fbba93557d807248beed96ca336147846698f52e304b050465295e9f8bb050ff0aab4ec3390f7006b3c5240521824179608cb7d995b212b75f62b59ec6f566130db0f532d9cc6040b4f34a813e2db6ccc10188bc1c147f59f2f67be33740ddfe2638fbddfa3d61af496343cd37d174da6246fb7b45d23806821e15abc91adbe0899cb3472064991aa768e9dc088ebe2caf55e97fde726f7fed68fd72dd3f0c70f5e452972ec7bc713b5716f7285e7d191ee2dd14c0e7e6673049c83cbb5622e087afeef5171e5d7ffea18d1a084f8c868b8934ad4b79f5e769199a1810d6373614fa1061b66fa98a231a99e1d816b588bc2220d650fe92be9a0755651e81e56a25ab135e66f198d63213afdd431de59868a22d00576ca38f55404a716815131bf498b24f5a4f5788dc763c21efb1819fee936e6297d5dbfc606ff7f07b92ea3f861b97cf582f0bb66377e4dd12b8b2b757d2fd6d32d024f45073b379980fdc56d396eef4c4ec28465c755ac1ddaf4c14d9fcc039549bb4a2f5d8e970921fec28736542fe960c13c36344792c8ef4476d740d35362151404286ced9d7960dd68e5a5599ab1fae1fa969e4d51996af65b3ed50229d1c4969708347ed69a27ae7264109c927a4d1212f6742e5ea2ac1a9e0b012b3523c0026eaaccf9601d044a82914c8185b43b5bc7243a3ee17a5b6f05de8021510bd56ecede0d4a20fd48820fce52f72e4fe9d84f0b7884e58d777aac54e6f792eb0b28ca20adad42c4c0774be491ca89d4fa89c2eefbd299c7b100a109100c2bd5af8d0adb7e54df6db9afb8f7c29d6a9141fb363f74080ccce872e3a32cb32e05fec5c320cc91e51b5163cbe61eb386afda528d3d1e74df6dadf8442ffd8b51f3fc9f08d6fbb14e6823e9e46c018c00938c492787829de0af2d3994cb53b4ee8b0b8b3733618d34011e517551e69301f0291a20545d14017f54cdaa78fe301b5cf9f0802afd5d80c5a64ad8bfcd93e2cca8df8b2e3d715154b1755496d4c850f09ecd7a33d7ceeaef4f6a2338d6369d3c6d51ace53869b9e909e61578efe47e6dda325a9db4126cb46a237f6324aa933d869c8184507dbca5e51a13fdfb23443dce4f4b53a7fc4f9befa5832652d64903d0e227b4387e4ec7bc88df0478db9f4174590054879c54a62b2562f0aa162791cf482f3b841d7160d9123b7b1ad0027a7a6ce5d6b4ca5af5ea3e153e5561999d1f8b29e55bca6616f9aaea5508eeb9fd7a1347e142c68b60bedfb88eba2181f6e9742cd039bdcf49803ce7cda2e7b57ef14c102d8602a49aded131f684d0aa707bc7f26fb2af5f5f8d49c6f381bd672ef2785f278f94ae817d1a3ae3e7ed7d6a1e7e55487faa7b5aba6897788cd0292b88f30fe8bcd47a735274fc8beb04b1b0b1da04af7a6996da34c642630b2a98b351717a19d3d6e31ac672ccbad18996794ed5c8f9ea06abd7aac66154654d7c58d41ea4b6022717e453577e24998e9d9250e046c081059ffcb68eb0845288fa0a053e8df4ad999c53123f192c86fd90da9d3b7d3a936817af163004e211fc22fc009d263c86a51bbae3e8e18d73491fec52ca785d5a9a57d16f9692fb35e74da4c5eaacd6939d8e268e458f7c2092c3b4873c0142b4db8e3d605fe9c89ae6f63083f350ab24182b89f93934aa6b0d79f77a278b843693ce8c0cc2755eaab3d6a9363fe7be0097cab1c35830e4a6076c42807fb67e9c6f025b7ac24a386f38e17909275550face129e449ed499058d64b675b07a91869d84a8ade73f5040d98fbd3ce90e663daf6bb52ba91729f70d1ac1cd71c5d72dd45637e770ebcaebece69069cf00c6566acc512183862ee8481a2437604ce227537cc85aa8ed53ece97e3b60ca131e8e6cf5ef67d9c787baf0c5675bb224c65d6782a63a27b70911046a6b0df7d9324cff1c81d39593288ca53aa898822177ba434a00d4f6e6ddb1b886ed3b9e1d205aaa354776f3bde5d27feb1d87ed9ee555e1654baf6d490757bfd4370d879189df0882b962c24f94dfc178c578b22fd5c89679059b34b44e7b6e87f3645ffe404e9088b8cb2100cac04350f5355f24428966aec45badae38d36005e655c861f94427cfc13b33500559f02ecaee36f88e0eca1892db2b6c7781ba0c550285dd01932a37627adedec420ea490b842e58c0159d0ff9fef19c98e65e3c0d3a2d98556cdc56d4522253d2b86856050ebf188070d1c586bab9fc13fe1173a318464909b6a1c7cf3c5734d8579e9a2f16647a8e88254629b5a93dd2b253a316d9d6cbf79d4181491806e28993a77eb941d5f0c438f7d6c74834eaf97608fd0fc73d38239fd1279e57521a7f6b4e4ad6cd825e9f25f9a6ecd52777106ecc89f15c15e14c7ef234778ac99acf05e89971738bc224f1f6b898ea66a5619101be78639fefb67ae4505ced7cc228989a5adabedcbd58daa661f84f5d1d36b20de816dfe136b7e0188c3c09eb29cecb96148d23570b15d4d364302124fceaeb4f21b2be3fe21ca73a5311cb10d6d784fab2867d8e0a139461b74324ef3d8877f6937f4a6ced5858e04ed3522ed543a053a0bd8cf1ab34c46f38", 0x1000}, {&(0x7f0000000500)="5ac30a99e2602c6310124e827009248e5201a063c7e95392d8cfa63a4a74b67ca774b2e65bd61925cab83df4da71d2cdd334e0cd1571879faef9cbf37868b904d1ce767938e889419b472f0449f84ace62d241902d3570141f5f771c99814745a60669e98aaba1e1a0ed0c1ae90dc59daf32003334e4a380db3fb301986e9f42d2abd47054a7684dbd0e230e788b2e7d8f3206cbaa57fa8517a9f9c5", 0x9c}, {&(0x7f00000005c0)="d35973e01e889578dcfc170310eed8eb0c42f0b59d2b70047ec68b9945633caa53f2818d9fcd2115b4e1eb1e578dc6f371b9dcac64159a64ee14abb3213fee46805e51450cee16e57bce59a41d1a826525bafd", 0x53}], 0x5, &(0x7f0000003e40)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r11, @ANYRES8=r8, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r7, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r3, @ANYRES32=r3], 0x80}}, {{&(0x7f0000000780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003d00)=[{&(0x7f0000000800)="98bb0355376959e36d031cfa4aa9ffd88ea29ef167f59039fb3e17e3356389e0e4107c976d51886f7e466f0c6ed5da38cdbf93d17563ea044bbd639202fcb3a5c0611b13b1903e89f7d8d011b3b3d74f8fa503563f88ae5f996fcf36307316c6de7d3803e7dc2433028a902c6223ab928ca32519e598", 0x76}, {&(0x7f0000000880)="00fcdee6655d44873c9b3872fc9303707738021b2b08f8aea0ea7118f39b105f83e779ede52877d86d5d6cd00259a31f78a94658a3", 0x35}, {&(0x7f00000008c0)="644c31a90df1516242ff0c81dbc5e71d8c496a14cf69638e91ff7c12fd2b7ecbea696167dc81f42a113282d52ad4acce92df5734980519f5753b764d863ab55af5de1ad543ea873739bbb058b1c4387a647c2f092816a77cf732f5ec75761c2614ad082100a2fa879a2a980fa85230e71b44e73143bbeca91d0bed3e08146e2939bd9a6f40a45e40acb5b51f2c7930b3caead61466241d5825", 0x99}, {&(0x7f0000000980)="916d021589a5e5a9a02899", 0xb}, {&(0x7f0000001a00)="a3b8260ec4db0c0e53c9e9b87189436e92a1808e4e5a1b386daa0911334a9a8d201c426b2b70bfa288800419d8e9ff9df6f16eb2699095a524d41dc3838b1082d5de43b8a22dc71d3d6093f3b990890745e210233d9e22817737472487cbac96f574c615242a2c2a531eef385cc1282cb64334abf10e6148f56428dd6a0e51404c4900e88ef23c", 0x87}, {&(0x7f0000001ac0)="e62477ca379a07c9b47d07647b27c2c8fa0982e14c93f6f11c05caf274be6c6045aeca448a3c2545e48437ccd8d3aeb68623a6b2b4b68471a9b2d50e11eddcf06b73e6cdb4b2a06352a1be54274433c0934e866a83da7c9ae342d4dc8592bd5e95351ce2e9b6a0c37df459327c362e0e189597cd634e068b2a0806be19dedc4f0384959cf0c8d14db7ff9d6679fe76495a22b4afa126a3f62b61725fd6b2a6be33788f79b9a7fcf5f67a39ea039018ec", 0xb0}, {&(0x7f0000001b80)="954c91a0f3a41473caaba956b512a6bb5c5b213688b6934748301d5dc50ef38c2960bf37b8f9d601bad62669535c7a26125cd9f9191f59a2c7504610ec4ab86e5dbe07121ca078322daa9abaf2f72b4de246535b7852f8972fddadaedf4cf783fab2b188ec", 0x65}, {&(0x7f0000001c00)="75c1e7f8c4219e28fa8a93ec99b99e9f2e3fa6677a5297110d4496be000acba2c31543e87d20e9b138b231c9829d287ec0777254b871609df7ff3787cb37ff7050337f78ccc6ac44fba6fa2802d5989dcabba06701481c6d559d9a0e5187b56ebeafab405624bf128f00583a7c01472f1a6c2100dcf2fd0c30c689d87a9fe8e7b8ab612fb90446ccd2bb8e65ac0a9a8aac1c7121e66391b93c2f6ec6286e272e03d5daa57e1188608b9bc49d3160a729fc6f9153f7ddac7b89e3ffda5c977a6f535683e7467e7f7dd097f361b74748311cf344d172648fc4c19f7cf53b844ac9616ad9c6140623a16dfab5f881ce0a09c8d3ce6fd8b57bb65e641b329f30f4265e4d1a0d42d206880d01f89498102fca78f7391f3fe9a96ad5908007b2afddc9cc5992c457b3af583a39fbdaf2acfbda040c0aa7105b8af80278fe7bc96a2b1aba5763233bdde82bd59107003c483f63eb78f64873d5488d908f9ceb44089f8b11882800adaf1361f891c3dff3d6be8147925e62c679cb72c74585cae42fd755400748116c50d8cac0e367ed2b1c5e3c0ffddf22c3088ab150ad372949efdf770f3fdacfb61c7f74a2f2cf32431dc85aaa3a03e8bd14a855c3d9a24fc83a666642db4ce1567c73486b52b44c925c34e1e952cdcd4269332e1ef63be98d18b9a708cf990204ebf4087e689b71ecb5be35ccf282c5301c6bb8edff9ba89d9541d4b5722a84827e71d7127f9aa4e832773c567caadf1b365f2fe9cd38b08e6f11eaa19e608c7bba10bcc6ae8a99260b51a519126a7f0f0f220c17414c177a6bde29849ec7fc9e3ba86d3e56d377cdc2015bf7680642703361e2de8719f4f3689eb525d370bb6a11fe4318247b36a5e3a7cecab8f0a35344c020a58f4fc4e9be7882978a7adb83b02a0324f90f07670cad98ccb35c0182cceed0caf86a32242a8caf708e75abe8704c86574ad53afee28ca932afa7dc18d389d5113d0121baf98c870a567b5a0d7d2737561c131e510f6981d364db29d35388a30ff52a2eec7a44ed8d4a8286d1893605eaad5ce7f427a366c479f0806596a43138ed2ec4e014e3c10aa79701d6b87cf654b19ccd0945bf3d4447c522612efafaba115af73c62a2cb93da64f05e9ab32fc7dc2ff0f8d6a02edee570d2f10b7fd15b43a3c51e71d5b310f2d87f8533b18f07cc3acde58474a7fc530e9fb21af207d15a8872a7c2e860a81176491576bc6ee4d61bb204233316ac5ef3b0a4147cd3d4982b2ee582ac74285d7d4756029dfb5aa0694270e5997c8ea1328a360da92d7b2374d871932668ef2fd698de6bf8c362d1f8a67b648e782866d7e98131fedd16f43519429e6d9d325ab0548b2b348166d51cf4f8797bd31968b842d3d8efee7ddbe6f74e2864a9891b754779ab1e498777e2554a4ab754ea6c6c458f5c3a86b221d7a5d6d49eb3a59f48a79ce50a4723071f72e1a96e8efc0e8f55167f0e40d0f701640770ab011891281b9ed577654d6f5eec5470448b1d60a7a65a91c9d22603c6bc09b17ea8fd78e874bde514fd39f7b5907adca6a2a592b8099bf1eb9e8fa274d76327592a1926d7901d23f104866cff70a51efe3edc52f1927f74a6a53b1d87a921150dd4b50ceb6e6ab4d043825e3252393728c68692dc8d57780eb43ca6b8e3ad4f0f1d1b559ed1c6df7ae8834f9a429b73ee1dd0f57246cc404ed64b7bc5eb0f1a19b34b982141fa7f741701912adafcea6c385622fd03984c4cda10b69906b370fb125e93443bf3fedc14e78ce24d03fbc0315ce51cf813677be841f1a90680d7f927e3601855b6dbe392d0885cd588627dd0634c7b607a25ba1c842529d96c6e3179e477689dd23eb6645ce316527370f17e66f3bafc6e2679865a779d4a67995ed1d59fe779309197b47f82eabbe3ad184321eef84d0a62164cea68bc96a45e9eb1493d948ec218e740502c6f7e1c22649e71de4839be181eab16e1633bd347ea92194043502c33a46e816a0d7f80c144ecba25dfdc7ae9852c86262351c30eeb38b95f1161c00808168076749e6822f60b7029f450ebb8e64c420bc1420484d3972f463e88bd88ae32ad662ec90e4231c5123e49c555775348b02dbf0f5da95e9495d36a54063547a77b7af809ec4ced89b4901e7b499c2b57375c6554e12a63af60337efb640c2bdeb93a98256b0e4f218eba499987b4b8f98606a19e73f600b02b14a0078caea721f1a0192152e7414ae19dba3c75c12d334042db647bd81a7a9adb3a34a88c7000fe3dcde8951fed493e42e576d56a174ad55728c18f8260bde26a95943315a93a540adb9e4013ec9bbfd992ab0dd159b838529176eec8247d2f9af9e70e357d6b1a74ceb8ab17d207f2c0e79ee1f605ca7148271731fe6a4164a29a9dc28ee7bf233cb69e2e6ab190cb7169ad52aca798b8f54dd7c5c24c0f3248b91274dcbd6db8417c666103c2b0e921d8befc632dea4f340f4fdf1c17e6d2fdadb37a25bad5a7e280f947866fe5277261c1cd15e9844e335da658fb6a09df5261e45ac484afa6d29e00c7cf4834a5d3794a3bb2e376597f26a73f85c29abab0fb4418fbcbba8ab0e19e89e02e57d229183954d888b8d78ba7cd924dfa9fde25d9ad3a51d515c02390df5f3b097760b7d44e9c2475b2f1a8444ebf8f47d0a956989b52b8fde8d2322cb0230c52c4095ecb0fbaed312d5f7ee3470c718cd013287664e9c436b59b4ea405e7e0478a71ea97680d87bcd8e3b8bf35510ae9a8a7da39172f78aa854d5b030ac449418b2f5df0a5ffd8dad228dfd25afccd1bfacd60ff2bc63aecf8c428736af92a61beed7a81782a9288d44e1c7c4fae4b95dcf12d7105f1a1d1af555db48f112409d10cb1da279d005141fbca34430832bf284438d421cad62b6afac2d1c6c84f06db33d3a24d9d4111c7ba6815a2849b67787be35b36d2eae490dd884935ea704ad5d9047551bb6b447be74ac03f48e775c42b3d7d1e6f9b800432d095931980d7ae30fda1224966a90d7125777109c3eb6aaadfb2385bc8022fec8acdaf5c0eb1d58af2ef1f500bb283ee74d0a0a624bd7ed8aa6557be620e23ce799f362f4dbc6d6dcd64ec2616f876f877b220dd025ae166ac1f3ff57e87ba15b1a054553e5327eb8c510f8246c280dc751d928d240724f6c5f124baa8132fdc037d126ee868dbd35f0c0dfd1ff2244a569f61331da89159e7628fada8fea3481cd428678053889dd9cb53fcf66b42f77c74e68e7c656d74a74e9cb584c0757db26862aeb9c38a9aade626cd716ee35f489a9789155e3923ede617295aaeca0837ce76a5474b519954a1589a00d534c5edd8295201571dd387b7f0777541eb5e674308c5b7cd9c368cfe4b33591fce379076ed8e8489b60192e1fbe7ce154fe010263f4152f7913d2429eeeb3e3f5cae13310d341fa96b858636081b1cc53d33d0135a81d57b8fa7f0e4b930471be6ae7546328329ed9a93467a9e3dfc2bb8998857125be779bb983bfbbb636b3078625aff60e39c0efc7d8428a3c87f2f95b30926419fdfe91082c1d4ac11ecd673adbf4b8984fab87b0349c4f5d133d48e73ef5b86427aa8197bf0506f166a81e15b085226335029fb62d7f0facba77cb89efa87382fd00795ca654c4d759056e8544f0d642fc9b391eb9ad9ac61ba69330bd2b393c2ead44cb4a46510a9b22efde685867cc23b243d7e0b5a93f96baf2a91797cea4d5bd364ceadae55f0c9b63db692ab4c3a85e011d50baec8215ec31a9109573f3c955fbc8aa4df7e3df995d0b8f5b2abdaa8ca7375995bfcd9d0ce1ce4f8481c7d7ff48370fbd7f2746098ad87f40f5b42f699a6cc250e5355b04b4eb6430860b25bd81e973569c405e70a9dde11fa61d64751239a4b735683659a1d0330095c6f947299ef6da378ae7a031d0984aacc655c5ec1bbe819920f1f10a4ed4cf57ad7406825496835ea0ccaaacd06260f39899c5c0ec69a2f46ee9d259792fc5ca86486781587b3e673418e28582ebb8d145d36f4fd5abc8907f588bf33ecd2627b4c98a487f1f7a7d6cb54dfb489aa34e6b16a7b2d33163413b8a755771abbaeedfd16c3c1164a5e568965aea6a6055f0b66b2c8480b1d4964dab03e33ef1ff55905fe107abfbb327b3a8f4222632ba1e0559bce82a970bb09d9ecc39e07866c58f326f963c716f1f5fdae049409bc219a1dd59cc70a27ec4f67b54cf615cbfcd5130f93d032cb7042ad757f83de2d3197e43b12d9b0793151921a37eaad04503bb3ced88f47c43a5f94c2c14830353d3e7b1900f81f2675bf9574b736ee1cde2ba1e0ec06b1a0a149d92a05bf1a337f79a3c5dafc6cc30673e6388243555d386b200258f549c15693b11f1687f1925c40447383f599b057aff37023db6254fd2cf4464776bf2f699bf4cbfb6cf2375ce6750514a8d1b5ed790aa0e252a4e53176615984f71d84864a7d3989b07f6de1e13d2711269807442afe051d4da12e3e8fdb6e4893ae576abff431999383fd842423b98ffb1498689336a3c24ef516bf63cb29e783260e8064bb08eaa9238d032e941763786f21aaeb61acd9960d86a76ef6f1396b75b97ddc181ef20289c117375af32068dbe09491a0718f108c366c6e2d44f89c7d90f86e4a27ebefe060b02be47d414d28a3c1142f63dfa6417951bbbe6f9c70f4f718e91f2d223f2bfd7820223b87b92bc0f4f7fa2578bc03239431d57be37231d5870c5af0d5615450be0fb37126f341bd17d9f84b3c1ab8fbeecbd5b70c72633c29062af68e2c5f0c2162895208035fd8c278bb0470e9b9e8b13327de2b5d1007a0f943b46de979b41eba13be684a924dcb74e8a2d01cacdc154667b53c99da7f7a86b9265e4c092f429bc6cf6ca34f385f6047b4648566e678d0bdc74080f2bc6f33e816584cf829fd70cd47561b995b22390c107f0465d27b014457d879c2ce7833501053809c6d910d21be394588be1d578d5752e2227e1b1d356a6edf240d5cce21e394f33b2d16c10afcc6a10c3899d15a0dc5f2764db8a451dee108641a98bec334f7e86362146f915b37a798e046809f6b23370a27d38b2fb50cba849c03a16c7aa857e934ba796de75494ec62271a2691db8266a58c72dd8c016eb87c1cac9cba946d4ff5396ae5d5b02b99d8fbbe7ae12d7c493d38c3437558baa300229ca2c1c38a1d386255f901da9721177b8631c6f8c346b21f3ebd6bb3b10be8e07c93ff2ac2ae091c5ab9ebabd549312e6ef7dc02c0a0065c36e20d462bd3b8d3532c432057bdc2cdeed6d1701235e03579d4ca69fc312aa05eca513e74a01fa5a07396c0ff7146b3b929567d718107f876396e5df5aedafd6d7b6a52e79cf37d128826ead6dfa6a33ed6c46683788ca19372e3318909fb91e2ebf17fedb08d9d55d944b7e980797c4dbbb556502a0e06fa6b9cca056f0ad00a60cac7ac6015bd5e9f926eadf9225e2d7f501ee79b182da312fc8a348d56a3e8bd6583d124e4d071411181bce216d070ef1eda2a1179904c0f7b61d5e6a0b1f8da8146a423b1c21beb9d21587ac15e5afeca2f847a97f81dc11b7dc6adb16a37d1dd740c6da923d57706274c1305c1d3b0e35ff56e22c2d9c8d019e2bd9dd5f211c65d0f1272375864850961cdc169e589ea11a50395318e579d2cda3f6ff6f4cc012e8019d5d9792d41b4e2b150e5b31c329bd1c26b948e4244b26ddc868c1b6f65ef57f0fb8db19d98bb6724f075c33ce70da11ffb54c5c6edac51bd587760061744583fe7c089aaca302ab3066b5e29410c18", 0x1000}, {&(0x7f0000002c00)="aa6559491cbbfb7bc1a4942f191ea242560abe1c66730017f1c9990f4f6b7d6d4ab6f174902c14409498ee3043f5f8e74e87a6f0c662a418ade484068f0abeb52b7f0604f7099bba224fd1273e44aa3854810664c537fb0f42531128df85693261860fd42c7f4d4c8e100a85b3207d396597697267fb682bd71e2671606e94c34a6753898df29f789e5fb25217718bce5f945c3d69d8f607bac7c1f2f6e70e30b23a9102529f0585ac5be1a4b4a62631d34f1b274913a1c5eff6a7984f97945c0b402504fb94", 0xc6}, {&(0x7f0000002d00)="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", 0x1000}], 0xa}}], 0x2, 0x0) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$igmp6(0xa, 0x3, 0x2) (async) socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond0\x00'}) 16.141692743s ago: executing program 1 (id=535): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f00000000c0)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {0x1, 0xff, 0xa8fe8ad4eea2351f}, 0x2}, 0x18) sendmmsg(r2, &(0x7f0000003e40), 0x3fffffffffffe3d, 0xf5) (fail_nth: 1) 13.130084451s ago: executing program 1 (id=540): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) linkat(r4, &(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1400) 11.614884658s ago: executing program 1 (id=543): r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000380)={0x0, 0x200, 0x10}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000000)='\xfb\"a&\x8fe\x11\x8c\xd64\xf9 \x00\x00\x00\x00\x00\x12\x1a\'<\xf5\xbeV\x12\xaal\xfa\xf0o\xd8\xb1,\xbd>M\xe3\x98?\xd9\x96\xab\xc7\x06F\x9b\xab\xc8\x1e\x89]\x13bZ\x8d /#k\x95\x9eLV(\x8a\x0e\x93\x93Vc]mP\xbativ\xce\xa4K\xfb\xf2\xe0\xbf\x9d\xa1\xa2\xcd\xb39\xb4\x17a9\x1c\x82\x1aLT\xd0\xb9\x1a\xafB\x95\xb4\xcf\x91X\x8c\x87\xc2\xa1\x1b\xfe\xe7\xbc\xf7\xeb\xdeL\x1d\x98Zq\xcc%\x98\xb0Yc\xec\xb7\xb5m(9\xde\xd3\xefB\xd4\xee\xb5\xee\xe0\xaa\xdd\x00\xb1jOB\xdas\xe3\xb47}%)\xb9\xbf{\xce\x94^\xec\xdf\xbcW\xe0I\x0e\xa4\x1e}\x06\vK\xed\x11\x880\x0e\x9c\xaeVU\x88\xb0\x842kgA]\x1e\x88\xecif\xee\xba\x8b\xc6\"\xcej\x84\x06\x8a\x99\x80\xd7\xcf\x96\xed\x89\x1e6\x93+\xec#\x1d2\xb8\x80Z\xf7\x06\xbe\xc9[L\xc5\xc9\xb5\xd6{\xee\xce\x17\x89\xa6r\xc5j\xec\x1b\xaa\x996\x14e\xcf\x8axQ\x8fXeT\'0.\x85\xa2\xc8\xb3c\t\xe8\x1a\x89\xecL\xcf\xd8\xb5\xfb\xbc\tX\x88\xbe\xf4@[\xb2\xd5\x8c\xb9\x0e\x17\x8b\xce\xd09\xd2\xfb\x9e\xef\xabR\x88\x17\x9et\xf7\x9c\x01\x91\xacH\xdb\xf9\xcb\x7fh\x83>\x8e\xe1=\xedR\xc9\xe68h\x19\xafLD\x94\x93\xebT\x15\x817\x9d#\xea\xd2\xa8\xfb^\x8c\x87#\x10', 0x7) fallocate(r6, 0x0, 0x0, 0x8) fcntl$addseals(r6, 0x409, 0xe) ftruncate(r6, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f00000000c0)={0x1d, r8, 0x0, {0x0, 0xf0}, 0x1}, 0x18) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) socket$netlink(0x10, 0x3, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) 9.683321036s ago: executing program 3 (id=546): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x4, 0x2ffffffff}, 0x2e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x24, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x28}, @val={0x8, 0x3, r1}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) getpriority(0x2, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x82) r3 = fanotify_init(0x4, 0x101801) fanotify_mark(r3, 0x105, 0x40001032, r2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x14) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000640)=ANY=[], 0x20) r4 = syz_open_dev$radio(&(0x7f0000001640), 0x0, 0x2) syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) preadv(r4, &(0x7f00000033c0)=[{&(0x7f0000000900)=""/223, 0xdf}], 0x1, 0x10006, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000006000)=@req={0x28, &(0x7f0000005fc0)={'ip6gretap0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x0, 0x7}}}) 9.124818346s ago: executing program 4 (id=549): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x121602, 0x0) syz_io_uring_setup(0x7dca, 0x0, &(0x7f0000000140), &(0x7f0000000100)=0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x186b, &(0x7f00000007c0)={0x0, 0xe1ba, 0x80, 0x0, 0x10}, &(0x7f0000000700)=0x0, &(0x7f0000000080)) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r6, 0x400448e6, &(0x7f0000000080)="fc") ioctl$sock_bt_hci(r6, 0x400448e7, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)="19f83a7ee8714a624307f0aba3bc03317ca0d272ddaa01c89eefa87f8eb471f3f966ef18d88f2f51277f3346294925ce7b4d282be6e9f0", 0x37}, {&(0x7f00000013c0)="90a5bd212ca5da03101b401ac282d4d16e2b41ada48f9a5a540bbbabf093a2ab8808ca95f51e02731f8d814bdca023658c024ec80c57b8faa533dbf23cc4433a86a712ec487d1e109e3c6045fe3081b066ad5cffc301500127332363055d33cdd1c195b265f13a40ef0d194771421e57ecc77f29a9786e4c4a", 0x79}, {&(0x7f0000001440)="1ce75f0ce4900c20247948dfc233b2a76943220ac5319ef1521106138dacb1582854b1dd7c504c89093be8d410247b3d6b6d2782d3ecbd5d04829a49783002c103eafc6b6521c610884b734cef996b372c642b84eb52887c690f24711ee75583d7eba27bdc152c36539461434452a91e070bbc09032b4bb8022c7858fe31b84e9cf419a580334ecd583074b28786be52f06766af2bc8d93d59c2be79d905fccfb405b2ee211346b147ec984eb90b18a43727a4dbfcb9f2", 0xb7}, {&(0x7f0000001540)}], 0x4, &(0x7f0000001640)=[{0x28, 0x118, 0x984, "4d5b8b6d63c6d6ca42fabb654a52cc340bcc21342b08"}, {0x10, 0x116, 0x9}, {0x20, 0x102, 0xc28f, "d473e9b8c5fb23de4406"}, {0xc0, 0x1, 0x4, "6dca0c4b0799f7b52971e21672992ae8058355dd52f90ba235d694158d6474cf439c11c41d94b86ec4d064651a369965e4e20369e0a638b222f635c496e4e5444fa7a88016d9d155b83e3b606df57505d0d5eb399fc22a783e52da029156f13981ce757824a99722a6e7870eb1257993dc51365413fcfeab2f223e54d514ff4f27ea964d742643f2dc7e0cb2a8b4148729748cd02b08e1508dd9f70222069528a311773741024b43977bfbba3f"}], 0x118}, 0x40000) sendmsg$nl_route_sched(r7, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r6, 0x50009418, &(0x7f0000000340)={{r7}, 0x0, 0x2, @inherit={0x68, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000001000100000000001000000000000000e5ffffff7f0300000100000000000000040000000000000003000000000000000000000000000005000000000000000600"/104]}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000880)={{r2}, 0x0, 0x1a, @unused=[0x6, 0xfffffffffffffffe, 0x1, 0x9], @subvolid=0x7}) r8 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r9 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r9, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) read(r8, 0x0, 0x0) close_range(r8, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r5, r3, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x10, 0x11, r4, 0x0, &(0x7f0000001e80)={&(0x7f00000018c0)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000001d80)=""/218, 0xda}, 0x0, 0x0, 0x1}) 8.027278345s ago: executing program 1 (id=550): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001680)) r1 = eventfd2(0x1, 0x1) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000001c0)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x6440, 0x81) mmap$snddsp(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x13, r2, 0xd000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 7.844329929s ago: executing program 4 (id=552): epoll_create1(0x0) mknod(0x0, 0x800d520, 0xdc000000) open$dir(0x0, 0x2, 0x0) unshare(0x40000300) prlimit64(0x0, 0xe, &(0x7f0000000900)={0x7, 0x88}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000073d8692e43df32a31633de29e000360a020000000000180100002020782500000000002020207b1a00ff00000000bfa100000000000007010000f8ffffffb702000108000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, 0x0) socket$rds(0x15, 0x5, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000009000000010000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="4c000000000000000000f1ffffffffffffff00ebf7ef9856"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)="9e6c4d5aeb37236a123e8d8892bfddc512094eabf07f13d117b24b4b210f3feaac4fd37e901f4baa0c42ed3fbca58516da9dc58b6b62d47c29903d639ff8df215bfe983690c4fd5f53daa31cac95c91ec5ac99f29ef943f2a8d92f40287fa64996a512", 0x0, 0xc, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, 0x0, &(0x7f0000000000)=""/10, 0x2}, 0x20) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) r3 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_usb_connect(0x2, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="120110019bde521023398a71d7d80102030109022400010509401909047b07022d51d5980905eb022000020205090504"], 0x0) 6.649227356s ago: executing program 1 (id=553): syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x4, 0x2ffffffff}, 0x2e) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x140, 0x82) read$FUSE(0xffffffffffffffff, &(0x7f00000057c0)={0x2020}, 0x18) r1 = syz_open_dev$radio(&(0x7f0000001640), 0x0, 0x2) preadv(r1, 0x0, 0x0, 0x10006, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$inet(r2, 0x0, 0x4010) 6.618383356s ago: executing program 3 (id=554): socket$unix(0x1, 0x1, 0x0) socket(0x40000000015, 0x5, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3}, 0x10, 0x0) socket(0x40000000015, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0xa) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x24fc, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3}, &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ_FIXED) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) (fail_nth: 1) 6.490631338s ago: executing program 3 (id=555): socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) io_uring_setup(0x3db0, &(0x7f0000000000)={0x0, 0x4145, 0x8000, 0x3, 0x307}) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x2, @rand_addr=0x64010102}]}, &(0x7f0000000280)=0x10) ioctl$USBDEVFS_FREE_STREAMS(r0, 0xc0105500, &(0x7f0000000000)=ANY=[@ANYBLOB="a1"]) 6.299224972s ago: executing program 3 (id=556): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) linkat(r4, &(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1400) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto={0x2, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x28}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, &(0x7f0000000580)=@ringbuf, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x401}, 0x10}, 0x90) r6 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)={0xd}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r6, 0xc04064a0, &(0x7f0000000100)={0x0, &(0x7f0000000300)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c643c, &(0x7f0000000300)={0x0, 0x0, r6}) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x38) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x40, 0x0, @fd_index=0x3, 0x0, &(0x7f0000000440)=[{&(0x7f0000000580)="1a", 0x1}, {0x0, 0x47}], 0x2}) io_uring_enter(r9, 0x4d10, 0x2, 0x2, 0x0, 0x0) syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13101}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x5, @ipv4={'\x00', '\xff\xff', @loopback}}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x58}}, 0x0) 5.211627504s ago: executing program 3 (id=557): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000015c0)={"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"}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) r4 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x1, r4}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0), 0x22000, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000001980)=@urb_type_bulk={0x3, {0xf}, 0x80, 0xe3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x8, 0x6, 0x0}) read$FUSE(r4, &(0x7f0000032680)={0x2020}, 0x2020) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x18, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r9 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) write(r9, 0x0, 0x178) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) gettid() 5.110066878s ago: executing program 2 (id=558): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000120008010100000000000000000000000005000300ff00000004000480"], 0x20}}, 0x0) 4.71110625s ago: executing program 4 (id=559): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000015c0)={"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"}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) r4 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x1, r4}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000013c0), 0x22000, 0x0) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000001980)=@urb_type_bulk={0x3, {0xf}, 0x80, 0xe3, 0x0, 0x0, 0x3, 0x3, 0x3, 0x8, 0x6, 0x0}) read$FUSE(r4, &(0x7f0000032680)={0x2020}, 0x2020) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x18, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2}, {0x0, 0x200000, 0x7}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(0xffffffffffffffff, 0x0, 0x178) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) gettid() 4.325374984s ago: executing program 2 (id=560): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff02040000b5ffffffffffffffff2e2be82db1af00000000", 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x1000040, @private1={0xfc, 0x1, '\x00', 0xa}, 0xae3c}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}}], 0x62, 0x0) 3.745671542s ago: executing program 2 (id=561): ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000001680)) r0 = eventfd2(0x1, 0x1) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f00000001c0)={0x0, r0}) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x0, r0}) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000000c0)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x6440, 0x81) mmap$snddsp(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x13, r1, 0xd000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) 3.322875561s ago: executing program 2 (id=562): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000040)="00000000f5ff", 0x6, 0xfffffffffffffffd) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x400, 0x0, 0x7, 0x0, 0xff}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x7fffd, {0x0, 0x0, 0x0, r6, {0x0, 0x4}, {0x2, 0xb}, {0xa, 0x9}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7f, 0x0, 0x5, 0x1, 0xc}, 0xb, 0x0, 0x8, 0x5, 0x9, 0x2, 0x9, 0xd, 0x5, 0x1, {0xffff1c72, 0x3, 0x1000, 0x101, 0xfffffffe, 0x5}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008810) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 3.112762193s ago: executing program 4 (id=563): r0 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$alg(r1, &(0x7f0000002280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f00000001c0)={0x2020}, 0x2020) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r6, 0x1, 0xf0bd26}, 0x14}, 0x1, 0x0, 0x0, 0x2010}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 2.691609862s ago: executing program 3 (id=564): r0 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xcc, r2, 0x100, 0x70bd25, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x80}, {0x8, 0x15, 0x200}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x50bd}, {0x8, 0x15, 0x1}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xf}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x7ff}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10048011}, 0x40000) 2.601219498s ago: executing program 1 (id=565): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$kcm(0x29, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0xb7f, &(0x7f0000000180)={0x0, 0x38ab, 0x80, 0x4000000, 0x3c4}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x0, r5, 0x0, 0x0, 0x0, 0x321, 0x0, {0x1}}) io_uring_enter(r2, 0x3516, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000032680)=""/102392, 0x18ff8) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) userfaultfd(0x80801) write$cgroup_pressure(r1, &(0x7f0000000140)={'full'}, 0xfffffdef) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0xfffffff8}, 0xc) r7 = creat(&(0x7f00000001c0)='./file0\x00', 0x40) close(r7) syz_open_dev$loop(&(0x7f0000000100), 0xf01c, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x400, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1) clock_getres(0x3, 0x0) sendmsg$AUDIT_GET_FEATURE(r7, &(0x7f00000002c0)={&(0x7f0000000280), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3fb, 0x400, 0x70bd2d, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4008010}, 0x844) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r8 = syz_open_dev$vim2m(&(0x7f0000000100), 0x80000000, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r8, 0x40045612, &(0x7f0000000080)=0x2) 2.519572656s ago: executing program 2 (id=566): ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x6a9) prlimit64(0x0, 0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8910, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000000c0)=0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000002c0)={0x1, 0x0, [{0x6e0, 0x0, 0x6}]}) r6 = syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f0000000940)=0xffffffffffffffff) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0x7c81, 0x0) 706.520848ms ago: executing program 4 (id=567): socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$sndctrl(&(0x7f00000000c0), 0x9, 0x10041) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/ip6_flowlabel\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) syz_io_uring_setup(0x2e3b, &(0x7f0000000240)={0x0, 0x482b, 0x10100, 0x1}, &(0x7f00000003c0)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f00000005c0)=[{&(0x7f00000018c0)=""/15, 0xf}], 0x1, 0x0, 0x1}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 142.106958ms ago: executing program 4 (id=568): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r0, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x121602, 0x0) syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0x4, 0x10100, 0x0, 0x2000000}, &(0x7f0000000140), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_setup(0x186b, &(0x7f00000007c0)={0x0, 0xe1ba, 0x80, 0x0, 0x10}, &(0x7f0000000700)=0x0, &(0x7f0000000080)) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r5, 0x400448e6, &(0x7f0000000080)="fc") ioctl$sock_bt_hci(r5, 0x400448e7, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000000)="19f83a7ee8714a624307f0aba3bc03317ca0d272ddaa01c89eefa87f8eb471f3f966ef18d88f2f51277f3346294925ce7b4d282be6e9f0", 0x37}, {&(0x7f00000013c0)="90a5bd212ca5da03101b401ac282d4d16e2b41ada48f9a5a540bbbabf093a2ab8808ca95f51e02731f8d814bdca023658c024ec80c57b8faa533dbf23cc4433a86a712ec487d1e109e3c6045fe3081b066ad5cffc301500127332363055d33cdd1c195b265f13a40ef0d194771421e57ecc77f29a9786e4c4a", 0x79}, {&(0x7f0000001440)="1ce75f0ce4900c20247948dfc233b2a76943220ac5319ef1521106138dacb1582854b1dd7c504c89093be8d410247b3d6b6d2782d3ecbd5d04829a49783002c103eafc6b6521c610884b734cef996b372c642b84eb52887c690f24711ee75583d7eba27bdc152c36539461434452a91e070bbc09032b4bb8022c7858fe31b84e9cf419a580334ecd583074b28786be52f06766af2bc8d93d59c2be79d905fccfb405b2ee211346b147ec984eb90b18a43727a4dbfcb9f2", 0xb7}, {&(0x7f0000001540)}], 0x4, &(0x7f0000001640)=[{0x28, 0x118, 0x984, "4d5b8b6d63c6d6ca42fabb654a52cc340bcc21342b08"}, {0x10, 0x116, 0x9}, {0x20, 0x102, 0xc28f, "d473e9b8c5fb23de4406"}, {0xc0, 0x1, 0x4, "6dca0c4b0799f7b52971e21672992ae8058355dd52f90ba235d694158d6474cf439c11c41d94b86ec4d064651a369965e4e20369e0a638b222f635c496e4e5444fa7a88016d9d155b83e3b606df57505d0d5eb399fc22a783e52da029156f13981ce757824a99722a6e7870eb1257993dc51365413fcfeab2f223e54d514ff4f27ea964d742643f2dc7e0cb2a8b4148729748cd02b08e1508dd9f70222069528a311773741024b43977bfbba3f"}], 0x118}, 0x40000) sendmsg$nl_route_sched(r6, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r5, 0x50009418, &(0x7f0000000340)={{r6}, 0x0, 0x2, @inherit={0x68, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000400000000000000000000000000000001000100000000001000000000000000e5ffffff7f0300000100000000000000040000000000000003000000000000000000000000000005000000000000000600"/104]}, @devid}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000000880)={{r2}, 0x0, 0x1a, @unused=[0x6, 0xfffffffffffffffe, 0x1, 0x9], @subvolid=0x7}) r7 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r8 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r8, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) read(r7, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x10, 0x11, r3, 0x0, &(0x7f0000001e80)={&(0x7f00000018c0)=@sco={0x1f, @fixed}, 0x80, 0x0, 0x0, &(0x7f0000001d80)=""/218, 0xda}, 0x0, 0x0, 0x1}) 0s ago: executing program 2 (id=569): syz_open_dev$vim2m(0x0, 0xfffffffffffffffe, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000001c0)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000ac0)={0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(0xffffffffffffffff, 0xc06864ce, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0f0500000012000000000000000000000000000043ab9228e0b7e798759c07005599b9cf619cdd13a163e39d1c6f8d7380ef9196db0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB="26000000140000000000000035bc9ffb0ef4c1cac6378fad621b3257620472f3a8198fb3892ae8989feedcd60b190000000000000003d99cdc234384b303baaabc200b067b597f750913f1d7c2f0391c850234518c3bdf3fff09bbc0bd44428ca6feca9d0b1b71a2209b5f7eddcd38df6af097ced574185231dd9cd39b3f70e2e3fb039f38400d315ba649c8", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x8, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x4}, 0x50) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x4e21, @broadcast}}) mount$9p_rdma(&(0x7f0000000000), 0x0, 0x0, 0x10c820, &(0x7f0000000300)=ANY=[]) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='affs\x00', 0x8008, 0x0) kernel console output (not intermixed with test programs): 001 [ 136.822900][ T6614] R13: 0000000000000000 R14: 00007f9e147b6080 R15: 00007ffee06f1048 [ 136.822913][ T6614] [ 137.490455][ T30] audit: type=1400 audit(1754085517.470:312): avc: denied { read write } for pid=6615 comm="syz.2.178" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 137.520770][ T30] audit: type=1400 audit(1754085517.470:313): avc: denied { open } for pid=6615 comm="syz.2.178" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 137.573298][ T6622] netlink: 72 bytes leftover after parsing attributes in process `syz.4.179'. [ 137.731142][ T30] audit: type=1400 audit(1754085517.630:314): avc: denied { create } for pid=6621 comm="syz.4.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 137.763213][ T30] audit: type=1400 audit(1754085517.640:315): avc: denied { write } for pid=6621 comm="syz.4.179" path="socket:[11342]" dev="sockfs" ino=11342 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 137.799128][ T30] audit: type=1400 audit(1754085517.650:316): avc: denied { write } for pid=6618 comm="syz.0.180" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 137.823483][ T5953] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 137.981703][ T5953] usb 1-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 138.042214][ T5953] usb 1-1: New USB device found, idVendor=7a69, idProduct=0001, bcdDevice=a8.6b [ 138.054288][ T5953] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.070605][ T5953] usb 1-1: Product: syz [ 138.853543][ T5953] usb 1-1: Manufacturer: syz [ 138.899206][ T5953] usb 1-1: SerialNumber: syz [ 139.208556][ T5953] usb 1-1: dvb_usb_v2: found a '774 Friio White ISDB-T USB2.0' in warm state [ 139.430227][ T5887] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 139.617501][ T5953] usb 1-1: dvb_usb_v2: this USB2.0 device cannot be run on a USB1.1 port (it lacks a hardware PID filter) [ 139.656993][ T5887] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 139.664819][ T5953] usb 1-1: USB disconnect, device number 6 [ 139.728448][ T5887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 139.802370][ T6637] netlink: 28 bytes leftover after parsing attributes in process `syz.2.184'. [ 139.890307][ T5887] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 139.907117][ T5887] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 139.921932][ T5887] usb 2-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 140.806863][ T5887] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.833848][ T5887] usb 2-1: config 0 descriptor?? [ 141.469064][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 141.469146][ T30] audit: type=1800 audit(1754085521.530:320): pid=6647 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=218 res=0 errno=0 [ 141.900340][ T6632] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.908973][ T6632] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.921647][ T5887] usb 2-1: USB disconnect, device number 8 [ 142.218211][ T30] audit: type=1400 audit(1754085522.070:321): avc: denied { ioctl } for pid=6650 comm="syz.4.188" path="socket:[10465]" dev="sockfs" ino=10465 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 142.336536][ T30] audit: type=1400 audit(1754085522.400:322): avc: denied { write } for pid=6653 comm="syz.4.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 142.452616][ T30] audit: type=1400 audit(1754085522.440:323): avc: denied { ioctl } for pid=6653 comm="syz.4.189" path="socket:[10474]" dev="sockfs" ino=10474 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 142.596500][ T30] audit: type=1400 audit(1754085522.440:324): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 142.788449][ T6666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.191'. [ 143.096233][ T30] audit: type=1400 audit(1754085522.490:325): avc: denied { getopt } for pid=6653 comm="syz.4.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 143.115860][ T30] audit: type=1400 audit(1754085522.650:326): avc: denied { sys_module } for pid=6653 comm="syz.4.189" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 143.138127][ T6669] FAULT_INJECTION: forcing a failure. [ 143.138127][ T6669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.151329][ T30] audit: type=1400 audit(1754085522.760:327): avc: denied { create } for pid=6656 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.175018][ T6669] CPU: 0 UID: 0 PID: 6669 Comm: syz.0.192 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 143.175046][ T6669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 143.175056][ T6669] Call Trace: [ 143.175062][ T6669] [ 143.175069][ T6669] dump_stack_lvl+0x16c/0x1f0 [ 143.175098][ T6669] should_fail_ex+0x512/0x640 [ 143.175133][ T6669] _copy_from_user+0x2e/0xd0 [ 143.175152][ T6669] copy_msghdr_from_user+0x98/0x160 [ 143.175176][ T6669] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 143.175203][ T6669] ? copy_msghdr_from_user+0x1c/0x160 [ 143.175229][ T6669] ___sys_sendmsg+0xfe/0x1d0 [ 143.175252][ T6669] ? __pfx____sys_sendmsg+0x10/0x10 [ 143.175273][ T6669] ? __lock_acquire+0x622/0x1c90 [ 143.175320][ T6669] ? __mutex_unlock_slowpath+0x140/0x800 [ 143.175352][ T6669] __sys_sendmsg+0x16d/0x220 [ 143.175375][ T6669] ? __pfx___sys_sendmsg+0x10/0x10 [ 143.175413][ T6669] do_syscall_64+0xcd/0x4c0 [ 143.175440][ T6669] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.175456][ T6669] RIP: 0033:0x7f3bd318eb69 [ 143.175471][ T6669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 143.175486][ T6669] RSP: 002b:00007f3bd3f5e038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 143.175503][ T6669] RAX: ffffffffffffffda RBX: 00007f3bd33b6080 RCX: 00007f3bd318eb69 [ 143.175514][ T6669] RDX: 0000000000000000 RSI: 00002000000009c0 RDI: 0000000000000003 [ 143.175524][ T6669] RBP: 00007f3bd3f5e090 R08: 0000000000000000 R09: 0000000000000000 [ 143.175533][ T6669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 143.175543][ T6669] R13: 0000000000000001 R14: 00007f3bd33b6080 R15: 00007ffc2ddefde8 [ 143.175565][ T6669] [ 143.426883][ T30] audit: type=1400 audit(1754085522.770:328): avc: denied { write } for pid=6656 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 143.446815][ T30] audit: type=1400 audit(1754085522.770:329): avc: denied { nlmsg_write } for pid=6656 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 144.210101][ T5887] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 144.376130][ T5887] usb 5-1: config 5 has an invalid descriptor of length 75, skipping remainder of the config [ 144.403597][ T5887] usb 5-1: config 5 has 0 interfaces, different from the descriptor's value: 1 [ 144.467356][ T5887] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 144.491587][ T5887] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.500224][ T918] usb 4-1: new low-speed USB device number 7 using dummy_hcd [ 144.533091][ T5887] usb 5-1: Product: syz [ 144.548010][ T5887] usb 5-1: Manufacturer: syz [ 144.563154][ T5887] usb 5-1: SerialNumber: syz [ 144.685618][ T918] usb 4-1: config index 0 descriptor too short (expected 1307, got 27) [ 144.710148][ T918] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 144.728884][ T918] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 144.839928][ T5887] usb 5-1: USB disconnect, device number 7 [ 144.864389][ T918] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 144.930441][ T6694] netlink: 28 bytes leftover after parsing attributes in process `syz.2.196'. [ 144.939388][ T6694] openvswitch: netlink: Flow key attr not present in new flow. [ 145.398959][ T918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 145.634239][ T6688] netlink: 8 bytes leftover after parsing attributes in process `syz.1.193'. [ 145.646216][ T6688] netlink: 'syz.1.193': attribute type 30 has an invalid length. [ 145.740162][ T4539] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.799069][ T918] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 145.816997][ T4539] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.826373][ T4539] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.845663][ T918] usb 4-1: string descriptor 0 read error: -22 [ 145.861283][ T918] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 145.880150][ T4539] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 145.916896][ T918] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.962038][ T918] usb 4-1: config 0 descriptor?? [ 146.010327][ T918] hub 4-1:0.0: bad descriptor, ignoring hub [ 146.059541][ T918] hub 4-1:0.0: probe with driver hub failed with error -5 [ 147.820222][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 147.820253][ T30] audit: type=1400 audit(1754085527.860:347): avc: denied { setopt } for pid=6722 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 148.242384][ T30] audit: type=1400 audit(1754085527.870:348): avc: denied { bind } for pid=6722 comm="syz.4.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 149.244280][ T6747] netlink: 28 bytes leftover after parsing attributes in process `syz.2.208'. [ 149.253466][ T6747] openvswitch: netlink: Flow key attr not present in new flow. [ 149.690748][ T5894] usb 4-1: USB disconnect, device number 7 [ 149.729554][ T6746] tipc: Enabled bearer , priority 0 [ 149.814316][ T6748] syzkaller0: entered promiscuous mode [ 149.842058][ T6748] syzkaller0: entered allmulticast mode [ 149.901729][ T6752] netlink: 4 bytes leftover after parsing attributes in process `syz.3.209'. [ 150.164922][ T6746] tipc: Resetting bearer [ 150.233662][ T6761] FAULT_INJECTION: forcing a failure. [ 150.233662][ T6761] name failslab, interval 1, probability 0, space 0, times 0 [ 150.247073][ T6761] CPU: 1 UID: 0 PID: 6761 Comm: syz.2.210 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 150.247103][ T6761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.247114][ T6761] Call Trace: [ 150.247120][ T6761] [ 150.247127][ T6761] dump_stack_lvl+0x16c/0x1f0 [ 150.247155][ T6761] should_fail_ex+0x512/0x640 [ 150.247181][ T6761] ? fs_reclaim_acquire+0xae/0x150 [ 150.247206][ T6761] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 150.247227][ T6761] should_failslab+0xc2/0x120 [ 150.247246][ T6761] __kmalloc_noprof+0xd2/0x510 [ 150.247269][ T6761] tomoyo_realpath_from_path+0xc2/0x6e0 [ 150.247293][ T6761] ? tomoyo_profile+0x47/0x60 [ 150.247319][ T6761] tomoyo_path_number_perm+0x245/0x580 [ 150.247336][ T6761] ? tomoyo_path_number_perm+0x237/0x580 [ 150.247356][ T6761] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 150.247376][ T6761] ? find_held_lock+0x2b/0x80 [ 150.247419][ T6761] ? find_held_lock+0x2b/0x80 [ 150.247439][ T6761] ? hook_file_ioctl_common+0x145/0x410 [ 150.247469][ T6761] ? __fget_files+0x20e/0x3c0 [ 150.247492][ T6761] security_file_ioctl+0x9b/0x240 [ 150.247514][ T6761] __x64_sys_ioctl+0xb7/0x210 [ 150.247541][ T6761] do_syscall_64+0xcd/0x4c0 [ 150.247567][ T6761] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.247585][ T6761] RIP: 0033:0x7f424258eb69 [ 150.247599][ T6761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.247616][ T6761] RSP: 002b:00007f42433b0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 150.247634][ T6761] RAX: ffffffffffffffda RBX: 00007f42427b6160 RCX: 00007f424258eb69 [ 150.247645][ T6761] RDX: 0000200000000400 RSI: 0000000000003ba0 RDI: 0000000000000007 [ 150.247656][ T6761] RBP: 00007f42433b0090 R08: 0000000000000000 R09: 0000000000000000 [ 150.247667][ T6761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.247677][ T6761] R13: 0000000000000000 R14: 00007f42427b6160 R15: 00007ffdcd6b3bd8 [ 150.247700][ T6761] [ 150.247721][ T6761] ERROR: Out of memory at tomoyo_realpath_from_path. [ 150.463443][ T6761] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 150.476582][ T6763] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 150.660200][ T5894] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 150.956109][ T918] IPVS: starting estimator thread 0... [ 150.989970][ T6744] tipc: Resetting bearer [ 151.019561][ T6771] atomic_op ffff88807c606998 conn xmit_atomic 0000000000000000 [ 151.029281][ T5894] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 151.199800][ T5894] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 151.216829][ T6765] IPVS: using max 43 ests per chain, 103200 per kthread [ 151.234833][ T6744] tipc: Disabling bearer [ 151.255743][ T5894] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 121 [ 151.329878][ T6773] ALSA: mixer_oss: invalid index 40000 [ 151.391866][ T5954] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 151.642991][ T5954] usb 5-1: Using ep0 maxpacket: 16 [ 151.722601][ T5894] usb 4-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 151.727119][ T5954] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.742124][ T5894] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.753085][ T5894] usb 4-1: Product: syz [ 151.757245][ T5894] usb 4-1: Manufacturer: syz [ 151.761897][ T5894] usb 4-1: SerialNumber: syz [ 151.781793][ T5894] usb 4-1: config 0 descriptor?? [ 151.786712][ T5954] usb 5-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 151.796252][ T6752] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 151.809298][ T6752] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 151.821974][ T5894] usb 4-1: ucan: probing device on interface #0 [ 151.836530][ T5954] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.952978][ T5954] usb 5-1: config 0 descriptor?? [ 152.058926][ T30] audit: type=1800 audit(1754085532.120:349): pid=6782 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=243 res=0 errno=0 [ 152.283671][ T5894] usb 4-1: ucan: device reported invalid device info [ 152.345494][ T5894] usb 4-1: ucan: probe failed; try to update the device firmware [ 152.891085][ T5894] usb 4-1: USB disconnect, device number 8 [ 152.985356][ T6796] FAULT_INJECTION: forcing a failure. [ 152.985356][ T6796] name failslab, interval 1, probability 0, space 0, times 0 [ 152.998112][ T6796] CPU: 1 UID: 0 PID: 6796 Comm: syz.1.215 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 152.998137][ T6796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 152.998147][ T6796] Call Trace: [ 152.998153][ T6796] [ 152.998161][ T6796] dump_stack_lvl+0x16c/0x1f0 [ 152.998189][ T6796] should_fail_ex+0x512/0x640 [ 152.998218][ T6796] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 152.998239][ T6796] should_failslab+0xc2/0x120 [ 152.998258][ T6796] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 152.998276][ T6796] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 152.998295][ T6796] ? getname_flags.part.0+0x4c/0x550 [ 152.998324][ T6796] getname_flags.part.0+0x4c/0x550 [ 152.998356][ T6796] getname_flags+0x93/0xf0 [ 152.998374][ T6796] __x64_sys_execve+0x74/0xb0 [ 152.998392][ T6796] do_syscall_64+0xcd/0x4c0 [ 152.998418][ T6796] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.998436][ T6796] RIP: 0033:0x7f63aff8eb69 [ 152.998450][ T6796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.998467][ T6796] RSP: 002b:00007f63b0d69038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 152.998484][ T6796] RAX: ffffffffffffffda RBX: 00007f63b01b6160 RCX: 00007f63aff8eb69 [ 152.998496][ T6796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 152.998507][ T6796] RBP: 00007f63b0d69090 R08: 0000000000000000 R09: 0000000000000000 [ 152.998518][ T6796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.998528][ T6796] R13: 0000000000000000 R14: 00007f63b01b6160 R15: 00007ffc92cecca8 [ 152.998552][ T6796] [ 153.260223][ T30] audit: type=1400 audit(1754085533.050:350): avc: denied { connect } for pid=6788 comm="syz.1.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 153.940077][ T6805] fuse: Bad value for 'fd' [ 154.360505][ T5954] usbhid 5-1:0.0: can't add hid device: -71 [ 154.371993][ T5954] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 154.438289][ T5954] usb 5-1: USB disconnect, device number 8 [ 154.480162][ T77] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 154.870456][ T30] audit: type=1400 audit(1754085534.830:351): avc: denied { ioctl } for pid=6807 comm="syz.1.219" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11606 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 155.272442][ T77] usb 1-1: config 5 has an invalid interface number: 123 but max is 0 [ 155.337658][ T6814] netlink: 28 bytes leftover after parsing attributes in process `syz.4.220'. [ 155.346660][ T6814] openvswitch: netlink: Flow key attr not present in new flow. [ 155.804162][ T77] usb 1-1: config 5 has no interface number 0 [ 155.818070][ T77] usb 1-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 155.844437][ T77] usb 1-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid maxpacket 50589, setting to 64 [ 156.529589][ T77] usb 1-1: config 5 interface 123 has no altsetting 0 [ 157.115732][ T6828] netlink: 12 bytes leftover after parsing attributes in process `syz.4.222'. [ 157.290152][ T30] audit: type=1400 audit(1754085537.170:352): avc: denied { read } for pid=6820 comm="syz.4.222" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 158.709141][ T30] audit: type=1400 audit(1754085537.170:353): avc: denied { open } for pid=6820 comm="syz.4.222" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 158.755614][ T6836] tipc: Started in network mode [ 158.777250][ T6836] tipc: Node identity faa19d57e2b3, cluster identity 4711 [ 158.820448][ T6836] tipc: Enabled bearer , priority 0 [ 158.870631][ T30] audit: type=1400 audit(1754085537.180:354): avc: denied { ioctl } for pid=6820 comm="syz.4.222" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 158.933618][ T6836] dns_resolver: Unsupported server list version (0) [ 158.956316][ T6836] tipc: Resetting bearer [ 158.994775][ T6835] tipc: Disabling bearer [ 159.030974][ T918] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 159.130225][ T77] usb 1-1: string descriptor 0 read error: -71 [ 159.157694][ T77] usb 1-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 159.166840][ T5953] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 159.183144][ T77] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.203848][ T918] usb 3-1: config 5 has an invalid interface number: 123 but max is 0 [ 159.216539][ T918] usb 3-1: config 5 has no interface number 0 [ 159.224379][ T918] usb 3-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 159.238919][ T918] usb 3-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid wMaxPacketSize 0 [ 159.249512][ T918] usb 3-1: config 5 interface 123 has no altsetting 0 [ 159.321664][ T77] usb 1-1: can't set config #5, error -71 [ 159.324380][ T918] usb 3-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 159.348116][ T77] usb 1-1: USB disconnect, device number 7 [ 159.353165][ T918] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.380104][ T5953] usb 2-1: Using ep0 maxpacket: 16 [ 159.390453][ T5953] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 159.439400][ T6848] fuse: Bad value for 'fd' [ 159.584453][ T5954] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 159.797255][ T918] usb 3-1: Product: syz [ 159.801471][ T918] usb 3-1: Manufacturer: syz [ 159.806041][ T918] usb 3-1: SerialNumber: syz [ 159.844000][ T5953] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 159.912266][ T5953] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 159.957852][ T5953] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.979780][ T5953] usb 2-1: config 0 descriptor?? [ 160.068179][ T5954] usb 5-1: Using ep0 maxpacket: 32 [ 160.078062][ T918] ni6501 3-1:5.123: driver 'ni6501' failed to auto-configure device. [ 160.086908][ T5954] usb 5-1: config 0 has an invalid interface number: 35 but max is 0 [ 160.095241][ T5954] usb 5-1: config 0 has no interface number 0 [ 160.108925][ T5954] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 160.118199][ T5954] usb 5-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 160.148077][ T918] usb 3-1: USB disconnect, device number 6 [ 160.160076][ T5954] usb 5-1: Product: syz [ 160.164271][ T5954] usb 5-1: Manufacturer: syz [ 160.168880][ T5954] usb 5-1: SerialNumber: syz [ 160.307753][ T5827] Bluetooth: hci4: Received unexpected HCI Event 0x00 [ 160.462091][ T5954] usb 5-1: config 0 descriptor?? [ 160.470673][ T5954] radio-si470x 5-1:0.35: could not find interrupt in endpoint [ 160.478195][ T5954] radio-si470x 5-1:0.35: probe with driver radio-si470x failed with error -5 [ 160.881385][ T30] audit: type=1400 audit(1754085540.840:355): avc: denied { read } for pid=6837 comm="syz.1.228" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 160.904335][ C1] vkms_vblank_simulate: vblank timer overrun [ 161.355521][ T6859] netlink: 56 bytes leftover after parsing attributes in process `syz.4.229'. [ 161.369148][ T6860] ALSA: mixer_oss: invalid index 40000 [ 161.561046][ T5954] radio-raremono 5-1:0.35: this is not Thanko's Raremono. [ 162.293299][ T5954] usbhid 5-1:0.35: couldn't find an input interrupt endpoint [ 162.315009][ T5953] zydacron 0003:13EC:0006.0004: hidraw0: USB HID v1f.ff Device [HID 13ec:0006] on usb-dummy_hcd.1-1/input0 [ 162.380102][ T5954] usb 5-1: USB disconnect, device number 9 [ 162.409137][ T30] audit: type=1400 audit(1754085540.860:356): avc: denied { ioctl } for pid=6837 comm="syz.1.228" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 162.434012][ C1] vkms_vblank_simulate: vblank timer overrun [ 162.858853][ T5953] usb 2-1: USB disconnect, device number 9 [ 163.165460][ T30] audit: type=1400 audit(1754085541.480:357): avc: denied { bind } for pid=6851 comm="syz.3.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 163.577339][ T30] audit: type=1800 audit(1754085543.640:358): pid=6883 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=265 res=0 errno=0 [ 163.890896][ T6890] ALSA: mixer_oss: invalid index 40000 [ 164.752518][ T6896] tipc: Enabled bearer , priority 0 [ 164.768774][ T6896] dns_resolver: Unsupported server list version (0) [ 164.937793][ T6896] tipc: Resetting bearer [ 165.070198][ T5954] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 166.101221][ T6908] fuse: Bad value for 'fd' [ 166.378295][ T5954] usb 2-1: config 5 has an invalid interface number: 123 but max is 0 [ 166.400279][ T6895] tipc: Disabling bearer [ 166.400338][ T5953] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 166.563926][ T5954] usb 2-1: config 5 has no interface number 0 [ 166.620904][ T5954] usb 2-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 166.709983][ T5954] usb 2-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid maxpacket 50589, setting to 64 [ 166.759425][ T5954] usb 2-1: config 5 interface 123 has no altsetting 0 [ 166.777671][ T5953] usb 5-1: config 5 has an invalid interface number: 123 but max is 0 [ 167.090300][ T5953] usb 5-1: config 5 has no interface number 0 [ 167.097973][ T5954] usb 2-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 167.144618][ T5953] usb 5-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 167.162064][ T5954] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.191957][ T5953] usb 5-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid maxpacket 50589, setting to 64 [ 167.203110][ T5954] usb 2-1: Product: syz [ 167.207267][ T5954] usb 2-1: Manufacturer: syz [ 167.229351][ T5953] usb 5-1: config 5 interface 123 has no altsetting 0 [ 167.236203][ T5954] usb 2-1: SerialNumber: syz [ 167.264334][ T6897] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 167.284365][ T5953] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 167.324546][ T5953] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.369753][ T5953] usb 5-1: Product: syz [ 167.398064][ T5953] usb 5-1: Manufacturer: syz [ 167.426306][ T5953] usb 5-1: SerialNumber: syz [ 167.454413][ T6900] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 167.610716][ T6939] fuse: Unknown parameter 'group_ ' [ 167.687860][ T30] audit: type=1400 audit(1754085547.750:359): avc: denied { setopt } for pid=6936 comm="syz.0.248" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 167.721416][ T5953] comedi comedi5: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 167.771450][ T5953] usb 5-1: USB disconnect, device number 10 [ 167.812637][ T5954] comedi comedi5: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 167.859386][ T5954] usb 2-1: USB disconnect, device number 10 [ 169.829148][ T30] audit: type=1800 audit(1754085549.890:360): pid=6958 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=282 res=0 errno=0 [ 169.907270][ T6961] netlink: 16 bytes leftover after parsing attributes in process `syz.1.255'. [ 169.916303][ T6961] openvswitch: netlink: Flow actions attr not present in new flow. [ 172.424877][ T30] audit: type=1400 audit(1754085552.480:361): avc: denied { connect } for pid=6970 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.148801][ T5887] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 173.250780][ T6988] ALSA: mixer_oss: invalid index 40000 [ 173.440772][ T5887] usb 1-1: Using ep0 maxpacket: 16 [ 173.869751][ T5887] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.034563][ T5887] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.085219][ T5887] usb 1-1: config 0 interface 0 has no altsetting 0 [ 174.092575][ T5887] usb 1-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.00 [ 174.102190][ T5887] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.115812][ T5887] usb 1-1: config 0 descriptor?? [ 174.160872][ T6995] FAULT_INJECTION: forcing a failure. [ 174.160872][ T6995] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.193012][ T6995] CPU: 0 UID: 0 PID: 6995 Comm: syz.4.265 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 174.193044][ T6995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 174.193058][ T6995] Call Trace: [ 174.193065][ T6995] [ 174.193072][ T6995] dump_stack_lvl+0x16c/0x1f0 [ 174.193102][ T6995] should_fail_ex+0x512/0x640 [ 174.193132][ T6995] _copy_from_user+0x2e/0xd0 [ 174.193152][ T6995] copy_msghdr_from_user+0x98/0x160 [ 174.193177][ T6995] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 174.193213][ T6995] ___sys_sendmsg+0xfe/0x1d0 [ 174.193238][ T6995] ? __pfx____sys_sendmsg+0x10/0x10 [ 174.193257][ T6995] ? __lock_acquire+0x622/0x1c90 [ 174.193305][ T6995] ? __mutex_unlock_slowpath+0x140/0x800 [ 174.193338][ T6995] __sys_sendmsg+0x16d/0x220 [ 174.193361][ T6995] ? __pfx___sys_sendmsg+0x10/0x10 [ 174.193401][ T6995] do_syscall_64+0xcd/0x4c0 [ 174.193428][ T6995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.193446][ T6995] RIP: 0033:0x7f9e1458eb69 [ 174.193461][ T6995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.193477][ T6995] RSP: 002b:00007f9e153e4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.193496][ T6995] RAX: ffffffffffffffda RBX: 00007f9e147b5fa0 RCX: 00007f9e1458eb69 [ 174.193508][ T6995] RDX: 0000000024000000 RSI: 0000200000009b40 RDI: 0000000000000003 [ 174.193519][ T6995] RBP: 00007f9e153e4090 R08: 0000000000000000 R09: 0000000000000000 [ 174.193529][ T6995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.193539][ T6995] R13: 0000000000000000 R14: 00007f9e147b5fa0 R15: 00007ffee06f1048 [ 174.193562][ T6995] [ 174.904894][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.913492][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.920229][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.928227][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.938108][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.945167][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.953964][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.960710][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.968000][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.977108][ T5887] kye 0003:0458:0138.0005: unknown main item tag 0x0 [ 174.987094][ T5887] kye 0003:0458:0138.0005: unexpected long global item [ 175.081957][ T5887] kye 0003:0458:0138.0005: parse failed [ 175.088022][ T5887] kye 0003:0458:0138.0005: probe with driver kye failed with error -22 [ 175.100251][ T5954] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 175.670101][ T5954] usb 5-1: device descriptor read/64, error -71 [ 176.117838][ T5954] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 176.650225][ T5887] usb 1-1: USB disconnect, device number 8 [ 176.720141][ T5954] usb 5-1: device descriptor read/64, error -71 [ 176.892349][ T5954] usb usb5-port1: attempt power cycle [ 177.404313][ T7027] ALSA: mixer_oss: invalid index 40000 [ 177.975158][ T30] audit: type=1400 audit(1754085558.030:362): avc: denied { create } for pid=7030 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 178.055182][ T30] audit: type=1400 audit(1754085558.040:363): avc: denied { ioctl } for pid=7030 comm="syz.2.276" path="socket:[12049]" dev="sockfs" ino=12049 ioctlcmd=0x89e5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 181.239678][ T5954] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 181.510163][ T5954] usb 1-1: Using ep0 maxpacket: 32 [ 181.546172][ T5954] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 181.800162][ T5954] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 181.884728][ T7069] ALSA: mixer_oss: invalid index 40000 [ 182.313878][ T5954] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 182.357428][ T5954] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 182.393533][ T7074] FAULT_INJECTION: forcing a failure. [ 182.393533][ T7074] name failslab, interval 1, probability 0, space 0, times 0 [ 182.423885][ T5954] usb 1-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 182.441933][ T7074] CPU: 0 UID: 0 PID: 7074 Comm: syz.1.288 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 182.441950][ T7074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 182.441957][ T7074] Call Trace: [ 182.441961][ T7074] [ 182.441965][ T7074] dump_stack_lvl+0x16c/0x1f0 [ 182.441984][ T7074] should_fail_ex+0x512/0x640 [ 182.442001][ T7074] ? fs_reclaim_acquire+0xae/0x150 [ 182.442017][ T7074] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 182.442031][ T7074] should_failslab+0xc2/0x120 [ 182.442043][ T7074] __kmalloc_noprof+0xd2/0x510 [ 182.442057][ T7074] tomoyo_realpath_from_path+0xc2/0x6e0 [ 182.442073][ T7074] ? tomoyo_profile+0x47/0x60 [ 182.442089][ T7074] tomoyo_path_number_perm+0x245/0x580 [ 182.442102][ T7074] ? tomoyo_path_number_perm+0x237/0x580 [ 182.442114][ T7074] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 182.442126][ T7074] ? find_held_lock+0x2b/0x80 [ 182.442152][ T7074] ? find_held_lock+0x2b/0x80 [ 182.442164][ T7074] ? hook_file_ioctl_common+0x145/0x410 [ 182.442188][ T7074] ? __fget_files+0x20e/0x3c0 [ 182.442202][ T7074] security_file_ioctl+0x9b/0x240 [ 182.442216][ T7074] __x64_sys_ioctl+0xb7/0x210 [ 182.442233][ T7074] do_syscall_64+0xcd/0x4c0 [ 182.442249][ T7074] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.442261][ T7074] RIP: 0033:0x7f63aff8eb69 [ 182.442269][ T7074] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.442281][ T7074] RSP: 002b:00007f63b0dab038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.442291][ T7074] RAX: ffffffffffffffda RBX: 00007f63b01b5fa0 RCX: 00007f63aff8eb69 [ 182.442298][ T7074] RDX: 0000200000000080 RSI: 00000000400448e6 RDI: 0000000000000004 [ 182.442305][ T7074] RBP: 00007f63b0dab090 R08: 0000000000000000 R09: 0000000000000000 [ 182.442311][ T7074] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.442317][ T7074] R13: 0000000000000000 R14: 00007f63b01b5fa0 R15: 00007ffc92cecca8 [ 182.442330][ T7074] [ 182.442348][ T7074] ERROR: Out of memory at tomoyo_realpath_from_path. [ 182.658496][ T5954] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.686876][ T5954] usb 1-1: Product: syz [ 182.787942][ T5954] usb 1-1: Manufacturer: syz [ 182.798039][ T5954] usb 1-1: SerialNumber: syz [ 182.881534][ T7082] FAULT_INJECTION: forcing a failure. [ 182.881534][ T7082] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.894772][ T7082] CPU: 0 UID: 0 PID: 7082 Comm: syz.2.291 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 182.894797][ T7082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 182.894807][ T7082] Call Trace: [ 182.894813][ T7082] [ 182.894820][ T7082] dump_stack_lvl+0x16c/0x1f0 [ 182.894848][ T7082] should_fail_ex+0x512/0x640 [ 182.894877][ T7082] _copy_from_user+0x2e/0xd0 [ 182.894896][ T7082] copy_msghdr_from_user+0x98/0x160 [ 182.894920][ T7082] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 182.894949][ T7082] ? __lock_acquire+0x622/0x1c90 [ 182.894985][ T7082] ___sys_recvmsg+0xdb/0x1a0 [ 182.895008][ T7082] ? __pfx____sys_recvmsg+0x10/0x10 [ 182.895034][ T7082] ? find_held_lock+0x2b/0x80 [ 182.895069][ T7082] do_recvmmsg+0x2fe/0x750 [ 182.895096][ T7082] ? __pfx_do_recvmmsg+0x10/0x10 [ 182.895117][ T7082] ? ksys_write+0x190/0x250 [ 182.895149][ T7082] ? __fget_files+0x20e/0x3c0 [ 182.895173][ T7082] __x64_sys_recvmmsg+0x22a/0x280 [ 182.895198][ T7082] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 182.895229][ T7082] do_syscall_64+0xcd/0x4c0 [ 182.895257][ T7082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.895274][ T7082] RIP: 0033:0x7f424258eb69 [ 182.895288][ T7082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.895306][ T7082] RSP: 002b:00007f42433b0038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 182.895324][ T7082] RAX: ffffffffffffffda RBX: 00007f42427b6160 RCX: 00007f424258eb69 [ 182.895336][ T7082] RDX: 0000000000000001 RSI: 0000200000006fc0 RDI: 0000000000000006 [ 182.895346][ T7082] RBP: 00007f42433b0090 R08: 0000000000000000 R09: 0000000000000000 [ 182.895357][ T7082] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 182.895367][ T7082] R13: 0000000000000000 R14: 00007f42427b6160 R15: 00007ffdcd6b3bd8 [ 182.895391][ T7082] [ 183.450690][ T5954] usb 1-1: config 0 descriptor?? [ 183.514425][ T5954] usb 1-1: can't set config #0, error -71 [ 183.656482][ T7089] FAULT_INJECTION: forcing a failure. [ 183.656482][ T7089] name failslab, interval 1, probability 0, space 0, times 0 [ 183.669190][ T7089] CPU: 0 UID: 0 PID: 7089 Comm: syz.0.293 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 183.669213][ T7089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 183.669221][ T7089] Call Trace: [ 183.669225][ T7089] [ 183.669230][ T7089] dump_stack_lvl+0x16c/0x1f0 [ 183.669249][ T7089] should_fail_ex+0x512/0x640 [ 183.669266][ T7089] ? fs_reclaim_acquire+0xae/0x150 [ 183.669282][ T7089] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 183.669296][ T7089] should_failslab+0xc2/0x120 [ 183.669309][ T7089] __kmalloc_noprof+0xd2/0x510 [ 183.669324][ T7089] tomoyo_realpath_from_path+0xc2/0x6e0 [ 183.669338][ T7089] ? tomoyo_profile+0x47/0x60 [ 183.669354][ T7089] tomoyo_path_number_perm+0x245/0x580 [ 183.669364][ T7089] ? tomoyo_path_number_perm+0x237/0x580 [ 183.669376][ T7089] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 183.669402][ T7089] ? hook_file_ioctl_common+0x145/0x410 [ 183.669419][ T7089] ? __rcu_read_unlock+0x2bc/0x620 [ 183.669431][ T7089] ? __fget_files+0x20e/0x3c0 [ 183.669445][ T7089] security_file_ioctl+0x9b/0x240 [ 183.669459][ T7089] __x64_sys_ioctl+0xb7/0x210 [ 183.669476][ T7089] do_syscall_64+0xcd/0x4c0 [ 183.669493][ T7089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.669504][ T7089] RIP: 0033:0x7f3bd318eb69 [ 183.669513][ T7089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.669524][ T7089] RSP: 002b:00007f3bd3f5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 183.669535][ T7089] RAX: ffffffffffffffda RBX: 00007f3bd33b6080 RCX: 00007f3bd318eb69 [ 183.669542][ T7089] RDX: 0000200000000040 RSI: 00000000000007ab RDI: 0000000000000006 [ 183.669548][ T7089] RBP: 00007f3bd3f5e090 R08: 0000000000000000 R09: 0000000000000000 [ 183.669554][ T7089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 183.669560][ T7089] R13: 0000000000000000 R14: 00007f3bd33b6080 R15: 00007ffc2ddefde8 [ 183.669574][ T7089] [ 183.669592][ T7089] ERROR: Out of memory at tomoyo_realpath_from_path. [ 183.681573][ T30] audit: type=1400 audit(1754085563.710:364): avc: denied { ioctl } for pid=7085 comm="syz.0.293" path="socket:[11264]" dev="sockfs" ino=11264 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 184.008444][ T7081] 9pnet_fd: Insufficient options for proto=fd [ 185.423572][ T5954] usb 1-1: USB disconnect, device number 9 [ 185.805469][ T5148] Bluetooth: hci3: command 0x0406 tx timeout [ 185.812272][ T5148] Bluetooth: hci2: command 0x0406 tx timeout [ 185.819405][ T5148] Bluetooth: hci1: command 0x0406 tx timeout [ 185.838133][ T5148] Bluetooth: hci0: command 0x0406 tx timeout [ 186.419688][ T30] audit: type=1400 audit(1754085566.430:365): avc: denied { write } for pid=7110 comm="syz.3.298" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 187.063888][ T30] audit: type=1400 audit(1754085566.480:366): avc: denied { map } for pid=7106 comm="syz.0.297" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 187.182003][ T30] audit: type=1400 audit(1754085566.520:367): avc: denied { execute } for pid=7106 comm="syz.0.297" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 187.306354][ T30] audit: type=1400 audit(1754085566.600:368): avc: denied { setopt } for pid=7110 comm="syz.3.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 187.670615][ T30] audit: type=1326 audit(1754085567.240:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.3.298" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe3d838eb69 code=0x0 [ 187.700411][ T976] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 187.869938][ T976] usb 5-1: config 5 has an invalid interface number: 123 but max is 0 [ 188.002548][ T976] usb 5-1: config 5 has no interface number 0 [ 188.039858][ T976] usb 5-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 188.114369][ T976] usb 5-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid maxpacket 50589, setting to 64 [ 188.762695][ T976] usb 5-1: config 5 interface 123 has no altsetting 0 [ 188.821990][ T976] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 188.867845][ T976] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.925363][ T976] usb 5-1: Product: syz [ 188.946231][ T976] usb 5-1: Manufacturer: syz [ 189.030065][ T976] usb 5-1: SerialNumber: syz [ 189.056740][ T7125] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 190.150153][ T30] audit: type=1400 audit(1754085570.140:370): avc: denied { create } for pid=7151 comm="syz.0.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 190.320798][ T976] comedi comedi5: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 190.346989][ T30] audit: type=1400 audit(1754085570.140:371): avc: denied { bind } for pid=7151 comm="syz.0.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 190.504177][ T976] usb 5-1: USB disconnect, device number 14 [ 190.769801][ T7160] netlink: 8 bytes leftover after parsing attributes in process `syz.1.312'. [ 190.787978][ T30] audit: type=1400 audit(1754085570.850:372): avc: denied { accept } for pid=7159 comm="syz.1.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 191.332666][ T5954] IPVS: starting estimator thread 0... [ 191.339141][ T7164] sctp: [Deprecated]: syz.0.313 (pid 7164) Use of int in maxseg socket option. [ 191.339141][ T7164] Use struct sctp_assoc_value instead [ 191.440182][ T7167] IPVS: using max 72 ests per chain, 172800 per kthread [ 191.500106][ T30] audit: type=1400 audit(1754085571.560:373): avc: denied { setopt } for pid=7169 comm="syz.1.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 191.757576][ T7180] FAULT_INJECTION: forcing a failure. [ 191.757576][ T7180] name failslab, interval 1, probability 0, space 0, times 0 [ 191.806530][ T7180] CPU: 1 UID: 0 PID: 7180 Comm: syz.0.315 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 191.806557][ T7180] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 191.806567][ T7180] Call Trace: [ 191.806572][ T7180] [ 191.806579][ T7180] dump_stack_lvl+0x16c/0x1f0 [ 191.806604][ T7180] should_fail_ex+0x512/0x640 [ 191.806627][ T7180] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 191.806653][ T7180] should_failslab+0xc2/0x120 [ 191.806671][ T7180] __kmalloc_cache_noprof+0x6a/0x3e0 [ 191.806693][ T7180] ? find_held_lock+0x2b/0x80 [ 191.806713][ T7180] ? alloc_pipe_info+0x10e/0x590 [ 191.806734][ T7180] alloc_pipe_info+0x10e/0x590 [ 191.806752][ T7180] splice_direct_to_actor+0x77d/0xa30 [ 191.806770][ T7180] ? __pfx_direct_splice_actor+0x10/0x10 [ 191.806789][ T7180] ? find_held_lock+0x2b/0x80 [ 191.806808][ T7180] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 191.806824][ T7180] ? get_pid_task+0xfc/0x250 [ 191.806857][ T7180] do_splice_direct+0x174/0x240 [ 191.806873][ T7180] ? __pfx_do_splice_direct+0x10/0x10 [ 191.806896][ T7180] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 191.806924][ T7180] ? bpf_lsm_file_permission+0x9/0x10 [ 191.806944][ T7180] ? security_file_permission+0x71/0x210 [ 191.806966][ T7180] ? rw_verify_area+0xcf/0x6c0 [ 191.806994][ T7180] do_sendfile+0xb06/0xe50 [ 191.807024][ T7180] ? __pfx_do_sendfile+0x10/0x10 [ 191.807050][ T7180] ? __fget_files+0x20e/0x3c0 [ 191.807076][ T7180] __x64_sys_sendfile64+0x1d8/0x220 [ 191.807096][ T7180] ? ksys_write+0x1ac/0x250 [ 191.807111][ T7180] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 191.807137][ T7180] do_syscall_64+0xcd/0x4c0 [ 191.807162][ T7180] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.807180][ T7180] RIP: 0033:0x7f3bd318eb69 [ 191.807195][ T7180] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.807212][ T7180] RSP: 002b:00007f3bd3f3d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 191.807227][ T7180] RAX: ffffffffffffffda RBX: 00007f3bd33b6160 RCX: 00007f3bd318eb69 [ 191.807238][ T7180] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 191.807248][ T7180] RBP: 00007f3bd3f3d090 R08: 0000000000000000 R09: 0000000000000000 [ 191.807258][ T7180] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000001 [ 191.807269][ T7180] R13: 0000000000000000 R14: 00007f3bd33b6160 R15: 00007ffc2ddefde8 [ 191.807291][ T7180] [ 191.940165][ T5954] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 192.145676][ T5954] usb 4-1: config 8 has an invalid interface number: 79 but max is 0 [ 192.145704][ T5954] usb 4-1: config 8 has no interface number 0 [ 192.145736][ T5954] usb 4-1: config 8 interface 79 altsetting 9 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 192.145760][ T5954] usb 4-1: config 8 interface 79 has no altsetting 0 [ 192.153656][ T5954] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=bc.04 [ 192.153681][ T5954] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.153696][ T5954] usb 4-1: Product: syz [ 192.153704][ T5954] usb 4-1: Manufacturer: syz [ 192.153713][ T5954] usb 4-1: SerialNumber: syz [ 192.172086][ T7174] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 192.190632][ T7183] netlink: 72 bytes leftover after parsing attributes in process `syz.2.304'. [ 192.659604][ T30] audit: type=1400 audit(1754085572.680:374): avc: denied { write } for pid=7173 comm="syz.3.317" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 192.660650][ T7170] 9pnet_fd: Insufficient options for proto=fd [ 192.673863][ T30] audit: type=1400 audit(1754085572.680:375): avc: denied { read } for pid=7173 comm="syz.3.317" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 192.697119][ T7189] netlink: 'syz.3.317': attribute type 3 has an invalid length. [ 192.697172][ T7189] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.317'. [ 192.707322][ T5954] radio-si470x 4-1:8.79: could not find interrupt in endpoint [ 192.707356][ T5954] radio-si470x 4-1:8.79: probe with driver radio-si470x failed with error -5 [ 192.742656][ T5954] radio-raremono 4-1:8.79: this is not Thanko's Raremono. [ 192.742960][ T5954] usbhid 4-1:8.79: couldn't find an input interrupt endpoint [ 192.745811][ T5954] usb 4-1: USB disconnect, device number 9 [ 193.149918][ T5887] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 193.245958][ T30] audit: type=1326 audit(1754085573.310:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7184 comm="syz.1.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63aff8eb69 code=0x7ffc0000 [ 193.247767][ T30] audit: type=1326 audit(1754085573.310:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7184 comm="syz.1.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63aff8eb69 code=0x7ffc0000 [ 193.248144][ T30] audit: type=1326 audit(1754085573.310:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7184 comm="syz.1.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f63aff8eb69 code=0x7ffc0000 [ 193.251341][ T30] audit: type=1326 audit(1754085573.310:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7184 comm="syz.1.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63aff8eb69 code=0x7ffc0000 [ 193.768949][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.769019][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.775451][ T5887] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 193.776468][ T78] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 194.351412][ T7200] FAULT_INJECTION: forcing a failure. [ 194.351412][ T7200] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.351443][ T7200] CPU: 1 UID: 0 PID: 7200 Comm: syz.2.323 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 194.351465][ T7200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.351476][ T7200] Call Trace: [ 194.351482][ T7200] [ 194.351488][ T7200] dump_stack_lvl+0x16c/0x1f0 [ 194.351518][ T7200] should_fail_ex+0x512/0x640 [ 194.351549][ T7200] _copy_from_user+0x2e/0xd0 [ 194.351568][ T7200] io_submit_one+0xbb/0x1df0 [ 194.351593][ T7200] ? __lock_acquire+0xb8a/0x1c90 [ 194.351623][ T7200] ? __pfx_io_submit_one+0x10/0x10 [ 194.351652][ T7200] ? __might_fault+0xe3/0x190 [ 194.351668][ T7200] ? __might_fault+0x13b/0x190 [ 194.351689][ T7200] ? __x64_sys_io_submit+0x1a9/0x350 [ 194.351709][ T7200] __x64_sys_io_submit+0x1a9/0x350 [ 194.351733][ T7200] ? __pfx___x64_sys_io_submit+0x10/0x10 [ 194.351753][ T7200] ? fput+0x70/0xf0 [ 194.351785][ T7200] do_syscall_64+0xcd/0x4c0 [ 194.351812][ T7200] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 194.351831][ T7200] RIP: 0033:0x7f424258eb69 [ 194.351844][ T7200] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.351861][ T7200] RSP: 002b:00007f42433f2038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 194.351878][ T7200] RAX: ffffffffffffffda RBX: 00007f42427b5fa0 RCX: 00007f424258eb69 [ 194.351889][ T7200] RDX: 0000200000000700 RSI: 0000000000000001 RDI: 00007f42433b0000 [ 194.351899][ T7200] RBP: 00007f42433f2090 R08: 0000000000000000 R09: 0000000000000000 [ 194.351910][ T7200] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.351920][ T7200] R13: 0000000000000000 R14: 00007f42427b5fa0 R15: 00007ffdcd6b3bd8 [ 194.351943][ T7200] [ 195.475617][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 195.475633][ T30] audit: type=1400 audit(1754085575.540:409): avc: denied { read } for pid=7211 comm="syz.2.326" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 195.475679][ T30] audit: type=1400 audit(1754085575.540:410): avc: denied { open } for pid=7211 comm="syz.2.326" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 195.479115][ T7214] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 195.479158][ T7214] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 195.479707][ T7214] vhci_hcd vhci_hcd.0: Device attached [ 196.068622][ T7220] FAULT_INJECTION: forcing a failure. [ 196.068622][ T7220] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 196.068650][ T7220] CPU: 0 UID: 0 PID: 7220 Comm: syz.3.327 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 196.068671][ T7220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 196.068682][ T7220] Call Trace: [ 196.068687][ T7220] [ 196.068694][ T7220] dump_stack_lvl+0x16c/0x1f0 [ 196.068722][ T7220] should_fail_ex+0x512/0x640 [ 196.068751][ T7220] _copy_from_user+0x2e/0xd0 [ 196.068769][ T7220] copy_msghdr_from_user+0x98/0x160 [ 196.068794][ T7220] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 196.068829][ T7220] ___sys_sendmsg+0xfe/0x1d0 [ 196.068853][ T7220] ? __pfx____sys_sendmsg+0x10/0x10 [ 196.068874][ T7220] ? __lock_acquire+0x622/0x1c90 [ 196.068929][ T7220] ? __mutex_unlock_slowpath+0x140/0x800 [ 196.068961][ T7220] __sys_sendmsg+0x16d/0x220 [ 196.068985][ T7220] ? __pfx___sys_sendmsg+0x10/0x10 [ 196.069022][ T7220] do_syscall_64+0xcd/0x4c0 [ 196.069048][ T7220] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 196.069066][ T7220] RIP: 0033:0x7fe3d838eb69 [ 196.069078][ T7220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.069095][ T7220] RSP: 002b:00007fe3d91e0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 196.069111][ T7220] RAX: ffffffffffffffda RBX: 00007fe3d85b5fa0 RCX: 00007fe3d838eb69 [ 196.069123][ T7220] RDX: 0000000000000000 RSI: 0000200000000400 RDI: 0000000000000005 [ 196.069134][ T7220] RBP: 00007fe3d91e0090 R08: 0000000000000000 R09: 0000000000000000 [ 196.069144][ T7220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 196.069154][ T7220] R13: 0000000000000000 R14: 00007fe3d85b5fa0 R15: 00007fffee20ae38 [ 196.069176][ T7220] [ 196.091732][ T30] audit: type=1400 audit(1754085576.160:411): avc: denied { getopt } for pid=7221 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 196.142317][ T5828] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 196.142476][ T5887] usb 37-1: new low-speed USB device number 2 using vhci_hcd [ 196.670095][ T5828] usb 3-1: Using ep0 maxpacket: 16 [ 196.671577][ T5828] usb 3-1: config 0 has no interfaces? [ 196.671608][ T5828] usb 3-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 196.671630][ T5828] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.676189][ T7222] block device autoloading is deprecated and will be removed. [ 196.676588][ T7229] block device autoloading is deprecated and will be removed. [ 196.677196][ T5828] usb 3-1: config 0 descriptor?? [ 196.685079][ T30] audit: type=1400 audit(1754085576.750:412): avc: denied { create } for pid=7221 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 196.685433][ T7222] netlink: 8 bytes leftover after parsing attributes in process `syz.1.328'. [ 196.884818][ T7213] tipc: Started in network mode [ 196.884835][ T7213] tipc: Node identity ce844a3ff179, cluster identity 4711 [ 196.885430][ T7213] tipc: Enabled bearer , priority 0 [ 196.894586][ T7213] tipc: Disabling bearer [ 196.970173][ T5941] usb 3-1: USB disconnect, device number 7 [ 196.971640][ T7215] vhci_hcd: connection reset by peer [ 197.182375][ T4539] vhci_hcd: stop threads [ 197.182774][ T4539] vhci_hcd: release socket [ 197.183362][ T4539] vhci_hcd: disconnect device [ 197.455532][ T30] audit: type=1800 audit(1754085577.520:413): pid=7240 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.332" name="file0" dev="tmpfs" ino=360 res=0 errno=0 [ 198.151540][ T918] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 198.692747][ T918] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 198.707728][ T918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 198.719252][ T918] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 198.736285][ T918] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 198.749253][ T918] usb 3-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 198.761501][ T918] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.790127][ T5941] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 198.827175][ T7254] FAULT_INJECTION: forcing a failure. [ 198.827175][ T7254] name failslab, interval 1, probability 0, space 0, times 0 [ 198.840167][ T7254] CPU: 1 UID: 0 PID: 7254 Comm: syz.0.338 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 198.840192][ T7254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 198.840202][ T7254] Call Trace: [ 198.840208][ T7254] [ 198.840215][ T7254] dump_stack_lvl+0x16c/0x1f0 [ 198.840242][ T7254] should_fail_ex+0x512/0x640 [ 198.840268][ T7254] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 198.840296][ T7254] should_failslab+0xc2/0x120 [ 198.840314][ T7254] __kmalloc_cache_noprof+0x6a/0x3e0 [ 198.840339][ T7254] ? find_held_lock+0x2b/0x80 [ 198.840359][ T7254] ? alloc_pipe_info+0x10e/0x590 [ 198.840383][ T7254] alloc_pipe_info+0x10e/0x590 [ 198.840406][ T7254] splice_direct_to_actor+0x77d/0xa30 [ 198.840425][ T7254] ? __pfx_direct_splice_actor+0x10/0x10 [ 198.840445][ T7254] ? find_held_lock+0x2b/0x80 [ 198.840466][ T7254] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 198.840482][ T7254] ? get_pid_task+0xfc/0x250 [ 198.840515][ T7254] do_splice_direct+0x174/0x240 [ 198.840533][ T7254] ? __pfx_do_splice_direct+0x10/0x10 [ 198.840551][ T7254] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 198.840580][ T7254] ? bpf_lsm_file_permission+0x9/0x10 [ 198.840602][ T7254] ? security_file_permission+0x71/0x210 [ 198.840625][ T7254] ? rw_verify_area+0xcf/0x6c0 [ 198.840653][ T7254] do_sendfile+0xb06/0xe50 [ 198.840683][ T7254] ? __pfx_do_sendfile+0x10/0x10 [ 198.840709][ T7254] ? __fget_files+0x20e/0x3c0 [ 198.840733][ T7254] __x64_sys_sendfile64+0x1d8/0x220 [ 198.840753][ T7254] ? ksys_write+0x1ac/0x250 [ 198.840768][ T7254] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 198.840797][ T7254] do_syscall_64+0xcd/0x4c0 [ 198.840823][ T7254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 198.840841][ T7254] RIP: 0033:0x7f3bd318eb69 [ 198.840864][ T7254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.840881][ T7254] RSP: 002b:00007f3bd3f3d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 198.840898][ T7254] RAX: ffffffffffffffda RBX: 00007f3bd33b6160 RCX: 00007f3bd318eb69 [ 198.840909][ T7254] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 198.840919][ T7254] RBP: 00007f3bd3f3d090 R08: 0000000000000000 R09: 0000000000000000 [ 198.840930][ T7254] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000001 [ 198.840940][ T7254] R13: 0000000000000000 R14: 00007f3bd33b6160 R15: 00007ffc2ddefde8 [ 198.840964][ T7254] [ 199.094542][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 199.112836][ T10] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 199.359597][ T49] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 199.410829][ T918] usb 3-1: config 0 descriptor?? [ 199.556274][ T5941] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 199.590179][ T5941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 199.626955][ T5941] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 199.650101][ T5941] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 199.707019][ T5941] usb 2-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 199.731384][ T5941] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.793752][ T5941] usb 2-1: config 0 descriptor?? [ 199.898802][ T7243] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 199.907383][ T7243] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 199.919050][ T5941] usb 3-1: USB disconnect, device number 8 [ 200.260515][ T5954] usb 2-1: USB disconnect, device number 11 [ 201.280091][ T5887] vhci_hcd: vhci_device speed not set [ 201.355578][ T7276] fuse: Unknown parameter 'group_i00000000000000000000' [ 202.797387][ T7284] tipc: Enabling of bearer rejected, failed to enable media [ 202.811170][ T7285] kernel profiling enabled (shift: 7) [ 203.689393][ T7295] dns_resolver: Unsupported server list version (0) [ 203.719525][ T30] audit: type=1400 audit(1754085583.780:414): avc: denied { watch watch_reads } for pid=7282 comm="syz.4.345" path="/71" dev="tmpfs" ino=383 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 204.145188][ T7307] netlink: 'syz.0.351': attribute type 29 has an invalid length. [ 204.204854][ T7307] netlink: 'syz.0.351': attribute type 29 has an invalid length. [ 204.265698][ T7307] netlink: 52 bytes leftover after parsing attributes in process `syz.0.351'. [ 204.581372][ T7313] netlink: 8 bytes leftover after parsing attributes in process `syz.3.350'. [ 204.641358][ T78] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 204.642467][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 205.360220][ T918] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 205.661496][ T918] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 205.671893][ T918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 205.781120][ T918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 205.792577][ T918] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 205.913429][ T7333] netlink: 8 bytes leftover after parsing attributes in process `syz.3.355'. [ 205.923433][ T7333] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 206.343488][ T918] usb 1-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 206.397358][ T918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.439408][ T918] usb 1-1: config 0 descriptor?? [ 207.254254][ T7318] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 207.262926][ T7318] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.273052][ T5908] usb 1-1: USB disconnect, device number 10 [ 208.040360][ T918] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 208.207878][ T30] audit: type=1400 audit(1754085588.270:415): avc: denied { read } for pid=7348 comm="syz.4.362" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 208.653853][ T918] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 208.671258][ T7355] FAULT_INJECTION: forcing a failure. [ 208.671258][ T7355] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 208.711091][ T7355] CPU: 1 UID: 0 PID: 7355 Comm: syz.0.361 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 208.711118][ T7355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 208.711128][ T7355] Call Trace: [ 208.711133][ T7355] [ 208.711141][ T918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 208.711140][ T7355] dump_stack_lvl+0x16c/0x1f0 [ 208.711169][ T7355] should_fail_ex+0x512/0x640 [ 208.711195][ T7355] _copy_from_user+0x2e/0xd0 [ 208.711212][ T7355] __sys_bpf+0x21d/0x4de0 [ 208.711236][ T7355] ? __pfx___sys_bpf+0x10/0x10 [ 208.711255][ T7355] ? ksys_write+0x190/0x250 [ 208.711274][ T7355] ? __mutex_unlock_slowpath+0x163/0x800 [ 208.711310][ T7355] ? fput+0x70/0xf0 [ 208.711328][ T7355] ? ksys_write+0x1ac/0x250 [ 208.711342][ T7355] ? __pfx_ksys_write+0x10/0x10 [ 208.711360][ T7355] __x64_sys_bpf+0x78/0xc0 [ 208.711380][ T7355] ? lockdep_hardirqs_on+0x7c/0x110 [ 208.711399][ T7355] do_syscall_64+0xcd/0x4c0 [ 208.711423][ T7355] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.711439][ T7355] RIP: 0033:0x7f3bd318eb69 [ 208.711452][ T7355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.711466][ T7355] RSP: 002b:00007f3bd3f5e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 208.711482][ T7355] RAX: ffffffffffffffda RBX: 00007f3bd33b6080 RCX: 00007f3bd318eb69 [ 208.711492][ T7355] RDX: 0000000000000048 RSI: 0000200000000440 RDI: 0000000000000000 [ 208.711502][ T7355] RBP: 00007f3bd3f5e090 R08: 0000000000000000 R09: 0000000000000000 [ 208.711511][ T7355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 208.711520][ T7355] R13: 0000000000000001 R14: 00007f3bd33b6080 R15: 00007ffc2ddefde8 [ 208.711540][ T7355] [ 208.713508][ T30] audit: type=1400 audit(1754085588.720:416): avc: denied { open } for pid=7348 comm="syz.4.362" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 208.990323][ T918] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 209.030210][ T918] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 209.110191][ T30] audit: type=1400 audit(1754085588.720:417): avc: denied { ioctl } for pid=7348 comm="syz.4.362" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 209.132598][ T7350] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.221478][ T918] usb 4-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 209.302006][ T918] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.339881][ T918] usb 4-1: config 0 descriptor?? [ 210.200676][ T2975] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 210.343791][ T7350] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.359019][ T30] audit: type=1400 audit(1754085590.420:418): avc: denied { create } for pid=7369 comm="syz.2.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 210.400957][ T36] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 210.632217][ T7350] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.480333][ T918] usb 4-1: USB disconnect, device number 10 [ 211.555549][ T7350] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.788838][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.867977][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.903632][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.932687][ T36] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.820083][ T918] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 213.434773][ T918] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 213.500042][ T918] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 213.535226][ T918] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 213.590368][ T918] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 213.603874][ T918] usb 5-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 213.615493][ T918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.648466][ T918] usb 5-1: config 0 descriptor?? [ 213.832229][ T7409] FAULT_INJECTION: forcing a failure. [ 213.832229][ T7409] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 213.849926][ T7409] CPU: 0 UID: 0 PID: 7409 Comm: syz.1.377 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 213.849944][ T7409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 213.849950][ T7409] Call Trace: [ 213.849954][ T7409] [ 213.849959][ T7409] dump_stack_lvl+0x16c/0x1f0 [ 213.849979][ T7409] should_fail_ex+0x512/0x640 [ 213.850004][ T7409] _copy_to_user+0x32/0xd0 [ 213.850025][ T7409] simple_read_from_buffer+0xcb/0x170 [ 213.850060][ T7409] proc_fail_nth_read+0x197/0x240 [ 213.850080][ T7409] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 213.850101][ T7409] ? rw_verify_area+0xcf/0x6c0 [ 213.850124][ T7409] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 213.850142][ T7409] vfs_read+0x1e4/0xc60 [ 213.850156][ T7409] ? __pfx___mutex_lock+0x10/0x10 [ 213.850173][ T7409] ? __pfx_vfs_read+0x10/0x10 [ 213.850186][ T7409] ? __fget_files+0x20e/0x3c0 [ 213.850201][ T7409] ksys_read+0x12a/0x250 [ 213.850211][ T7409] ? __pfx_ksys_read+0x10/0x10 [ 213.850225][ T7409] do_syscall_64+0xcd/0x4c0 [ 213.850242][ T7409] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 213.850254][ T7409] RIP: 0033:0x7f63aff8d57c [ 213.850264][ T7409] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 213.850275][ T7409] RSP: 002b:00007f63b0d8a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 213.850285][ T7409] RAX: ffffffffffffffda RBX: 00007f63b01b6080 RCX: 00007f63aff8d57c [ 213.850292][ T7409] RDX: 000000000000000f RSI: 00007f63b0d8a0a0 RDI: 0000000000000004 [ 213.850299][ T7409] RBP: 00007f63b0d8a090 R08: 0000000000000000 R09: 0000000000000000 [ 213.850305][ T7409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 213.850311][ T7409] R13: 0000000000000001 R14: 00007f63b01b6080 R15: 00007ffc92cecca8 [ 213.850324][ T7409] [ 214.321583][ T30] audit: type=1400 audit(1754085594.390:419): avc: denied { ioctl } for pid=7413 comm="syz.0.379" path="socket:[12930]" dev="sockfs" ino=12930 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 214.378508][ T7403] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 214.385694][ T7403] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 214.398504][ T7403] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 214.404525][ T7403] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 214.416251][ T7403] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 214.422336][ T7403] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 214.432253][ T7403] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 214.438147][ T7403] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 214.447409][ T7403] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 214.454468][ T7403] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 214.468023][ T7389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.476642][ T7389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.491194][ T976] usb 5-1: USB disconnect, device number 15 [ 214.964212][ T7427] ALSA: mixer_oss: invalid index 40000 [ 215.508051][ T7432] ALSA: mixer_oss: invalid index 40000 [ 215.654445][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 216.161880][ T49] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 216.218658][ T7440] random: crng reseeded on system resumption [ 216.220241][ T30] audit: type=1400 audit(1754085596.280:420): avc: denied { write } for pid=7436 comm="syz.1.386" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 216.306505][ T30] audit: type=1400 audit(1754085596.280:421): avc: denied { open } for pid=7436 comm="syz.1.386" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 217.232109][ T7455] netlink: 12 bytes leftover after parsing attributes in process `syz.4.389'. [ 217.958034][ T30] audit: type=1800 audit(1754085598.020:422): pid=7459 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=439 res=0 errno=0 [ 219.552668][ T30] audit: type=1400 audit(1754085599.610:423): avc: denied { ioctl } for pid=7467 comm="syz.2.393" path="socket:[13092]" dev="sockfs" ino=13092 ioctlcmd=0x9367 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 219.680131][ T30] audit: type=1400 audit(1754085599.610:424): avc: denied { write } for pid=7467 comm="syz.2.393" lport=57166 faddr=::ffff:100.1.1.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 219.740449][ T7479] FAULT_INJECTION: forcing a failure. [ 219.740449][ T7479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 220.049721][ T7483] netlink: 'syz.1.396': attribute type 1 has an invalid length. [ 220.058132][ T30] audit: type=1400 audit(1754085600.110:425): avc: denied { bind } for pid=7482 comm="syz.1.396" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 220.078356][ T7479] CPU: 0 UID: 0 PID: 7479 Comm: syz.4.398 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 220.078373][ T7479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 220.078380][ T7479] Call Trace: [ 220.078383][ T7479] [ 220.078388][ T7479] dump_stack_lvl+0x16c/0x1f0 [ 220.078408][ T7479] should_fail_ex+0x512/0x640 [ 220.078426][ T7479] _copy_from_user+0x2e/0xd0 [ 220.078439][ T7479] copy_msghdr_from_user+0x98/0x160 [ 220.078455][ T7479] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 220.078476][ T7479] ___sys_sendmsg+0xfe/0x1d0 [ 220.078491][ T7479] ? __pfx____sys_sendmsg+0x10/0x10 [ 220.078505][ T7479] ? __lock_acquire+0x622/0x1c90 [ 220.078532][ T7479] ? __mutex_unlock_slowpath+0x140/0x800 [ 220.078553][ T7479] __sys_sendmsg+0x16d/0x220 [ 220.078568][ T7479] ? __pfx___sys_sendmsg+0x10/0x10 [ 220.078591][ T7479] do_syscall_64+0xcd/0x4c0 [ 220.078607][ T7479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.078618][ T7479] RIP: 0033:0x7f9e1458eb69 [ 220.078627][ T7479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.078638][ T7479] RSP: 002b:00007f9e153e4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 220.078649][ T7479] RAX: ffffffffffffffda RBX: 00007f9e147b5fa0 RCX: 00007f9e1458eb69 [ 220.078656][ T7479] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 220.078663][ T7479] RBP: 00007f9e153e4090 R08: 0000000000000000 R09: 0000000000000000 [ 220.078669][ T7479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 220.078675][ T7479] R13: 0000000000000000 R14: 00007f9e147b5fa0 R15: 00007ffee06f1048 [ 220.078688][ T7479] [ 220.249774][ T30] audit: type=1400 audit(1754085600.110:426): avc: denied { node_bind } for pid=7482 comm="syz.1.396" saddr=172.20.20.40 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 220.271340][ T30] audit: type=1400 audit(1754085600.110:427): avc: denied { connect } for pid=7482 comm="syz.1.396" laddr=172.20.20.40 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 220.279674][ T7483] bond1: entered promiscuous mode [ 220.425182][ T7483] 8021q: adding VLAN 0 to HW filter on device bond1 [ 220.451924][ T7489] overlayfs: missing 'lowerdir' [ 220.520640][ T30] audit: type=1400 audit(1754085600.590:428): avc: denied { read } for pid=7491 comm="syz.4.400" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 220.590081][ T30] audit: type=1400 audit(1754085600.610:429): avc: denied { open } for pid=7491 comm="syz.4.400" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 220.650185][ T30] audit: type=1400 audit(1754085600.610:430): avc: denied { ioctl } for pid=7491 comm="syz.4.400" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 220.790796][ T7483] vivid-002: disconnect [ 220.821265][ T7486] 8021q: adding VLAN 0 to HW filter on device bond1 [ 220.836896][ T7486] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 220.847632][ T7486] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 220.965535][ T1096] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 221.045173][ T7486] bond1: (slave vcan1): making interface the new active one [ 221.052677][ T7486] vcan1: entered promiscuous mode [ 221.091933][ T7486] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 221.146711][ T30] audit: type=1400 audit(1754085601.210:431): avc: denied { mount } for pid=7493 comm="syz.4.404" name="/" dev="autofs" ino=13938 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 221.163350][ T7500] FAULT_INJECTION: forcing a failure. [ 221.163350][ T7500] name failslab, interval 1, probability 0, space 0, times 0 [ 221.169356][ C0] vkms_vblank_simulate: vblank timer overrun [ 221.189049][ T7500] CPU: 1 UID: 0 PID: 7500 Comm: syz.4.404 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 221.189073][ T7500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 221.189083][ T7500] Call Trace: [ 221.189088][ T7500] [ 221.189095][ T7500] dump_stack_lvl+0x16c/0x1f0 [ 221.189123][ T7500] should_fail_ex+0x512/0x640 [ 221.189148][ T7500] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 221.189167][ T7500] should_failslab+0xc2/0x120 [ 221.189184][ T7500] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 221.189201][ T7500] ? getname_flags.part.0+0x4c/0x550 [ 221.189226][ T7500] getname_flags.part.0+0x4c/0x550 [ 221.189252][ T7500] getname_flags+0x93/0xf0 [ 221.189268][ T7500] user_path_at+0x24/0x60 [ 221.189284][ T7500] __x64_sys_mount+0x1fc/0x310 [ 221.189303][ T7500] ? __pfx___x64_sys_mount+0x10/0x10 [ 221.189330][ T7500] do_syscall_64+0xcd/0x4c0 [ 221.189356][ T7500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 221.189375][ T7500] RIP: 0033:0x7f9e1458eb69 [ 221.189388][ T7500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.189405][ T7500] RSP: 002b:00007f9e153e4038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 221.189422][ T7500] RAX: ffffffffffffffda RBX: 00007f9e147b5fa0 RCX: 00007f9e1458eb69 [ 221.189434][ T7500] RDX: 0000000000000000 RSI: 0000200000000180 RDI: 0000000000000000 [ 221.189445][ T7500] RBP: 00007f9e153e4090 R08: 0000000000000000 R09: 0000000000000000 [ 221.189456][ T7500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.189466][ T7500] R13: 0000000000000000 R14: 00007f9e147b5fa0 R15: 00007ffee06f1048 [ 221.189489][ T7500] [ 221.454517][ T78] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 221.530278][ T918] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 221.583744][ T30] audit: type=1400 audit(1754085601.650:432): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 222.717076][ T918] usb 2-1: config 0 has an invalid interface number: 142 but max is 1 [ 222.790169][ T7512] ALSA: mixer_oss: invalid index 40000 [ 223.182026][ T918] usb 2-1: config 0 has no interface number 0 [ 223.188148][ T918] usb 2-1: config 0 interface 1 has no altsetting 0 [ 223.228310][ T7482] vivid-002: reconnect [ 223.233841][ T918] usb 2-1: string descriptor 0 read error: -71 [ 223.261329][ T918] usb 2-1: New USB device found, idVendor=1df7, idProduct=2500, bcdDevice= 0.5e [ 223.300429][ T918] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.320313][ T918] usb 2-1: config 0 descriptor?? [ 223.359382][ T918] usb 2-1: can't set config #0, error -71 [ 223.378857][ T918] usb 2-1: USB disconnect, device number 12 [ 223.932137][ T7526] FAULT_INJECTION: forcing a failure. [ 223.932137][ T7526] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 224.320628][ T7526] CPU: 0 UID: 0 PID: 7526 Comm: syz.3.411 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 224.320656][ T7526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 224.320666][ T7526] Call Trace: [ 224.320672][ T7526] [ 224.320680][ T7526] dump_stack_lvl+0x16c/0x1f0 [ 224.320708][ T7526] should_fail_ex+0x512/0x640 [ 224.320737][ T7526] _copy_from_iter+0x29f/0x16f0 [ 224.320777][ T7526] ? __pfx__copy_from_iter+0x10/0x10 [ 224.320794][ T7526] ? _parse_integer_limit+0x17f/0x1d0 [ 224.320821][ T7526] ? _kstrtoull+0x145/0x200 [ 224.320842][ T7526] ? __pfx__kstrtoull+0x10/0x10 [ 224.320867][ T7526] tun_get_user+0x26d/0x3ce0 [ 224.320893][ T7526] ? __lock_acquire+0x622/0x1c90 [ 224.320925][ T7526] ? __pfx_tun_get_user+0x10/0x10 [ 224.320945][ T7526] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 224.320971][ T7526] ? find_held_lock+0x2b/0x80 [ 224.320993][ T7526] ? tun_get+0x191/0x370 [ 224.321016][ T7526] tun_chr_write_iter+0xdc/0x210 [ 224.321037][ T7526] vfs_write+0x6c4/0x1150 [ 224.321056][ T7526] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 224.321077][ T7526] ? __pfx_vfs_write+0x10/0x10 [ 224.321091][ T7526] ? find_held_lock+0x2b/0x80 [ 224.321127][ T7526] ksys_write+0x12a/0x250 [ 224.321143][ T7526] ? __pfx_ksys_write+0x10/0x10 [ 224.321168][ T7526] do_syscall_64+0xcd/0x4c0 [ 224.321194][ T7526] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.321212][ T7526] RIP: 0033:0x7fe3d838eb69 [ 224.321227][ T7526] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.321243][ T7526] RSP: 002b:00007fe3d91bf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 224.321259][ T7526] RAX: ffffffffffffffda RBX: 00007fe3d85b6080 RCX: 00007fe3d838eb69 [ 224.321270][ T7526] RDX: 0000000000000072 RSI: 0000200000000100 RDI: 0000000000000003 [ 224.321279][ T7526] RBP: 00007fe3d91bf090 R08: 0000000000000000 R09: 0000000000000000 [ 224.321288][ T7526] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.321297][ T7526] R13: 0000000000000001 R14: 00007fe3d85b6080 R15: 00007fffee20ae38 [ 224.321319][ T7526] [ 224.530370][ C0] vkms_vblank_simulate: vblank timer overrun [ 225.146623][ T5887] usb 5-1: new low-speed USB device number 16 using dummy_hcd [ 225.321749][ T5887] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 225.402794][ T5887] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 225.483823][ T5887] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 225.525488][ T5887] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 225.820147][ T5887] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 225.830055][ T5887] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 225.857972][ T5887] usb 5-1: string descriptor 0 read error: -22 [ 225.871630][ T5887] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 225.880781][ T5887] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.896794][ T5887] usb 5-1: config 0 descriptor?? [ 225.903503][ T5887] hub 5-1:0.0: bad descriptor, ignoring hub [ 225.909455][ T5887] hub 5-1:0.0: probe with driver hub failed with error -5 [ 227.808295][ T78] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 227.841059][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 227.871268][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 227.871284][ T30] audit: type=1400 audit(1754085606.150:434): avc: denied { load_policy } for pid=7544 comm="syz.2.416" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 227.942437][ T7546] SELinux: ebitmap: truncated map [ 228.008596][ T7546] SELinux: failed to load policy [ 228.388480][ T7563] ALSA: mixer_oss: invalid index 40000 [ 229.082359][ T5887] usb 5-1: USB disconnect, device number 16 [ 229.844698][ T30] audit: type=1400 audit(1754085609.910:435): avc: denied { connect } for pid=7577 comm="syz.1.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 230.623725][ T30] audit: type=1400 audit(1754085610.680:436): avc: denied { listen } for pid=7577 comm="syz.1.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 230.644149][ C0] vkms_vblank_simulate: vblank timer overrun [ 230.810678][ T30] audit: type=1400 audit(1754085610.870:437): avc: denied { shutdown } for pid=7577 comm="syz.1.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 232.889212][ T30] audit: type=1800 audit(1754085612.910:438): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=507 res=0 errno=0 [ 233.471053][ T49] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 233.472100][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 233.762240][ T7622] binder: BINDER_SET_CONTEXT_MGR already set [ 233.769334][ T30] audit: type=1400 audit(1754085613.820:439): avc: denied { ioctl } for pid=7619 comm="syz.3.434" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 233.794422][ C0] vkms_vblank_simulate: vblank timer overrun [ 233.808513][ T7622] binder: 7619:7622 ioctl 4018620d 200000000040 returned -16 [ 233.830586][ T30] audit: type=1400 audit(1754085613.820:440): avc: denied { set_context_mgr } for pid=7619 comm="syz.3.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 233.853112][ T30] audit: type=1400 audit(1754085613.830:441): avc: denied { map } for pid=7619 comm="syz.3.434" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 233.876620][ C0] vkms_vblank_simulate: vblank timer overrun [ 233.980185][ T10] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 234.263037][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 234.273320][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 234.310969][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 234.323395][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 234.346925][ T10] usb 3-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 234.386172][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.406969][ T10] usb 3-1: config 0 descriptor?? [ 234.663207][ T7624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 234.671870][ T7624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 234.683551][ T5908] usb 3-1: USB disconnect, device number 9 [ 235.326205][ T7642] No control pipe specified [ 235.438440][ T7645] No control pipe specified [ 236.665053][ T30] audit: type=1800 audit(1754085616.670:442): pid=7664 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=472 res=0 errno=0 [ 237.500340][ T30] audit: type=1400 audit(1754085617.570:443): avc: denied { append } for pid=7676 comm="syz.1.447" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 237.762161][ T7684] FAULT_INJECTION: forcing a failure. [ 237.762161][ T7684] name failslab, interval 1, probability 0, space 0, times 0 [ 237.774944][ T7684] CPU: 0 UID: 0 PID: 7684 Comm: syz.1.447 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 237.774968][ T7684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 237.774978][ T7684] Call Trace: [ 237.774984][ T7684] [ 237.774991][ T7684] dump_stack_lvl+0x16c/0x1f0 [ 237.775019][ T7684] should_fail_ex+0x512/0x640 [ 237.775045][ T7684] ? fs_reclaim_acquire+0xae/0x150 [ 237.775070][ T7684] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 237.775091][ T7684] should_failslab+0xc2/0x120 [ 237.775111][ T7684] __kmalloc_noprof+0xd2/0x510 [ 237.775134][ T7684] tomoyo_realpath_from_path+0xc2/0x6e0 [ 237.775157][ T7684] ? tomoyo_profile+0x47/0x60 [ 237.775183][ T7684] tomoyo_path_number_perm+0x245/0x580 [ 237.775200][ T7684] ? tomoyo_path_number_perm+0x237/0x580 [ 237.775220][ T7684] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 237.775239][ T7684] ? lockdep_hardirqs_on+0x7c/0x110 [ 237.775285][ T7684] ? find_held_lock+0x2b/0x80 [ 237.775306][ T7684] ? hook_file_ioctl_common+0x145/0x410 [ 237.775336][ T7684] ? __fget_files+0x20e/0x3c0 [ 237.775360][ T7684] security_file_ioctl+0x9b/0x240 [ 237.775381][ T7684] __x64_sys_ioctl+0xb7/0x210 [ 237.775408][ T7684] do_syscall_64+0xcd/0x4c0 [ 237.775434][ T7684] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.775451][ T7684] RIP: 0033:0x7f63aff8eb69 [ 237.775464][ T7684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.775481][ T7684] RSP: 002b:00007f63b0d69038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 237.775498][ T7684] RAX: ffffffffffffffda RBX: 00007f63b01b6160 RCX: 00007f63aff8eb69 [ 237.775510][ T7684] RDX: 0000000000000000 RSI: 000000004008ae89 RDI: 0000000000000007 [ 237.775520][ T7684] RBP: 00007f63b0d69090 R08: 0000000000000000 R09: 0000000000000000 [ 237.775530][ T7684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 237.775540][ T7684] R13: 0000000000000000 R14: 00007f63b01b6160 R15: 00007ffc92cecca8 [ 237.775564][ T7684] [ 237.775585][ T7684] ERROR: Out of memory at tomoyo_realpath_from_path. [ 238.603499][ T7608] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 238.809164][ T7696] netlink: 40 bytes leftover after parsing attributes in process `syz.1.452'. [ 238.880935][ T5941] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 238.946773][ T7698] FAULT_INJECTION: forcing a failure. [ 238.946773][ T7698] name failslab, interval 1, probability 0, space 0, times 0 [ 238.978501][ T7698] CPU: 0 UID: 0 PID: 7698 Comm: syz.2.453 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 238.978527][ T7698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 238.978537][ T7698] Call Trace: [ 238.978543][ T7698] [ 238.978547][ T7698] dump_stack_lvl+0x16c/0x1f0 [ 238.978567][ T7698] should_fail_ex+0x512/0x640 [ 238.978583][ T7698] ? fs_reclaim_acquire+0xae/0x150 [ 238.978600][ T7698] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 238.978614][ T7698] should_failslab+0xc2/0x120 [ 238.978626][ T7698] __kmalloc_noprof+0xd2/0x510 [ 238.978640][ T7698] tomoyo_realpath_from_path+0xc2/0x6e0 [ 238.978654][ T7698] ? tomoyo_profile+0x47/0x60 [ 238.978670][ T7698] tomoyo_path_number_perm+0x245/0x580 [ 238.978681][ T7698] ? tomoyo_path_number_perm+0x237/0x580 [ 238.978693][ T7698] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 238.978703][ T7698] ? __schedule+0x11a3/0x5df0 [ 238.978730][ T7698] ? find_held_lock+0x2b/0x80 [ 238.978743][ T7698] ? hook_file_ioctl_common+0x145/0x410 [ 238.978763][ T7698] ? __fget_files+0x20e/0x3c0 [ 238.978776][ T7698] security_file_ioctl+0x9b/0x240 [ 238.978791][ T7698] __x64_sys_ioctl+0xb7/0x210 [ 238.978809][ T7698] do_syscall_64+0xcd/0x4c0 [ 238.978825][ T7698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.978836][ T7698] RIP: 0033:0x7f424258eb69 [ 238.978845][ T7698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.978856][ T7698] RSP: 002b:00007f42433d0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 238.978867][ T7698] RAX: ffffffffffffffda RBX: 00007f42427b6080 RCX: 00007f424258eb69 [ 238.978874][ T7698] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 238.978880][ T7698] RBP: 00007f42433d0090 R08: 0000000000000000 R09: 0000000000000000 [ 238.978886][ T7698] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 238.978892][ T7698] R13: 0000000000000000 R14: 00007f42427b6080 R15: 00007ffdcd6b3bd8 [ 238.978906][ T7698] [ 239.193068][ T5941] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 239.203246][ T5941] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 239.213036][ T5941] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 239.220860][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 239.223910][ T5941] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 239.248088][ T5941] usb 1-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 239.257105][ T5941] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.266781][ T5941] usb 1-1: config 0 descriptor?? [ 239.328506][ T7698] ERROR: Out of memory at tomoyo_realpath_from_path. [ 240.029187][ T7690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.037795][ T7690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 240.049021][ T5941] usb 1-1: USB disconnect, device number 11 [ 240.770281][ T30] audit: type=1800 audit(1754085620.830:444): pid=7715 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.459" name="file0" dev="tmpfs" ino=492 res=0 errno=0 [ 243.000092][ T5953] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 243.911108][ T5953] usb 2-1: Using ep0 maxpacket: 32 [ 243.960456][ T5953] usb 2-1: config 0 interface 0 has no altsetting 0 [ 244.024697][ T5953] usb 2-1: New USB device found, idVendor=16d0, idProduct=10b8, bcdDevice=de.8e [ 244.053491][ T5953] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.113216][ T5953] usb 2-1: Product: syz [ 244.117397][ T5953] usb 2-1: Manufacturer: syz [ 244.184747][ T5953] usb 2-1: SerialNumber: syz [ 244.240621][ T5953] usb 2-1: config 0 descriptor?? [ 244.329223][ T7608] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 244.915583][ T7759] 9pnet_fd: Insufficient options for proto=fd [ 244.922776][ T5953] gs_usb 2-1:0.0: Configuring for 1 interfaces [ 244.931388][ T30] audit: type=1400 audit(1754085624.980:445): avc: denied { write } for pid=7758 comm="syz.2.469" name="001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 244.971002][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 245.171092][ T7764] block nbd0: Unsupported socket: shutdown callout must be supported. [ 246.170981][ T5941] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 246.613479][ T5941] usb 4-1: config 0 has an invalid interface number: 69 but max is 0 [ 246.633280][ T5941] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 246.643534][ T5941] usb 4-1: config 0 has no interface number 0 [ 246.669188][ T5941] usb 4-1: config 0 interface 69 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 246.723727][ T5887] usb 2-1: USB disconnect, device number 13 [ 247.068446][ T5941] usb 4-1: config 0 interface 69 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 247.389834][ T5941] usb 4-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 247.958422][ T5941] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.967238][ T5941] usb 4-1: Product: syz [ 247.971595][ T5941] usb 4-1: Manufacturer: syz [ 247.976185][ T5941] usb 4-1: SerialNumber: syz [ 247.983163][ T5941] usb 4-1: config 0 descriptor?? [ 248.082874][ T5941] cyberjack 4-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 248.096387][ T5941] cyberjack ttyUSB0: usb_submit_urb(read int) failed [ 248.105326][ T5941] usb 4-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 248.465462][ T5953] usb 4-1: USB disconnect, device number 11 [ 248.514940][ T5953] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 248.535436][ T5953] cyberjack 4-1:0.69: device disconnected [ 249.450969][ T30] audit: type=1400 audit(1754085629.520:446): avc: denied { read } for pid=7806 comm="syz.2.481" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 249.460398][ T7808] FAULT_INJECTION: forcing a failure. [ 249.460398][ T7808] name failslab, interval 1, probability 0, space 0, times 0 [ 249.498150][ T7808] CPU: 0 UID: 0 PID: 7808 Comm: syz.2.481 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 249.498175][ T7808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 249.498185][ T7808] Call Trace: [ 249.498191][ T7808] [ 249.498198][ T7808] dump_stack_lvl+0x16c/0x1f0 [ 249.498226][ T7808] should_fail_ex+0x512/0x640 [ 249.498251][ T7808] ? fs_reclaim_acquire+0xae/0x150 [ 249.498275][ T7808] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 249.498296][ T7808] should_failslab+0xc2/0x120 [ 249.498315][ T7808] __kmalloc_noprof+0xd2/0x510 [ 249.498337][ T7808] tomoyo_realpath_from_path+0xc2/0x6e0 [ 249.498360][ T7808] ? tomoyo_profile+0x47/0x60 [ 249.498385][ T7808] tomoyo_path_number_perm+0x245/0x580 [ 249.498402][ T7808] ? tomoyo_path_number_perm+0x237/0x580 [ 249.498422][ T7808] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 249.498442][ T7808] ? find_held_lock+0x2b/0x80 [ 249.498486][ T7808] ? find_held_lock+0x2b/0x80 [ 249.498505][ T7808] ? hook_file_ioctl_common+0x145/0x410 [ 249.498534][ T7808] ? __fget_files+0x20e/0x3c0 [ 249.498554][ T7808] security_file_ioctl+0x9b/0x240 [ 249.498575][ T7808] __x64_sys_ioctl+0xb7/0x210 [ 249.498599][ T7808] do_syscall_64+0xcd/0x4c0 [ 249.498624][ T7808] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 249.498641][ T7808] RIP: 0033:0x7f424258eb69 [ 249.498655][ T7808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.498670][ T7808] RSP: 002b:00007f42433f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 249.498687][ T7808] RAX: ffffffffffffffda RBX: 00007f42427b5fa0 RCX: 00007f424258eb69 [ 249.498698][ T7808] RDX: 0000200000000980 RSI: 000000000000227c RDI: 0000000000000003 [ 249.498709][ T7808] RBP: 00007f42433f2090 R08: 0000000000000000 R09: 0000000000000000 [ 249.498719][ T7808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.498729][ T7808] R13: 0000000000000000 R14: 00007f42427b5fa0 R15: 00007ffdcd6b3bd8 [ 249.498753][ T7808] [ 249.498784][ T7808] ERROR: Out of memory at tomoyo_realpath_from_path. [ 249.785617][ T7809] evm: overlay not supported [ 249.799065][ T7809] netlink: 16 bytes leftover after parsing attributes in process `syz.1.482'. [ 250.070143][ T5953] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 250.082528][ T49] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 250.096019][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 250.462702][ T5953] usb 4-1: not running at top speed; connect to a high speed hub [ 250.529870][ T5953] usb 4-1: config 1 has an invalid descriptor of length 133, skipping remainder of the config [ 250.659374][ T5953] usb 4-1: config 1 interface 0 altsetting 178 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 250.833249][ T5953] usb 4-1: config 1 interface 0 has no altsetting 0 [ 250.934247][ T5953] usb 4-1: New USB device found, idVendor=0525, idProduct=07a1, bcdDevice= 0.00 [ 251.048422][ T30] audit: type=1400 audit(1754085630.900:447): avc: denied { connect } for pid=7821 comm="syz.2.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 251.100104][ T5953] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 251.648991][ T5953] usb 4-1: Product: syz [ 251.658068][ T30] audit: type=1800 audit(1754085631.170:448): pid=7826 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.486" name="file0" dev="tmpfs" ino=602 res=0 errno=0 [ 251.981668][ T5953] usb 4-1: SerialNumber: syz [ 252.808233][ T5953] usb 4-1: bad CDC descriptors [ 253.150252][ T5953] usb 4-1: USB disconnect, device number 12 [ 253.959941][ T7850] No control pipe specified [ 253.988214][ T30] audit: type=1800 audit(1754085634.040:449): pid=7853 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.493" name="file0" dev="tmpfs" ino=523 res=0 errno=0 [ 254.821591][ T7874] FAULT_INJECTION: forcing a failure. [ 254.821591][ T7874] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 254.834741][ T7874] CPU: 0 UID: 0 PID: 7874 Comm: syz.4.490 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 254.834766][ T7874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 254.834776][ T7874] Call Trace: [ 254.834782][ T7874] [ 254.834789][ T7874] dump_stack_lvl+0x16c/0x1f0 [ 254.834817][ T7874] should_fail_ex+0x512/0x640 [ 254.834847][ T7874] _copy_from_user+0x2e/0xd0 [ 254.834872][ T7874] io_submit_one+0xbb/0x1df0 [ 254.834896][ T7874] ? __lock_acquire+0xb8a/0x1c90 [ 254.834927][ T7874] ? __pfx_io_submit_one+0x10/0x10 [ 254.834955][ T7874] ? __might_fault+0xe3/0x190 [ 254.834970][ T7874] ? __might_fault+0x13b/0x190 [ 254.834991][ T7874] ? __x64_sys_io_submit+0x1a9/0x350 [ 254.835010][ T7874] __x64_sys_io_submit+0x1a9/0x350 [ 254.835034][ T7874] ? __pfx___x64_sys_io_submit+0x10/0x10 [ 254.835054][ T7874] ? fput+0x70/0xf0 [ 254.835088][ T7874] do_syscall_64+0xcd/0x4c0 [ 254.835114][ T7874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.835132][ T7874] RIP: 0033:0x7f9e1458eb69 [ 254.835147][ T7874] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.835164][ T7874] RSP: 002b:00007f9e153a2038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 254.835181][ T7874] RAX: ffffffffffffffda RBX: 00007f9e147b6160 RCX: 00007f9e1458eb69 [ 254.835193][ T7874] RDX: 0000200000000500 RSI: 0000000000000001 RDI: 00007f9e15381000 [ 254.835204][ T7874] RBP: 00007f9e153a2090 R08: 0000000000000000 R09: 0000000000000000 [ 254.835214][ T7874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.835225][ T7874] R13: 0000000000000000 R14: 00007f9e147b6160 R15: 00007ffee06f1048 [ 254.835248][ T7874] [ 255.150154][ T5887] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 255.212162][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.230062][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.356850][ T5887] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 255.382992][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 255.383310][ T2975] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 255.439704][ T5887] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 255.526139][ T5887] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 255.659590][ T30] audit: type=1400 audit(1754085635.720:450): avc: denied { setopt } for pid=7880 comm="syz.4.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 255.698306][ T5887] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 255.737634][ T30] audit: type=1400 audit(1754085635.720:451): avc: denied { connect } for pid=7880 comm="syz.4.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 255.770491][ T5953] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 255.789457][ T5887] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 255.927805][ T5887] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 255.940162][ T5887] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 255.950092][ T5887] usb 1-1: Product: syz [ 255.960238][ T5887] usb 1-1: Manufacturer: syz [ 255.999225][ T5887] cdc_wdm 1-1:1.0: skipping garbage [ 256.019218][ T5887] cdc_wdm 1-1:1.0: skipping garbage [ 256.035160][ T5887] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 256.041338][ T5887] cdc_wdm 1-1:1.0: Unknown control protocol [ 256.080749][ T5953] usb 3-1: Using ep0 maxpacket: 8 [ 256.089489][ T5953] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 256.110069][ T5953] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 256.122378][ T5953] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.154097][ T5953] usb 3-1: config 0 descriptor?? [ 256.198219][ T30] audit: type=1400 audit(1754085636.260:452): avc: denied { read write } for pid=7870 comm="syz.0.497" name="cdc-wdm0" dev="devtmpfs" ino=2969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 256.400413][ T5953] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 256.519220][ T7901] fuse: Bad value for 'fd' [ 256.975711][ T30] audit: type=1400 audit(1754085636.260:453): avc: denied { open } for pid=7870 comm="syz.0.497" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 257.067375][ T30] audit: type=1400 audit(1754085636.470:454): avc: denied { write } for pid=7870 comm="syz.0.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 258.147677][ T7919] No control pipe specified [ 258.360474][ T5941] usb 4-1: new full-speed USB device number 13 using dummy_hcd [ 258.480259][ T918] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 258.552473][ T5887] usb 3-1: USB disconnect, device number 10 [ 258.612534][ T5941] usb 4-1: not running at top speed; connect to a high speed hub [ 258.641770][ T5941] usb 4-1: config 1 has an invalid descriptor of length 133, skipping remainder of the config [ 258.673260][ T918] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 258.685804][ T5941] usb 4-1: config 1 interface 0 altsetting 178 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 258.706403][ T918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 258.716643][ T5941] usb 4-1: config 1 interface 0 has no altsetting 0 [ 258.725319][ T918] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 258.740759][ T5941] usb 4-1: New USB device found, idVendor=0525, idProduct=07a1, bcdDevice= 0.00 [ 258.757630][ T918] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 258.772010][ T5941] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 258.800216][ T5941] usb 4-1: Product: syz [ 258.804538][ T918] usb 2-1: New USB device found, idVendor=2040, idProduct=1605, bcdDevice= a.94 [ 258.813869][ T5941] usb 4-1: SerialNumber: syz [ 258.819881][ T918] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.840354][ T918] usb 2-1: config 0 descriptor?? [ 259.046575][ T5941] usb 4-1: bad CDC descriptors [ 259.075718][ T5941] usb 4-1: USB disconnect, device number 13 [ 259.201825][ T7918] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 259.210454][ T7918] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 259.225173][ T918] usb 2-1: USB disconnect, device number 14 [ 259.240441][ T7933] netlink: 40 bytes leftover after parsing attributes in process `syz.4.511'. [ 259.587322][ T7937] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 260.912651][ T30] audit: type=1800 audit(1754085640.890:455): pid=7944 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.515" name="file0" dev="tmpfs" ino=569 res=0 errno=0 [ 261.481093][ T3029] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 261.492593][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 263.067989][ T30] audit: type=1800 audit(1754085643.130:456): pid=7953 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.517" name="file0" dev="tmpfs" ino=575 res=0 errno=0 [ 263.820007][ T7972] ALSA: mixer_oss: invalid index 40000 [ 264.670874][ T7974] netlink: 12 bytes leftover after parsing attributes in process `syz.1.521'. [ 264.737445][ T5954] usb 4-1: new full-speed USB device number 14 using dummy_hcd [ 264.895112][ T5954] usb 4-1: config 5 has an invalid interface number: 123 but max is 0 [ 264.946519][ T5954] usb 4-1: config 5 has no interface number 0 [ 265.182296][ T918] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 265.272256][ T5954] usb 4-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 265.284306][ T5954] usb 4-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid maxpacket 50589, setting to 64 [ 265.305924][ T5954] usb 4-1: config 5 interface 123 has no altsetting 0 [ 265.354970][ T5954] usb 4-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 265.364958][ T5954] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.373053][ T5954] usb 4-1: Product: syz [ 265.377446][ T5954] usb 4-1: Manufacturer: syz [ 265.382217][ T5954] usb 4-1: SerialNumber: syz [ 265.443179][ T918] usb 3-1: config 5 has an invalid interface number: 123 but max is 0 [ 265.480041][ T918] usb 3-1: config 5 has no interface number 0 [ 265.485946][ T7970] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 265.498135][ T918] usb 3-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 265.543826][ T918] usb 3-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid wMaxPacketSize 0 [ 265.558204][ T918] usb 3-1: config 5 interface 123 has no altsetting 0 [ 265.599829][ T918] usb 3-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 265.612649][ T918] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.623411][ T918] usb 3-1: Product: syz [ 265.628884][ T918] usb 3-1: Manufacturer: syz [ 265.641780][ T918] usb 3-1: SerialNumber: syz [ 265.945375][ T7984] 9pnet_fd: Insufficient options for proto=fd [ 266.143304][ T918] ni6501 3-1:5.123: driver 'ni6501' failed to auto-configure device. [ 266.143311][ T5954] comedi comedi5: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 266.169077][ T918] usb 3-1: USB disconnect, device number 11 [ 266.187929][ T5954] usb 4-1: USB disconnect, device number 14 [ 266.682372][ T3029] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 266.800790][ T3029] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 266.910155][ T5941] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 267.076379][ T5941] usb 5-1: Using ep0 maxpacket: 8 [ 267.103554][ T5941] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.131470][ T5941] usb 5-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 267.302964][ T5941] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.348436][ T7994] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.395764][ T7998] fuse: Invalid rootmode [ 268.688426][ T5941] usb 5-1: config 0 descriptor?? [ 268.752233][ T5941] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 268.902603][ T7994] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.191172][ T5941] gspca_vc032x: reg_r err -71 [ 269.210498][ T5941] vc032x 5-1:0.0: probe with driver vc032x failed with error -71 [ 269.271634][ T5941] usb 5-1: USB disconnect, device number 17 [ 269.362442][ T7994] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.397835][ T30] audit: type=1800 audit(1754085649.460:457): pid=8009 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm=77DEA305FF07 name="file0" dev="tmpfs" ino=576 res=0 errno=0 [ 269.870631][ T7994] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.171680][ T49] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.322305][ T3029] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.434308][ T3029] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 270.806127][ T3029] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.633992][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 271.722999][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 271.740713][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 271.749160][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 271.757179][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 271.799876][ T5838] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 271.826788][ T5838] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 271.834871][ T5838] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 271.847488][ T5838] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 271.855418][ T5838] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 271.889561][ T30] audit: type=1400 audit(1754085651.930:458): avc: denied { mounton } for pid=8031 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 272.504853][ T2975] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 272.509455][ T13] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 273.653542][ T8048] fuse: Invalid rootmode [ 273.981141][ T5838] Bluetooth: hci5: command tx timeout [ 274.966222][ T8031] chnl_net:caif_netlink_parms(): no params data found [ 275.057979][ T8058] ALSA: mixer_oss: invalid index 40000 [ 276.013506][ T5838] Bluetooth: hci5: command tx timeout [ 276.745769][ T8031] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.810109][ T8031] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.840227][ T8031] bridge_slave_0: entered allmulticast mode [ 276.847824][ T8031] bridge_slave_0: entered promiscuous mode [ 276.891688][ T8031] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.919852][ T8031] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.940492][ T8031] bridge_slave_1: entered allmulticast mode [ 276.974732][ T8031] bridge_slave_1: entered promiscuous mode [ 278.088841][ T5838] Bluetooth: hci5: command tx timeout [ 278.247501][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 278.247811][ T3029] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 278.303886][ T8031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.337107][ T8031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.641504][ T30] audit: type=1800 audit(1754085658.410:459): pid=8091 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.550" name="file0" dev="tmpfs" ino=681 res=0 errno=0 [ 278.720293][ T5954] usb 5-1: new full-speed USB device number 18 using dummy_hcd [ 279.349778][ T8031] team0: Port device team_slave_0 added [ 279.362294][ T8031] team0: Port device team_slave_1 added [ 279.412006][ T5954] usb 5-1: config 5 has an invalid interface number: 123 but max is 0 [ 279.431614][ T5954] usb 5-1: config 5 has no interface number 0 [ 279.438196][ T5954] usb 5-1: config 5 interface 123 altsetting 7 has an endpoint descriptor with address 0xEB, changing to 0x8B [ 279.451505][ T5954] usb 5-1: config 5 interface 123 altsetting 7 endpoint 0x4 has invalid maxpacket 50589, setting to 64 [ 279.453268][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.463212][ T5954] usb 5-1: config 5 interface 123 has no altsetting 0 [ 279.585104][ T5954] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=d8.d7 [ 279.609617][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.644798][ T5954] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.664330][ T5954] usb 5-1: Product: syz [ 279.668529][ T5954] usb 5-1: Manufacturer: syz [ 279.683563][ T5954] usb 5-1: SerialNumber: syz [ 279.695199][ T8092] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 279.749179][ T8031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.760126][ T8098] usb usb9: usbfs: process 8098 (syz.3.555) did not claim interface 16 before use [ 279.807868][ T8031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.817375][ T8031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.101895][ T8031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.143232][ T5954] comedi comedi5: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 280.160240][ T5838] Bluetooth: hci5: command tx timeout [ 280.628515][ T5954] usb 5-1: USB disconnect, device number 18 [ 280.662397][ T8031] hsr_slave_0: entered promiscuous mode [ 280.744922][ T8031] hsr_slave_1: entered promiscuous mode [ 280.797660][ T8031] debugfs: 'hsr0' already exists in 'hsr' [ 280.810197][ T8031] Cannot create hsr debugfs directory [ 281.156260][ T8109] netlink: 12 bytes leftover after parsing attributes in process `syz.3.557'. [ 281.578132][ T8031] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 281.641750][ T8114] netlink: 12 bytes leftover after parsing attributes in process `syz.4.559'. [ 281.926675][ T8031] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.315288][ T8031] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.460365][ T8031] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 282.497409][ T30] audit: type=1800 audit(1754085662.560:460): pid=8122 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.561" name="file0" dev="tmpfs" ino=617 res=0 errno=0 [ 282.928953][ T8031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.956546][ T8124] dns_resolver: Unsupported server list version (0) [ 283.011985][ T8031] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.111508][ T2975] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.118639][ T2975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.226329][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.233449][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.378258][ T8131] syzkaller0: entered promiscuous mode [ 283.384126][ T8131] syzkaller0: entered allmulticast mode [ 283.917816][ T8141] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.000551][ T2975] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 284.011577][ T7608] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 284.261971][ T8141] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.422006][ T8031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.651637][ T8141] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.237469][ T8141] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.538594][ T2975] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.894825][ T13] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.031154][ T13] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.153423][ T8141] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.394171][ T13] ================================================================== [ 286.402257][ T13] BUG: KASAN: slab-use-after-free in __mutex_lock+0xc76/0x1070 [ 286.409807][ T13] Read of size 8 at addr ffff88802e67c8b0 by task kworker/u8:1/13 [ 286.417596][ T13] [ 286.419909][ T13] CPU: 0 UID: 0 PID: 13 Comm: kworker/u8:1 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 286.419933][ T13] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 286.419946][ T13] Workqueue: udp_tunnel_nic udp_tunnel_nic_device_sync_work [ 286.419967][ T13] Call Trace: [ 286.419973][ T13] [ 286.419980][ T13] dump_stack_lvl+0x116/0x1f0 [ 286.420005][ T13] print_report+0xcd/0x630 [ 286.420022][ T13] ? __virt_addr_valid+0x81/0x610 [ 286.420045][ T13] ? __phys_addr+0xe8/0x180 [ 286.420067][ T13] ? __mutex_lock+0xc76/0x1070 [ 286.420089][ T13] kasan_report+0xe0/0x110 [ 286.420108][ T13] ? __mutex_lock+0xc76/0x1070 [ 286.420133][ T13] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 286.420151][ T13] __mutex_lock+0xc76/0x1070 [ 286.420174][ T13] ? udp_tunnel_nic_device_sync_work+0x27/0xa10 [ 286.420195][ T13] ? __pfx___mutex_lock+0x10/0x10 [ 286.420222][ T13] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 286.420245][ T13] ? debug_object_deactivate+0x1ec/0x3a0 [ 286.420270][ T13] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 286.420287][ T13] ? rtnl_lock+0x9/0x20 [ 286.420302][ T13] udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 286.420322][ T13] ? rcu_is_watching+0x12/0xc0 [ 286.420344][ T13] process_one_work+0x9cf/0x1b70 [ 286.420367][ T13] ? __pfx_udp_tunnel_nic_device_sync_work+0x10/0x10 [ 286.420385][ T13] ? __pfx_process_one_work+0x10/0x10 [ 286.420407][ T13] ? assign_work+0x1a0/0x250 [ 286.420425][ T13] worker_thread+0x6c8/0xf10 [ 286.420447][ T13] ? __pfx_worker_thread+0x10/0x10 [ 286.420465][ T13] kthread+0x3c5/0x780 [ 286.420493][ T13] ? __pfx_kthread+0x10/0x10 [ 286.420510][ T13] ? rcu_is_watching+0x12/0xc0 [ 286.420531][ T13] ? __pfx_kthread+0x10/0x10 [ 286.420548][ T13] ret_from_fork+0x5d4/0x6f0 [ 286.420564][ T13] ? __pfx_kthread+0x10/0x10 [ 286.420579][ T13] ret_from_fork_asm+0x1a/0x30 [ 286.420606][ T13] [ 286.420612][ T13] [ 286.610562][ T13] Allocated by task 8141: [ 286.614878][ T13] kasan_save_stack+0x33/0x60 [ 286.619546][ T13] kasan_save_track+0x14/0x30 [ 286.624209][ T13] __kasan_kmalloc+0xaa/0xb0 [ 286.628787][ T13] __kmalloc_noprof+0x223/0x510 [ 286.633623][ T13] udp_tunnel_nic_netdevice_event+0x1383/0x1fa0 [ 286.639854][ T13] notifier_call_chain+0xbc/0x410 [ 286.644874][ T13] call_netdevice_notifiers_info+0xbe/0x140 [ 286.650757][ T13] register_netdevice+0x182e/0x2270 [ 286.655949][ T13] nsim_create+0xdd5/0x1260 [ 286.660446][ T13] __nsim_dev_port_add+0x435/0x7d0 [ 286.665565][ T13] nsim_dev_reload_up+0x5b8/0x860 [ 286.670584][ T13] devlink_reload+0x322/0x7c0 [ 286.675251][ T13] devlink_nl_reload_doit+0xe31/0x1410 [ 286.680699][ T13] genl_family_rcv_msg_doit+0x209/0x2f0 [ 286.686241][ T13] genl_rcv_msg+0x55c/0x800 [ 286.690729][ T13] netlink_rcv_skb+0x158/0x420 [ 286.695489][ T13] genl_rcv+0x28/0x40 [ 286.699470][ T13] netlink_unicast+0x5a7/0x870 [ 286.704228][ T13] netlink_sendmsg+0x8d1/0xdd0 [ 286.708986][ T13] ____sys_sendmsg+0xa98/0xc70 [ 286.713736][ T13] ___sys_sendmsg+0x134/0x1d0 [ 286.718403][ T13] __sys_sendmsg+0x16d/0x220 [ 286.722985][ T13] do_syscall_64+0xcd/0x4c0 [ 286.727481][ T13] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.733368][ T13] [ 286.735674][ T13] Freed by task 8141: [ 286.739636][ T13] kasan_save_stack+0x33/0x60 [ 286.744299][ T13] kasan_save_track+0x14/0x30 [ 286.748964][ T13] kasan_save_free_info+0x3b/0x60 [ 286.753981][ T13] __kasan_slab_free+0x51/0x70 [ 286.758733][ T13] kfree+0x2b4/0x4d0 [ 286.762620][ T13] udp_tunnel_nic_netdevice_event+0xd2a/0x1fa0 [ 286.768762][ T13] notifier_call_chain+0xbc/0x410 [ 286.773780][ T13] call_netdevice_notifiers_info+0xbe/0x140 [ 286.779657][ T13] unregister_netdevice_many_notify+0xf76/0x24c0 [ 286.785976][ T13] unregister_netdevice_queue+0x305/0x3f0 [ 286.791692][ T13] nsim_destroy+0x198/0x800 [ 286.796186][ T13] __nsim_dev_port_del+0x189/0x240 [ 286.801290][ T13] nsim_dev_reload_up+0x62e/0x860 [ 286.806311][ T13] devlink_reload+0x322/0x7c0 [ 286.810975][ T13] devlink_nl_reload_doit+0xe31/0x1410 [ 286.816424][ T13] genl_family_rcv_msg_doit+0x209/0x2f0 [ 286.821964][ T13] genl_rcv_msg+0x55c/0x800 [ 286.826451][ T13] netlink_rcv_skb+0x158/0x420 [ 286.831211][ T13] genl_rcv+0x28/0x40 [ 286.835187][ T13] netlink_unicast+0x5a7/0x870 [ 286.839946][ T13] netlink_sendmsg+0x8d1/0xdd0 [ 286.844704][ T13] ____sys_sendmsg+0xa98/0xc70 [ 286.849458][ T13] ___sys_sendmsg+0x134/0x1d0 [ 286.854128][ T13] __sys_sendmsg+0x16d/0x220 [ 286.858712][ T13] do_syscall_64+0xcd/0x4c0 [ 286.863208][ T13] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.869088][ T13] [ 286.871396][ T13] Last potentially related work creation: [ 286.877095][ T13] kasan_save_stack+0x33/0x60 [ 286.881761][ T13] kasan_record_aux_stack+0xa7/0xc0 [ 286.886953][ T13] insert_work+0x36/0x230 [ 286.891271][ T13] __queue_work+0x3f8/0x1160 [ 286.895853][ T13] queue_work_on+0x1a4/0x1f0 [ 286.900431][ T13] __udp_tunnel_nic_add_port+0x6f8/0xde0 [ 286.906058][ T13] udp_tunnel_push_rx_port+0x1af/0x230 [ 286.911511][ T13] geneve_offload_rx_ports+0xbf/0x1c0 [ 286.916872][ T13] geneve_netdevice_event+0x77/0xb0 [ 286.922057][ T13] notifier_call_chain+0xbc/0x410 [ 286.927074][ T13] call_netdevice_notifiers_info+0xbe/0x140 [ 286.932952][ T13] call_netdevice_notifiers+0x7c/0xb0 [ 286.938308][ T13] udp_tunnel_nic_netdevice_event+0x12fd/0x1fa0 [ 286.944535][ T13] notifier_call_chain+0xbc/0x410 [ 286.949553][ T13] call_netdevice_notifiers_info+0xbe/0x140 [ 286.955437][ T13] register_netdevice+0x182e/0x2270 [ 286.960634][ T13] nsim_create+0xdd5/0x1260 [ 286.965129][ T13] __nsim_dev_port_add+0x435/0x7d0 [ 286.970237][ T13] nsim_dev_reload_up+0x5b8/0x860 [ 286.975258][ T13] devlink_reload+0x322/0x7c0 [ 286.979927][ T13] devlink_nl_reload_doit+0xe31/0x1410 [ 286.985374][ T13] genl_family_rcv_msg_doit+0x209/0x2f0 [ 286.990917][ T13] genl_rcv_msg+0x55c/0x800 [ 286.995407][ T13] netlink_rcv_skb+0x158/0x420 [ 287.000162][ T13] genl_rcv+0x28/0x40 [ 287.004140][ T13] netlink_unicast+0x5a7/0x870 [ 287.008896][ T13] netlink_sendmsg+0x8d1/0xdd0 [ 287.013651][ T13] ____sys_sendmsg+0xa98/0xc70 [ 287.018401][ T13] ___sys_sendmsg+0x134/0x1d0 [ 287.023071][ T13] __sys_sendmsg+0x16d/0x220 [ 287.027655][ T13] do_syscall_64+0xcd/0x4c0 [ 287.032153][ T13] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.038033][ T13] [ 287.040340][ T13] Second to last potentially related work creation: [ 287.046906][ T13] kasan_save_stack+0x33/0x60 [ 287.051569][ T13] kasan_record_aux_stack+0xa7/0xc0 [ 287.056764][ T13] insert_work+0x36/0x230 [ 287.061086][ T13] __queue_work+0x97e/0x1160 [ 287.065663][ T13] queue_work_on+0x1a4/0x1f0 [ 287.070239][ T13] __udp_tunnel_nic_add_port+0x6f8/0xde0 [ 287.075857][ T13] udp_tunnel_push_rx_port+0x1af/0x230 [ 287.081310][ T13] geneve_offload_rx_ports+0xbf/0x1c0 [ 287.086674][ T13] geneve_netdevice_event+0x77/0xb0 [ 287.091859][ T13] notifier_call_chain+0xbc/0x410 [ 287.096877][ T13] call_netdevice_notifiers_info+0xbe/0x140 [ 287.102759][ T13] call_netdevice_notifiers+0x7c/0xb0 [ 287.108114][ T13] udp_tunnel_nic_netdevice_event+0x12fd/0x1fa0 [ 287.114340][ T13] notifier_call_chain+0xbc/0x410 [ 287.119356][ T13] call_netdevice_notifiers_info+0xbe/0x140 [ 287.125238][ T13] register_netdevice+0x182e/0x2270 [ 287.130419][ T13] nsim_create+0xdd5/0x1260 [ 287.134900][ T13] __nsim_dev_port_add+0x435/0x7d0 [ 287.140001][ T13] nsim_dev_reload_up+0x5b8/0x860 [ 287.145018][ T13] devlink_reload+0x322/0x7c0 [ 287.149675][ T13] devlink_nl_reload_doit+0xe31/0x1410 [ 287.155123][ T13] genl_family_rcv_msg_doit+0x209/0x2f0 [ 287.160662][ T13] genl_rcv_msg+0x55c/0x800 [ 287.165146][ T13] netlink_rcv_skb+0x158/0x420 [ 287.169896][ T13] genl_rcv+0x28/0x40 [ 287.173857][ T13] netlink_unicast+0x5a7/0x870 [ 287.178610][ T13] netlink_sendmsg+0x8d1/0xdd0 [ 287.183348][ T13] ____sys_sendmsg+0xa98/0xc70 [ 287.188078][ T13] ___sys_sendmsg+0x134/0x1d0 [ 287.192734][ T13] __sys_sendmsg+0x16d/0x220 [ 287.197305][ T13] do_syscall_64+0xcd/0x4c0 [ 287.201785][ T13] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 287.207648][ T13] [ 287.209945][ T13] The buggy address belongs to the object at ffff88802e67c800 [ 287.209945][ T13] which belongs to the cache kmalloc-256 of size 256 [ 287.223978][ T13] The buggy address is located 176 bytes inside of [ 287.223978][ T13] freed 256-byte region [ffff88802e67c800, ffff88802e67c900) [ 287.237751][ T13] [ 287.240052][ T13] The buggy address belongs to the physical page: [ 287.246433][ T13] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2e67c [ 287.255170][ T13] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 287.263639][ T13] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 287.271155][ T13] page_type: f5(slab) [ 287.275116][ T13] raw: 00fff00000000040 ffff88801b841b40 ffffea0001ec3d80 dead000000000004 [ 287.283673][ T13] raw: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 287.292236][ T13] head: 00fff00000000040 ffff88801b841b40 ffffea0001ec3d80 dead000000000004 [ 287.300896][ T13] head: 0000000000000000 0000000000100010 00000000f5000000 0000000000000000 [ 287.309545][ T13] head: 00fff00000000001 ffffea0000b99f01 00000000ffffffff 00000000ffffffff [ 287.318197][ T13] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 287.326836][ T13] page dumped because: kasan: bad access detected [ 287.333223][ T13] page_owner tracks the page as allocated [ 287.338918][ T13] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 26, tgid 26 (kdevtmpfs), ts 11309463627, free_ts 0 [ 287.358007][ T13] post_alloc_hook+0x1c0/0x230 [ 287.362763][ T13] get_page_from_freelist+0x132b/0x38e0 [ 287.368305][ T13] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 287.374180][ T13] alloc_pages_mpol+0x1fb/0x550 [ 287.379014][ T13] new_slab+0x247/0x330 [ 287.383158][ T13] ___slab_alloc+0xd1e/0x1780 [ 287.387820][ T13] __slab_alloc.constprop.0+0x56/0xb0 [ 287.393182][ T13] __kmalloc_noprof+0x2f2/0x510 [ 287.398009][ T13] security_inode_init_security+0x13f/0x390 [ 287.403891][ T13] shmem_mknod+0x22e/0x450 [ 287.408291][ T13] vfs_mknod+0x5da/0x8e0 [ 287.412520][ T13] devtmpfs_work_loop+0x1b0/0xd90 [ 287.417530][ T13] devtmpfsd+0x4c/0x50 [ 287.421585][ T13] kthread+0x3c5/0x780 [ 287.425647][ T13] ret_from_fork+0x5d4/0x6f0 [ 287.430212][ T13] ret_from_fork_asm+0x1a/0x30 [ 287.434951][ T13] page_owner free stack trace missing [ 287.440287][ T13] [ 287.442582][ T13] Memory state around the buggy address: [ 287.448183][ T13] ffff88802e67c780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 287.456220][ T13] ffff88802e67c800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.464255][ T13] >ffff88802e67c880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 287.472293][ T13] ^ [ 287.477897][ T13] ffff88802e67c900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 287.485959][ T13] ffff88802e67c980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 287.493998][ T13] ================================================================== [ 287.579481][ T13] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 287.586697][ T13] CPU: 0 UID: 0 PID: 13 Comm: kworker/u8:1 Not tainted 6.16.0-syzkaller-10499-g89748acdf226 #0 PREEMPT(full) [ 287.598318][ T13] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 287.608361][ T13] Workqueue: udp_tunnel_nic udp_tunnel_nic_device_sync_work [ 287.615661][ T13] Call Trace: [ 287.618924][ T13] [ 287.621837][ T13] dump_stack_lvl+0x3d/0x1f0 [ 287.626416][ T13] vpanic+0x6a3/0x780 [ 287.630384][ T13] ? __pfx_vpanic+0x10/0x10 [ 287.634876][ T13] ? __pfx_vprintk_emit+0x10/0x10 [ 287.639883][ T13] ? __mutex_lock+0xc76/0x1070 [ 287.644643][ T13] panic+0xca/0xd0 [ 287.648350][ T13] ? __pfx_panic+0x10/0x10 [ 287.652750][ T13] ? __mutex_lock+0xc76/0x1070 [ 287.657495][ T13] ? preempt_schedule_common+0x44/0xc0 [ 287.662935][ T13] ? preempt_schedule_thunk+0x16/0x30 [ 287.668296][ T13] ? check_panic_on_warn+0x1f/0xb0 [ 287.673394][ T13] check_panic_on_warn+0xab/0xb0 [ 287.678320][ T13] end_report+0x107/0x170 [ 287.682632][ T13] kasan_report+0xee/0x110 [ 287.687031][ T13] ? __mutex_lock+0xc76/0x1070 [ 287.691785][ T13] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 287.698003][ T13] __mutex_lock+0xc76/0x1070 [ 287.702582][ T13] ? udp_tunnel_nic_device_sync_work+0x27/0xa10 [ 287.708804][ T13] ? __pfx___mutex_lock+0x10/0x10 [ 287.713814][ T13] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 287.719601][ T13] ? debug_object_deactivate+0x1ec/0x3a0 [ 287.725219][ T13] ? udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 287.731436][ T13] ? rtnl_lock+0x9/0x20 [ 287.735574][ T13] udp_tunnel_nic_device_sync_work+0x3b/0xa10 [ 287.741624][ T13] ? rcu_is_watching+0x12/0xc0 [ 287.746373][ T13] process_one_work+0x9cf/0x1b70 [ 287.751296][ T13] ? __pfx_udp_tunnel_nic_device_sync_work+0x10/0x10 [ 287.757947][ T13] ? __pfx_process_one_work+0x10/0x10 [ 287.763300][ T13] ? assign_work+0x1a0/0x250 [ 287.767873][ T13] worker_thread+0x6c8/0xf10 [ 287.772457][ T13] ? __pfx_worker_thread+0x10/0x10 [ 287.777549][ T13] kthread+0x3c5/0x780 [ 287.781600][ T13] ? __pfx_kthread+0x10/0x10 [ 287.786171][ T13] ? rcu_is_watching+0x12/0xc0 [ 287.790918][ T13] ? __pfx_kthread+0x10/0x10 [ 287.795488][ T13] ret_from_fork+0x5d4/0x6f0 [ 287.800055][ T13] ? __pfx_kthread+0x10/0x10 [ 287.804622][ T13] ret_from_fork_asm+0x1a/0x30 [ 287.809371][ T13] [ 287.812557][ T13] Kernel Offset: disabled [ 287.816855][ T13] Rebooting in 86400 seconds..