last executing test programs: 29.220958732s ago: executing program 2 (id=795): gettid() bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_open_dev$sg(&(0x7f0000000040), 0x100000000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x3c, 0x2c, 0x6bfebfe1437041a0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048041}, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0xea60}, 0x1f, 0x8, 0x8}, 0x18) recvmmsg(r2, &(0x7f0000000900)=[{{&(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000380)=""/128, 0x80}], 0x3, &(0x7f0000000540)=""/247, 0xf7}, 0x4}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/93, 0x5d}, {&(0x7f00000004c0)=""/34, 0x22}, {&(0x7f0000000640)=""/153, 0x99}, {&(0x7f0000000700)=""/42, 0x2a}, {&(0x7f0000000740)=""/90, 0x5a}, {&(0x7f0000000980)=""/188, 0xbc}], 0x6, &(0x7f0000000840)=""/168, 0xa8}}], 0x2, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d55549b, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0xe3, 0x400]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 26.710325088s ago: executing program 2 (id=796): openat$pidfd(0xffffffffffffff9c, 0x0, 0x410501, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=ANY=[@ANYBLOB="1000000004000000040000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000010000000000abc60000000000fcff000000000000001000"], 0x48) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000004000)={0xf, {"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", 0xfffffffffffffe59}}, 0xfa) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x82) write$P9_RCREATE(r6, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x3}, 0x6}}, 0x18) 25.1301616s ago: executing program 2 (id=800): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r2 = syz_open_dev$vcsu(&(0x7f0000000240), 0x100000000, 0x10040) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0000000000000008be00000900000001000000", @ANYRES32=r1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0200000005000000010000000100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="180000002000000000000000000800004161fcff080000001828000032a6bee8d3eaaed66ae994aa24ae51fbe6675504de81f08e3b7b5d60c3be4b77f8e2615e2a0de9281d8ca59f45f4347cca003809f5e209b985efb7d2ced66059e002ca64c9cce1e481d15034a9312d6c9985f9b7005316685ecef0f8061c201214616eb7dedd8adf8ef97f3e4fe4761b0c9f4cc363b2c351fa04f8202767ee", @ANYRES32=r2, @ANYBLOB="00000000020000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x2c, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000005, 0x11, r3, 0x0) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x111}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fee000/0x12000)=nil, 0x12000}, 0x1}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, 0x4000, 0x1}) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0x48}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r8, 0x80503d01, &(0x7f0000000c00)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0x541b, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000e71000/0x4000)=nil, 0x4000}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 23.544261674s ago: executing program 2 (id=804): openat$pidfd(0xffffffffffffff9c, 0x0, 0x410501, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=ANY=[@ANYBLOB="1000000004000000040000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000010000000000abc60000000000fcff000000000000001000"], 0x48) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) write$UHID_INPUT(r5, &(0x7f0000004000)={0xf, {"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", 0xfffffffffffffe59}}, 0xfa) r6 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x82) write$P9_RCREATE(r6, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x3}, 0x6}}, 0x18) sendmmsg(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 19.043681518s ago: executing program 2 (id=809): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0, r0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x44, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@key_params=[@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_TYPE={0x8}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @key_params=[@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mount(&(0x7f00000001c0)=@nullb, &(0x7f0000000280)='./bus\x00', &(0x7f0000000000)='omfs\x00', 0x8004, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240), 0x4000095, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0xffff3c6a, @private2={0xfc, 0x2, '\x00', 0x1}, 0xfffffff8}, 0x1c) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1) add_key$fscrypt_provisioning(&(0x7f0000005600), &(0x7f0000005640)={'syz', 0x2}, &(0x7f0000005680)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffc) 18.037123994s ago: executing program 2 (id=811): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = io_uring_setup(0x310f, &(0x7f0000000280)={0x0, 0x5f95, 0x40, 0xfffffffe, 0x2000}) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x805c}, 0x4000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$pppoe(0x18, 0x1, 0x0) close(r5) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r2) sendmsg$NFC_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x8, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="04010000", @ANYRES16=r6, @ANYBLOB="01002dbd7000fedbdf250700000077001f00c9b6bd6021ea8c78970c073a296f48d44434535252129878ee0a41853222db39c163572ff853d9bb596a8f7225447ad6d2c03983df319d0ff770cfc98e2223254196e23e4a95fe93660f2e8f32d1bee105925adcbadab1d2b312b15093d3326bc6ef635b53c761a00e3e45ebd82039a84a18ed0008001d00050000004f001f00e44a6d5348f4dc79648552ec25b7c384f530786cc86bd0a7de6757044dbe959818057e33548ea7918f383522987b074c014ddb6ba0d1542e8bcb1f8290d8ddb3ce5ec2944cec8203307d6a0008001e00ff0f0000080001"], 0x104}}, 0x0) socket(0x10, 0x803, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 11.086435192s ago: executing program 3 (id=822): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000680)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x378, 0x378, 0x0, 0x378, 0x280, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ip={@loopback, @loopback, 0xffffffff, 0xffffff00, 'sit0\x00', 'veth0_macvtap\x00', {}, {0xff}, 0x32, 0x1, 0x13}, 0x0, 0x1b8, 0x1e8, 0x0, {}, [@common=@inet=@sctp={{0x148}, {[0x4e24, 0x4e24], [0x4e22, 0x4e20], [0x7, 0x0, 0x5, 0x26, 0x9, 0x511, 0xc4, 0xa, 0x3, 0x7fffffff, 0x400, 0x1, 0x6, 0x0, 0x2, 0x6, 0x2, 0x7, 0x200, 0x9, 0x34, 0xe334, 0x400, 0x0, 0x3, 0x953, 0x5, 0xff, 0x7fffffff, 0x81, 0xfff, 0x3e, 0x9, 0x8, 0x10, 0x2, 0xe, 0xfffffe00, 0x1000, 0xbb51, 0x1, 0xfdf, 0xffff, 0x3d0a, 0x3, 0x100, 0x80000, 0x4, 0x6, 0x101, 0x5b63, 0x2eab, 0x5, 0x3, 0xf57, 0x40, 0x0, 0x0, 0x5, 0x1, 0x6, 0x9, 0x2f, 0x200], 0x1, [{0xa, 0x3, 0x4}, {0x11, 0x8, 0x68}, {0x60, 0x4, 0xf6}, {0x7, 0xe, 0x81}], 0x1, 0x7, 0x4}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xa, 0x4, 0xc649, 0x2}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, 0x0, 0xffffffff, 'vxcan1\x00', 'macvtap0\x00', {0xff}, {}, 0xc, 0x3, 0x52}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast1, @multicast1, 0xffffff00, 0xffffff00, 'sit0\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x2f, 0x1, 0x40}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x9, 0x8, @empty, 0x4e24}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xdf, 0xfffffffe, @empty, 0x4e23}}}, {{@ip={@loopback, @multicast2, 0xff, 0xffffff00, 'bridge_slave_0\x00', 'macvlan1\x00', {0xff}, {}, 0x2e, 0x2, 0x8}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x558) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000540)={0x33, 0x0, [{0x4, 0x6, 0x2, 0xfffffff9, 0x6, 0x2, 0xfff}, {0x2, 0x8, 0x4, 0x8, 0x4, 0x9, 0x9}, {0x0, 0x1, 0x2, 0x0, 0xfffffff9, 0x7, 0x5}]}) 10.517443794s ago: executing program 0 (id=823): syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001080)=0x7) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@hci, &(0x7f0000000080)=0x80, 0x800) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, 0x0) 9.858896375s ago: executing program 0 (id=824): openat$pidfd(0xffffffffffffff9c, 0x0, 0x410501, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=ANY=[@ANYBLOB="1000000004000000040000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000010000000000abc60000000000fcff000000000000001000"], 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000004000)={0xf, {"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", 0xfffffffffffffe59}}, 0xfa) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x82) write$P9_RCREATE(r4, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x3}, 0x6}}, 0x18) 9.651543613s ago: executing program 4 (id=826): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000078"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) read$FUSE(r6, &(0x7f0000001f80)={0x2020}, 0x2020) r7 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x6, 0x8080) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, '\x00', @raw_data=[0xcf77, 0x1, 0xdd59, 0x400, 0x7, 0x10001, 0x4c28, 0xfffff89f, 0x8, 0x9, 0xc, 0x3, 0x7fffffff, 0x3, 0x10be, 0x80, 0x3, 0xa9, 0x7, 0xfffffffd, 0xffffffff, 0xfffff060, 0x1, 0x100, 0x5, 0x5, 0x2, 0x8, 0x7, 0xfffffffa, 0x70000000, 0x240000]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r6}, 0x18) unshare(0x6a040000) write$P9_RREADLINK(r6, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TIOCSETD(r5, 0x5423, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/176, 0xb0}], 0x1}, 0x6e}], 0x1, 0x2, 0x0) r9 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000040)=0x2040, 0x4) sendmsg$can_bcm(r9, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8}, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x9) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000027c0)=@newtaction={0xef8, 0x30, 0xb, 0x0, 0x0, {}, [{0xee4, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x5}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_pedit={0xe98, 0x2, 0x0, 0x0, {{0xa}, {0xe6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x0, 0x0, 0x4}, 0x1}, [{}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {0xfffffffc}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x400000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x200, 0xfffffffd}, {}, {}, {0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0xec0}, {0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7f0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x80000}, {}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x20000}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x200000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x25}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0xcb1}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {}, {0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0xfff, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x48, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xef8}}, 0x0) 9.434080364s ago: executing program 3 (id=827): mount(&(0x7f00000004c0)=@filename='./file0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='sysfs\x00', 0x20000, &(0x7f0000000580)='+&-%\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socket$vsock_stream(0x28, 0x1, 0x0) ioctl$AUTOFS_IOC_PROTOVER(0xffffffffffffffff, 0x80049363, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000840), 0x800) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fddbdf25510000000800", @ANYRES32=r3, @ANYBLOB="0a248dc0f84198c18b"], 0x30}, 0x1, 0x0, 0x0, 0x4000880}, 0x800) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x6, 0x5, 0x1ab06, 0xc1df, 0x8}, &(0x7f0000000240)=0x14) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) 7.231912543s ago: executing program 4 (id=828): openat$pidfd(0xffffffffffffff9c, 0x0, 0x410501, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0xe4ffffff00000000, &(0x7f0000004440)=ANY=[@ANYBLOB="1000000004000000040000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000010000000000abc60000000000fcff000000000000001000"], 0x48) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000004000)={0xf, {"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", 0xfffffffffffffe59}}, 0xfa) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [], {0x14}}, 0x28}}, 0x0) r7 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x82) write$P9_RCREATE(r7, &(0x7f0000000180)={0x18, 0x73, 0x2, {{0x8, 0x2, 0x3}, 0x6}}, 0x18) sendmmsg(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 7.210481911s ago: executing program 0 (id=829): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_open_dev$vcsu(&(0x7f0000000240), 0x100000000, 0x10040) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0000000000000008be", @ANYRES32=r1, @ANYBLOB="0200"/18, @ANYRES32=0x0], 0x50) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x84) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x111}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fee000/0x12000)=nil, 0x12000}, 0x1}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, &(0x7f0000000c00)) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0x541b, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000e71000/0x4000)=nil, 0x4000}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, r4, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 6.176597984s ago: executing program 0 (id=830): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {}, 0xa}}, 0x26) sendmmsg$inet(r2, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x121000, 0x0) bind$bt_hci(r6, &(0x7f0000000240)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f0000000040)={&(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000040), 0x3, r5}) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000440)=[r5], &(0x7f0000000200), &(0x7f00000000c0)=[r7], &(0x7f0000000040)}) 6.040701334s ago: executing program 4 (id=831): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r2 = syz_open_dev$vcsu(&(0x7f0000000240), 0x100000000, 0x10040) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0000000000000008be00000900000001000000", @ANYRES32=r1, @ANYBLOB="02000000000000000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0200000005000000010000000100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="180000002000000000000000000800004161fcff080000001828000032a6bee8d3eaaed66ae994aa24ae51fbe6675504de81f08e3b7b5d60c3be4b77f8e2615e2a0de9281d8ca59f45f4347cca003809f5e209b985efb7d2ced66059e002ca64c9cce1e481d15034a9312d6c9985f9b7005316685ecef0f8061c201214616eb7dedd8adf8ef97f3e4fe4761b0c9f4cc363b2c351fa04f8202767ee", @ANYRES32=r2, @ANYBLOB="00000000020000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x2c, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000005, 0x11, r3, 0x0) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x111}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fee000/0x12000)=nil, 0x12000}, 0x1}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, 0x4000, 0x1}) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0x48}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r8, 0x80503d01, &(0x7f0000000c00)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0x541b, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000e71000/0x4000)=nil, 0x4000}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 5.937157564s ago: executing program 1 (id=832): connect$unix(0xffffffffffffffff, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYBLOB="0100000000", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) shmget$private(0x0, 0x4000, 0x780008c0, &(0x7f0000a02000/0x4000)=nil) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) mount(&(0x7f0000000300)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='jffs2\x00', 0x100000, &(0x7f0000000440)='lo\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1e0000000e000000080000000600000000000400", @ANYRES32, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="18000e83088300"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r4, 0x10c, 0x1, 0x0, &(0x7f0000001880)) 5.526459718s ago: executing program 0 (id=833): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = io_uring_setup(0x5013, &(0x7f00000000c0)={0x0, 0xffeffffc, 0x20000, 0x0, 0x10000000}) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f066bbee2, 0x8031, 0xffffffffffffffff, 0x72970000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x6, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000200)={0x1000, 0x1, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000002c0)={0x1, @win={{0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0}}) close_range(r3, 0xffffffffffffffff, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000100)={0x6, 0x4, 0xe}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x4}) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x1}]) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x89a3, 0x0, 0x0, 0x0, 0x5}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x1}]}, &(0x7f00000004c0)='GPL\x00', 0x681a854b, 0x84, &(0x7f00000005c0)=""/132, 0x41000, 0x8, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x2, 0x0, 0x38}, 0x10, 0x81c3, 0xffffffffffffffff, 0x6, &(0x7f0000000800)=[r1, 0xffffffffffffffff, r6], &(0x7f0000000840)=[{0x0, 0x4, 0xb, 0xb}, {0x4, 0x2, 0xe, 0x6}, {0x7, 0x4, 0x1, 0x2}, {0x5, 0x1, 0x4}, {0x2, 0x5, 0x3, 0xa}, {0x0, 0x5, 0xa, 0x2}], 0x10, 0x1000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) dup(r0) 5.087638609s ago: executing program 4 (id=834): syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001080)=0x7) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) accept4(0xffffffffffffffff, &(0x7f00000003c0)=@hci, &(0x7f0000000080)=0x80, 0x800) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, 0x0) 5.045044718s ago: executing program 1 (id=835): socket$can_raw(0x1d, 0x3, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001080)=0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) ioperm(0x0, 0x82, 0x1f) fchown(0xffffffffffffffff, 0x0, 0x0) 3.087265759s ago: executing program 0 (id=836): syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x34, &(0x7f0000000300)={0x0, 0x17}, 0x0, 0x0, &(0x7f0000000600)={0x20, 0x0, 0x2}, 0x0, &(0x7f0000000700)={0x20, 0x0, 0x1, 0xa}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xed, 0x0, 0xfffffffffffffffc, 0x80000000000}, {0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x0, 0x32}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0xff}, 0x0, 0x0, 0x2, 0x6, 0xae, 0xffffffff}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x400000000000077, 0x2000000) 3.086927759s ago: executing program 1 (id=837): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) r4 = socket$kcm(0x2, 0x200000000000001, 0x106) r5 = socket$inet(0x2, 0xa, 0x0) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0x6}]}}]}, 0x38}}, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x3000c041) r8 = socket$kcm(0x10, 0x2, 0x4) recvmsg$kcm(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2002) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08061cdc030ec080000000000000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f2130809d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff000000000000000000", 0x89}], 0x1}, 0x0) 3.084375661s ago: executing program 3 (id=838): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioprio_set$uid(0x3, r1, 0x2000) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000000cc0), 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f0000000700)=0x13) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffffd, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000000901080000000000006477391e00010900010073797a30000000000800054000000005240002001400018008000100ac1e000108000200e000e7010c00028005000100010000000c0004800800014000000003"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) r5 = socket(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000580)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001200010a001800000000000080"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0xfbfffff7, 0x0, 0xd, 0xf80, 0x18, "010100"}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a00000007"], 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r6, &(0x7f0000000000), 0xd) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000006c0)=0x53) syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$ttys(0xc, 0x2, 0x0) r8 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(r8, 0x5522) ioctl$USBDEVFS_DISCONNECT_CLAIM(r8, 0x8108551b, &(0x7f0000000200)={0x5, 0x3, "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"}) ioctl$TIOCMIWAIT(r7, 0x545c, 0x0) 3.08330087s ago: executing program 4 (id=839): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000078"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) read$FUSE(r6, &(0x7f0000001f80)={0x2020}, 0x2020) r7 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x6, 0x8080) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, '\x00', @raw_data=[0xcf77, 0x1, 0xdd59, 0x400, 0x7, 0x10001, 0x4c28, 0xfffff89f, 0x8, 0x9, 0xc, 0x3, 0x7fffffff, 0x3, 0x10be, 0x80, 0x3, 0xa9, 0x7, 0xfffffffd, 0xffffffff, 0xfffff060, 0x1, 0x100, 0x5, 0x5, 0x2, 0x8, 0x7, 0xfffffffa, 0x70000000, 0x240000]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r6}, 0x18) unshare(0x6a040000) write$P9_RREADLINK(r6, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TIOCSETD(r5, 0x5423, 0x0) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/176, 0xb0}], 0x1}, 0x6e}], 0x1, 0x2, 0x0) r9 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000040)=0x2040, 0x4) sendmsg$can_bcm(r9, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8}, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x9) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000027c0)=@newtaction={0xef8, 0x30, 0xb, 0x0, 0x0, {}, [{0xee4, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x5}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_pedit={0xe98, 0x2, 0x0, 0x0, {{0xa}, {0xe6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x0, 0x0, 0x4}, 0x1}, [{}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {0xfffffffc}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x400000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x200, 0xfffffffd}, {}, {}, {0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0xec0}, {0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7f0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x80000}, {}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x20000}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x200000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x25}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0xcb1}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {}, {0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0xfff, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x48, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xef8}}, 0x0) 2.824796436s ago: executing program 32 (id=811): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = io_uring_setup(0x310f, &(0x7f0000000280)={0x0, 0x5f95, 0x40, 0xfffffffe, 0x2000}) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x805c}, 0x4000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$pppoe(0x18, 0x1, 0x0) close(r5) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r2) sendmsg$NFC_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x8, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="04010000", @ANYRES16=r6, @ANYBLOB="01002dbd7000fedbdf250700000077001f00c9b6bd6021ea8c78970c073a296f48d44434535252129878ee0a41853222db39c163572ff853d9bb596a8f7225447ad6d2c03983df319d0ff770cfc98e2223254196e23e4a95fe93660f2e8f32d1bee105925adcbadab1d2b312b15093d3326bc6ef635b53c761a00e3e45ebd82039a84a18ed0008001d00050000004f001f00e44a6d5348f4dc79648552ec25b7c384f530786cc86bd0a7de6757044dbe959818057e33548ea7918f383522987b074c014ddb6ba0d1542e8bcb1f8290d8ddb3ce5ec2944cec8203307d6a0008001e00ff0f0000080001"], 0x104}}, 0x0) socket(0x10, 0x803, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0xffffffff, {0x0, 0x0, 0x0, r10, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.916468754s ago: executing program 1 (id=841): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@empty}, &(0x7f00000000c0)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x18, 0x6, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000fb000000000000000000e500020000000000e500fcff00000000060000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e999000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000004e220000000000000a008080"], 0xb8}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r6, 0x4020aed2, &(0x7f0000000040)={0xeeef0000, 0x1000}) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0xfffffffffffffcbf) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_OPER(r8, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001900)=ANY=[@ANYBLOB, @ANYRES16=r9, @ANYBLOB="01000000000000000000080000000c0099"], 0x20}}, 0x94) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a300000000094000000020a01080000000000000000020000050900010073797a30000000003e000600141275a83f843577f91e95f609ed477f2cceed09c8d42b912e321781fc5c99b98b5e133fe76bad24ecb1fed5af496461995c870b000008000240000000030900010073797a31000000000900010073797a310000000008000240000000010c000440000000000000000330000000060a010400000000000000000100000008000b400000000008000a40000000000900010073797a3000000000140000001100010000000000000000000000000a000000000000e14923fa5b9e42582007d397660f0c9fffff04262044c28818a2e76721201a3e17f8a36fb176297cd0ed61a68b4a61a0d78212bdc57bbd5dd444003b43c4198c5125a579e99d78d7739aad555baf3d8736278ad7628900866494d12677984943"], 0x10c}}, 0x0) setsockopt$inet_int(r10, 0x0, 0x16, 0x0, 0x0) setsockopt$inet_int(r10, 0x0, 0xf, &(0x7f0000000080)=0x3, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r7) connect$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x0, @any, 0x7ff, 0x2}, 0xe) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_vlan={0x80, 0xf, 0x0, 0x0, {{0x9}, {0x4}, {0x51, 0x6, "adaf3ff225364f93c66ec088dde52afd95ca60ee2c9483198bc9182f69b3dbb5146139f500e3d0a535e97031fd94a717a040393a11f58300ec154d84ca9ddc49174619c51a4d6aae528f26deb8"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x408080, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40810) 1.245653945s ago: executing program 3 (id=842): socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001080)=0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_open_procfs(0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xd) r3 = semget$private(0x0, 0x6, 0x0) semop(r3, &(0x7f00000000c0)=[{}, {0x0, 0x4000, 0x1800}], 0x2) semop(r3, &(0x7f0000000140)=[{0x1, 0x7fff}, {0x0, 0x9, 0x800}, {0x1, 0x7f, 0x1000}, {0x0, 0xd53a}], 0x4) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x8, 0x0, &(0x7f0000000000)=0x62) 547.717662ms ago: executing program 3 (id=843): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {}, 0xa}}, 0x26) sendmmsg$inet(r2, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f00000010c0)="7d5107673289eeae3f806c5c62db497a0299399ab6101c3b", 0x1}], 0x1}}], 0x4000000000001ce, 0x8040) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x121000, 0x0) bind$bt_hci(r6, &(0x7f0000000240)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f0000000040)={&(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000040), 0x3, r5}) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000440)=[r5], &(0x7f0000000200), &(0x7f00000000c0)=[r7], &(0x7f0000000040)}) 2.143934ms ago: executing program 1 (id=844): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x2, 0x3, 0x0, 0x6, 0x7fffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x515001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x32080, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000640)=0xf) r2 = socket$inet(0x2, 0x3, 0x6) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1a}, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @dev={0xac, 0x14, 0x14, 0x5c}, @random, @local}}}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0xee00, 0xee00}}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) sendto$packet(0xffffffffffffffff, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 1.241296ms ago: executing program 3 (id=845): r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r2 = syz_open_dev$vcsu(&(0x7f0000000240), 0x100000000, 0x10040) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e0000000000000008be00000900000001000000", @ANYRES32=r1, @ANYBLOB="0200"/15, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0200000005000000010000000100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000580)=ANY=[@ANYBLOB="180000002000000000000000000800004161fcff080000001828000032a6bee8d3eaaed66ae994aa24ae51fbe6675504de81f08e3b7b5d60c3be4b77f8e2615e2a0de9281d8ca59f45f4347cca003809f5e209b985efb7d2ced66059e002ca64c9cce1e481d15034a9312d6c9985f9b7005316685ecef0f8061c201214616eb7dedd8adf8ef97f3e4fe4761b0c9f4cc363b2c351fa04f8202767ee", @ANYRES32=r2, @ANYBLOB="00000000020000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x40000000, 0x0, 0x0, 0x40f00, 0x2c, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x2000005, 0x11, r3, 0x0) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x111}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000fee000/0x12000)=nil, 0x12000}, 0x1}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000001000/0x2000)=nil, 0x4000, 0x1}) ioctl$AUTOFS_IOC_SETTIMEOUT(r1, 0x80049367, &(0x7f0000000080)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0x48}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r8 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000bc0), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r8, 0x80503d01, &(0x7f0000000c00)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0x541b, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000e71000/0x4000)=nil, 0x4000}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 944.225µs ago: executing program 1 (id=846): gettid() bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_open_dev$sg(&(0x7f0000000040), 0x100000000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="010000"]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x3c, 0x2c, 0x6bfebfe1437041a0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0x10}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20048041}, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000002c0)) write$input_event(0xffffffffffffffff, &(0x7f0000000000)={{0x0, 0xea60}, 0x1f, 0x8, 0x8}, 0x18) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d55549b, 0x0, [0x0, 0x0, 0x0, 0x1, 0x0, 0xe3, 0x400]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 0s ago: executing program 4 (id=847): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) read$FUSE(r5, &(0x7f0000001f80)={0x2020}, 0x2020) r6 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x6, 0x8080) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, '\x00', @raw_data=[0xcf77, 0x1, 0xdd59, 0x400, 0x7, 0x10001, 0x4c28, 0xfffff89f, 0x8, 0x9, 0xc, 0x3, 0x7fffffff, 0x3, 0x10be, 0x80, 0x3, 0xa9, 0x7, 0xfffffffd, 0xffffffff, 0xfffff060, 0x1, 0x100, 0x5, 0x5, 0x2, 0x8, 0x7, 0xfffffffa, 0x70000000, 0x240000]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r5}, 0x18) unshare(0x6a040000) write$P9_RREADLINK(r5, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TIOCSETD(r4, 0x5423, 0x0) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/176, 0xb0}], 0x1}, 0x6e}], 0x1, 0x2, 0x0) r8 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000040)=0x2040, 0x4) sendmsg$can_bcm(r8, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8}, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x9) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000027c0)=@newtaction={0xef8, 0x30, 0xb, 0x0, 0x0, {}, [{0xee4, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x5}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_pedit={0xe98, 0x2, 0x0, 0x0, {{0xa}, {0xe6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x0, 0x0, 0x4}, 0x1}, [{}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {0xfffffffc}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0x400000}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x200, 0xfffffffd}, {}, {}, {0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0xec0}, {0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7f0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x80000}, {}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x20000}, {0x0, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {0x0, 0x200000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x25}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0xcb1}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {}, {0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0xfff, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x48, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xef8}}, 0x0) kernel console output (not intermixed with test programs): 521.664:162): avc: denied { accept } for pid=5944 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.849108][ T5953] IPVS: using max 26 ests per chain, 62400 per kthread [ 68.992439][ T29] audit: type=1400 audit(1736851521.674:163): avc: denied { read write } for pid=5944 comm="syz.4.14" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 69.039309][ T29] audit: type=1400 audit(1736851521.674:164): avc: denied { open } for pid=5944 comm="syz.4.14" path="/dev/video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 69.063360][ T29] audit: type=1400 audit(1736851522.724:165): avc: denied { ioctl } for pid=5944 comm="syz.4.14" path="/dev/video36" dev="devtmpfs" ino=1044 ioctlcmd=0x5618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 69.215935][ T29] audit: type=1400 audit(1736851522.724:166): avc: denied { create } for pid=5944 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 69.510854][ T29] audit: type=1400 audit(1736851523.254:167): avc: denied { create } for pid=5959 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.014987][ T29] audit: type=1400 audit(1736851523.264:168): avc: denied { write } for pid=5959 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.035323][ T29] audit: type=1400 audit(1736851523.264:169): avc: denied { nlmsg_read } for pid=5959 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.321882][ T5970] sp0: Synchronizing with TNC [ 71.207583][ T5979] fuse: Bad value for 'fd' [ 73.879507][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.885993][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 74.070927][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 74.070947][ T29] audit: type=1400 audit(1736851527.864:174): avc: denied { create } for pid=5982 comm="syz.4.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.178310][ T29] audit: type=1400 audit(1736851528.004:175): avc: denied { ioctl } for pid=5985 comm="syz.3.23" path="socket:[6942]" dev="sockfs" ino=6942 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.219840][ T5986] netlink: 20 bytes leftover after parsing attributes in process `syz.3.23'. [ 74.246662][ T29] audit: type=1400 audit(1736851528.064:176): avc: denied { create } for pid=5985 comm="syz.3.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 74.338633][ T5990] 9pnet_fd: Insufficient options for proto=fd [ 74.439089][ T29] audit: type=1400 audit(1736851528.164:177): avc: denied { mounton } for pid=5982 comm="syz.4.19" path="/2/file0" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 76.774333][ T8] cfg80211: failed to load regulatory.db [ 76.786496][ T29] audit: type=1400 audit(1736851530.344:178): avc: denied { create } for pid=5992 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.806005][ T29] audit: type=1400 audit(1736851530.344:179): avc: denied { getopt } for pid=5992 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 77.159296][ T6008] warning: `syz.3.23' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 81.142740][ T6035] fuse: Bad value for 'fd' [ 82.144328][ T29] audit: type=1400 audit(1736851535.254:180): avc: denied { read } for pid=6017 comm="syz.2.31" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 83.818533][ T29] audit: type=1400 audit(1736851535.254:181): avc: denied { open } for pid=6017 comm="syz.2.31" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.091498][ T29] audit: type=1400 audit(1736851535.254:182): avc: denied { mounton } for pid=6017 comm="syz.2.31" path="/8/bus" dev="tmpfs" ino=57 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 84.113597][ T29] audit: type=1400 audit(1736851535.714:183): avc: denied { write } for pid=6017 comm="syz.2.31" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 84.529311][ T6044] sp0: Synchronizing with TNC [ 87.838928][ T29] audit: type=1400 audit(1736851541.664:184): avc: denied { prog_run } for pid=6074 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 88.495707][ T6086] netlink: 20 bytes leftover after parsing attributes in process `syz.1.48'. [ 89.143613][ T6094] sp0: Synchronizing with TNC [ 89.466820][ T6099] fuse: Bad value for 'fd' [ 90.068706][ T29] audit: type=1400 audit(1736851543.884:185): avc: denied { create } for pid=6074 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 90.393669][ T29] audit: type=1400 audit(1736851543.944:186): avc: denied { bind } for pid=6074 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 92.777530][ T29] audit: type=1400 audit(1736851546.494:187): avc: denied { read } for pid=6114 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 94.608366][ T6134] sp0: Synchronizing with TNC [ 96.617630][ T6152] netlink: 20 bytes leftover after parsing attributes in process `syz.0.63'. [ 99.418982][ T29] audit: type=1400 audit(1736851553.244:188): avc: denied { sys_module } for pid=6154 comm="syz.3.62" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 103.039620][ T29] audit: type=1400 audit(1736851556.874:189): avc: denied { map_read map_write } for pid=6200 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.078425][ T29] audit: type=1400 audit(1736851556.894:190): avc: denied { bind } for pid=6200 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 103.098550][ T29] audit: type=1400 audit(1736851556.894:191): avc: denied { write } for pid=6200 comm="syz.0.72" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 103.121284][ C1] vkms_vblank_simulate: vblank timer overrun [ 103.162000][ T29] audit: type=1400 audit(1736851556.894:192): avc: denied { open } for pid=6200 comm="syz.0.72" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 103.218504][ T6203] FAULT_INJECTION: forcing a failure. [ 103.218504][ T6203] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 103.369082][ T6203] CPU: 0 UID: 0 PID: 6203 Comm: syz.0.72 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 103.379640][ T6203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 103.389695][ T6203] Call Trace: [ 103.392961][ T6203] [ 103.395899][ T6203] dump_stack_lvl+0x16c/0x1f0 [ 103.400573][ T6203] should_fail_ex+0x497/0x5b0 [ 103.405245][ T6203] _copy_to_user+0x32/0xd0 [ 103.409648][ T6203] simple_read_from_buffer+0xd0/0x160 [ 103.415011][ T6203] proc_fail_nth_read+0x198/0x270 [ 103.420026][ T6203] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 103.425567][ T6203] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 103.431101][ T6203] vfs_read+0x1df/0xbe0 [ 103.435250][ T6203] ? __pfx_vfs_read+0x10/0x10 [ 103.439933][ T6203] ? __pfx_lock_release+0x10/0x10 [ 103.444956][ T6203] ? do_raw_spin_lock+0x12d/0x2c0 [ 103.449968][ T6203] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 103.455329][ T6203] ? lock_acquire+0x2f/0xb0 [ 103.459816][ T6203] ? get_task_mm+0x6b/0xf0 [ 103.464222][ T6203] ? do_raw_spin_unlock+0x172/0x230 [ 103.469421][ T6203] ? _raw_spin_unlock+0x28/0x50 [ 103.474263][ T6203] ksys_read+0x12b/0x250 [ 103.478492][ T6203] ? __pfx_ksys_read+0x10/0x10 [ 103.483249][ T6203] do_syscall_64+0xcd/0x250 [ 103.487744][ T6203] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.493637][ T6203] RIP: 0033:0x7fbfebf8473c [ 103.498034][ T6203] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 103.517626][ T6203] RSP: 002b:00007fbfecccf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 103.526024][ T6203] RAX: ffffffffffffffda RBX: 00007fbfec175fa0 RCX: 00007fbfebf8473c [ 103.533984][ T6203] RDX: 000000000000000f RSI: 00007fbfecccf0a0 RDI: 0000000000000009 [ 103.541952][ T6203] RBP: 00007fbfecccf090 R08: 0000000000000000 R09: 0000000000000000 [ 103.549908][ T6203] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 103.557863][ T6203] R13: 0000000000000000 R14: 00007fbfec175fa0 R15: 00007ffc06087f18 [ 103.565830][ T6203] [ 103.664939][ T29] audit: type=1400 audit(1736851556.894:193): avc: denied { ioctl } for pid=6200 comm="syz.0.72" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 103.689308][ C1] vkms_vblank_simulate: vblank timer overrun [ 103.951766][ T6211] sp0: Synchronizing with TNC [ 103.969491][ T29] audit: type=1400 audit(1736851556.894:194): avc: denied { setopt } for pid=6200 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 105.617093][ T6234] sp0: Synchronizing with TNC [ 107.078328][ T6240] netlink: 20 bytes leftover after parsing attributes in process `syz.4.83'. [ 108.859221][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c2!!! [ 112.125604][ T6283] sp0: Synchronizing with TNC [ 122.568522][ T6359] netlink: 220 bytes leftover after parsing attributes in process `syz.2.107'. [ 123.134716][ T6362] sp0: Synchronizing with TNC [ 123.289070][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 123.298043][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 123.502351][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 123.604769][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 123.878936][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 125.689000][ T6380] fuse: Bad value for 'fd' [ 127.411585][ T6386] fuse: Bad value for 'fd' [ 130.409767][ T29] audit: type=1400 audit(1736851584.244:195): avc: denied { map } for pid=6400 comm="syz.2.121" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9703 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 130.460790][ T29] audit: type=1400 audit(1736851584.284:196): avc: denied { read write } for pid=6400 comm="syz.2.121" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9703 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 131.474262][ T29] audit: type=1400 audit(1736851585.304:197): avc: denied { create } for pid=6405 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 131.652151][ T6406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1540 sclass=netlink_route_socket pid=6406 comm=syz.4.123 [ 131.659004][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 131.673726][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 131.682365][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 131.691644][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 131.699229][ T5868] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 131.719180][ T29] audit: type=1400 audit(1736851585.524:198): avc: denied { create } for pid=6405 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.739212][ T29] audit: type=1400 audit(1736851585.544:199): avc: denied { write } for pid=6405 comm="syz.4.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.825348][ T29] audit: type=1400 audit(1736851585.594:200): avc: denied { getopt } for pid=6410 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 131.905153][ T5868] usb 3-1: config 144 has an invalid descriptor of length 0, skipping remainder of the config [ 131.920203][ T5868] usb 3-1: config 144 has 0 interfaces, different from the descriptor's value: 1 [ 131.949150][ T29] audit: type=1400 audit(1736851585.594:201): avc: denied { connect } for pid=6410 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 131.954054][ T5868] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 131.989388][ T29] audit: type=1400 audit(1736851585.594:202): avc: denied { name_connect } for pid=6410 comm="syz.0.124" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 132.098650][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.107260][ T5868] usb 3-1: Product: syz [ 132.111196][ T6416] netlink: 'syz.0.124': attribute type 4 has an invalid length. [ 132.111911][ T5868] usb 3-1: Manufacturer: syz [ 132.123709][ T5868] usb 3-1: SerialNumber: syz [ 132.132640][ T29] audit: type=1400 audit(1736851585.644:203): avc: denied { setopt } for pid=6410 comm="syz.0.124" lport=57862 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 133.050487][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.056924][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.301189][ T5868] usb 3-1: USB disconnect, device number 2 [ 133.327644][ T6422] FAULT_INJECTION: forcing a failure. [ 133.327644][ T6422] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 133.373703][ T6422] CPU: 1 UID: 0 PID: 6422 Comm: syz.4.127 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 133.384348][ T6422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 133.394418][ T6422] Call Trace: [ 133.397699][ T6422] [ 133.400633][ T6422] dump_stack_lvl+0x16c/0x1f0 [ 133.405322][ T6422] should_fail_ex+0x497/0x5b0 [ 133.410002][ T6422] _copy_to_user+0x32/0xd0 [ 133.414420][ T6422] vmci_host_unlocked_ioctl+0x97e/0x1fb0 [ 133.420043][ T6422] ? __pfx_vmci_host_unlocked_ioctl+0x10/0x10 [ 133.426097][ T6422] ? ioctl_has_perm.constprop.0.isra.0+0x2f2/0x450 [ 133.432587][ T6422] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 133.439090][ T6422] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 133.445944][ T6422] ? __pfx_lock_release+0x10/0x10 [ 133.450973][ T6422] ? selinux_file_ioctl+0x180/0x270 [ 133.456161][ T6422] ? selinux_file_ioctl+0xb4/0x270 [ 133.461260][ T6422] ? __pfx_vmci_host_unlocked_ioctl+0x10/0x10 [ 133.467311][ T6422] __x64_sys_ioctl+0x190/0x200 [ 133.472069][ T6422] do_syscall_64+0xcd/0x250 [ 133.476561][ T6422] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 133.482452][ T6422] RIP: 0033:0x7fab11385d29 [ 133.486865][ T6422] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.506462][ T6422] RSP: 002b:00007fab120fb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 133.514860][ T6422] RAX: ffffffffffffffda RBX: 00007fab11575fa0 RCX: 00007fab11385d29 [ 133.522815][ T6422] RDX: 0000000020000980 RSI: 00000000000007cb RDI: 0000000000000003 [ 133.530857][ T6422] RBP: 00007fab120fb090 R08: 0000000000000000 R09: 0000000000000000 [ 133.538818][ T6422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.546782][ T6422] R13: 0000000000000000 R14: 00007fab11575fa0 R15: 00007ffd46cafb88 [ 133.554749][ T6422] [ 133.604685][ T29] audit: type=1400 audit(1736851587.214:204): avc: denied { create } for pid=6423 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 133.691696][ T6428] netlink: 44 bytes leftover after parsing attributes in process `syz.0.128'. [ 135.529869][ T6443] fuse: Bad value for 'fd' [ 136.261946][ T6441] netlink: 20 bytes leftover after parsing attributes in process `syz.1.134'. [ 136.798289][ T6451] capability: warning: `syz.2.136' uses deprecated v2 capabilities in a way that may be insecure [ 137.232993][ T6457] netlink: 220 bytes leftover after parsing attributes in process `syz.2.137'. [ 138.488924][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 138.488941][ T29] audit: type=1400 audit(1736851592.244:209): avc: denied { ioctl } for pid=6458 comm="syz.2.138" path="socket:[9106]" dev="sockfs" ino=9106 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 138.568833][ T5904] IPVS: starting estimator thread 0... [ 138.693903][ T29] audit: type=1400 audit(1736851592.514:210): avc: denied { read } for pid=6464 comm="syz.2.140" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 138.728854][ T29] audit: type=1400 audit(1736851592.514:211): avc: denied { open } for pid=6464 comm="syz.2.140" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 138.751986][ T29] audit: type=1400 audit(1736851592.514:212): avc: denied { ioctl } for pid=6464 comm="syz.2.140" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 138.776958][ T6462] IPVS: using max 35 ests per chain, 84000 per kthread [ 139.579664][ T29] audit: type=1400 audit(1736851593.384:213): avc: denied { watch watch_reads } for pid=6464 comm="syz.2.140" path="pipe:[9146]" dev="pipefs" ino=9146 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 139.590880][ T6471] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 139.664900][ T29] audit: type=1400 audit(1736851593.384:214): avc: denied { relabelfrom } for pid=6464 comm="syz.2.140" name="" dev="pipefs" ino=9147 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 140.646486][ T29] audit: type=1400 audit(1736851593.524:215): avc: denied { read write } for pid=6470 comm="syz.0.139" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 140.787622][ T29] audit: type=1400 audit(1736851593.524:216): avc: denied { open } for pid=6470 comm="syz.0.139" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 141.023934][ T29] audit: type=1400 audit(1736851594.854:217): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 141.468120][ T29] audit: type=1400 audit(1736851595.094:218): avc: denied { ioctl } for pid=6484 comm="syz.4.147" path="socket:[9181]" dev="sockfs" ino=9181 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 141.513479][ T6494] FAULT_INJECTION: forcing a failure. [ 141.513479][ T6494] name failslab, interval 1, probability 0, space 0, times 1 [ 141.531241][ T6494] CPU: 1 UID: 0 PID: 6494 Comm: syz.2.148 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 141.541880][ T6494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 141.551951][ T6494] Call Trace: [ 141.555233][ T6494] [ 141.558168][ T6494] dump_stack_lvl+0x16c/0x1f0 [ 141.562859][ T6494] should_fail_ex+0x497/0x5b0 [ 141.567544][ T6494] ? fs_reclaim_acquire+0xae/0x150 [ 141.572655][ T6494] should_failslab+0xc2/0x120 [ 141.577340][ T6494] __kmalloc_cache_noprof+0x68/0x410 [ 141.582627][ T6494] ? _copy_from_user+0x59/0xd0 [ 141.587390][ T6494] copy_mount_options+0x55/0x190 [ 141.592334][ T6494] __x64_sys_mount+0x1ad/0x320 [ 141.597102][ T6494] ? __pfx___x64_sys_mount+0x10/0x10 [ 141.602395][ T6494] do_syscall_64+0xcd/0x250 [ 141.606906][ T6494] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.612809][ T6494] RIP: 0033:0x7f61c4585d29 [ 141.617224][ T6494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.636839][ T6494] RSP: 002b:00007f61c5321038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 141.645262][ T6494] RAX: ffffffffffffffda RBX: 00007f61c4775fa0 RCX: 00007f61c4585d29 [ 141.653234][ T6494] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 141.661202][ T6494] RBP: 00007f61c5321090 R08: 0000000020000080 R09: 0000000000000000 [ 141.669170][ T6494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.677138][ T6494] R13: 0000000000000000 R14: 00007f61c4775fa0 R15: 00007fff2e46a5d8 [ 141.685129][ T6494] [ 141.691261][ T6496] fuse: Bad value for 'fd' [ 144.213786][ T6492] sp0: Synchronizing with TNC [ 144.721021][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 144.721046][ T29] audit: type=1400 audit(1736851598.554:222): avc: denied { create } for pid=6504 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 144.768246][ T6505] netlink: 'syz.1.151': attribute type 10 has an invalid length. [ 144.818196][ T29] audit: type=1400 audit(1736851598.594:223): avc: denied { listen } for pid=6504 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.827183][ T6508] netlink: 8 bytes leftover after parsing attributes in process `syz.4.150'. [ 144.838452][ T29] audit: type=1400 audit(1736851598.594:224): avc: denied { connect } for pid=6504 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 144.866472][ T29] audit: type=1400 audit(1736851598.594:225): avc: denied { create } for pid=6504 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 145.038900][ T29] audit: type=1400 audit(1736851598.724:226): avc: denied { setopt } for pid=6504 comm="syz.1.151" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 145.059028][ C0] vkms_vblank_simulate: vblank timer overrun [ 145.065966][ T29] audit: type=1400 audit(1736851598.724:227): avc: denied { write } for pid=6504 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 145.364187][ T6505] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.980115][ T6505] bond0: (slave team0): Enslaving as an active interface with an up link [ 147.101751][ T6527] netlink: 20 bytes leftover after parsing attributes in process `syz.4.157'. [ 147.408324][ T6510] infiniband syz1: set active [ 147.478203][ T6510] infiniband syz1: added team_slave_0 [ 147.485811][ T6510] syz1: rxe_create_cq: returned err = -12 [ 147.497327][ T6510] infiniband syz1: Couldn't create ib_mad CQ [ 147.503721][ T6510] infiniband syz1: Couldn't open port 1 [ 147.533453][ T6510] RDS/IB: syz1: added [ 147.537889][ T6510] smc: adding ib device syz1 with port count 1 [ 147.726789][ T6510] smc: ib device syz1 port 1 has pnetid [ 147.855346][ T29] audit: type=1400 audit(1736851601.664:228): avc: denied { write } for pid=6528 comm="syz.2.156" name="ptype" dev="proc" ino=4026532810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 149.728940][ T29] audit: type=1400 audit(1736851603.494:229): avc: denied { append } for pid=6542 comm="syz.3.159" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 149.787381][ T29] audit: type=1400 audit(1736851603.584:230): avc: denied { ioctl } for pid=6542 comm="syz.3.159" path="socket:[10088]" dev="sockfs" ino=10088 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 150.751037][ T6560] fuse: Bad value for 'fd' [ 151.385400][ T29] audit: type=1400 audit(1736851605.214:231): avc: denied { mount } for pid=6561 comm="syz.1.166" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 151.407140][ C0] vkms_vblank_simulate: vblank timer overrun [ 151.558911][ T29] audit: type=1400 audit(1736851605.374:232): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 152.958076][ T29] audit: type=1400 audit(1736851606.774:233): avc: denied { create } for pid=6574 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 152.985000][ T29] audit: type=1400 audit(1736851606.814:234): avc: denied { getopt } for pid=6574 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 153.049580][ T25] IPVS: starting estimator thread 0... [ 153.229298][ T6578] IPVS: using max 36 ests per chain, 86400 per kthread [ 153.358665][ T29] audit: type=1400 audit(1736851607.184:235): avc: denied { connect } for pid=6574 comm="syz.3.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 154.083314][ T6595] netlink: 20 bytes leftover after parsing attributes in process `syz.3.173'. [ 155.470660][ T6610] netlink: 20 bytes leftover after parsing attributes in process `syz.2.177'. [ 156.467403][ T6622] netlink: 220 bytes leftover after parsing attributes in process `syz.0.179'. [ 157.290101][ T29] audit: type=1800 audit(1736851611.124:236): pid=6620 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.180" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 157.467382][ T6628] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 157.489154][ T8] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 158.283224][ T8] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 158.860282][ T29] audit: type=1400 audit(1736851612.694:237): avc: denied { write } for pid=6646 comm="syz.2.187" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 158.892593][ T6641] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 158.928925][ T29] audit: type=1400 audit(1736851612.694:238): avc: denied { ioctl } for pid=6646 comm="syz.2.187" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 158.952974][ T29] audit: type=1400 audit(1736851612.734:239): avc: denied { sqpoll } for pid=6646 comm="syz.2.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 159.045144][ T6650] FAULT_INJECTION: forcing a failure. [ 159.045144][ T6650] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 159.161050][ T6650] CPU: 1 UID: 0 PID: 6650 Comm: syz.3.188 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 159.171688][ T6650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 159.181728][ T6650] Call Trace: [ 159.185007][ T6650] [ 159.187919][ T6650] dump_stack_lvl+0x16c/0x1f0 [ 159.192594][ T6650] should_fail_ex+0x497/0x5b0 [ 159.197253][ T6650] _copy_to_user+0x32/0xd0 [ 159.201649][ T6650] simple_read_from_buffer+0xd0/0x160 [ 159.207008][ T6650] proc_fail_nth_read+0x198/0x270 [ 159.212021][ T6650] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 159.217617][ T6650] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 159.223210][ T6650] vfs_read+0x1df/0xbe0 [ 159.227392][ T6650] ? __fget_files+0x1fc/0x3a0 [ 159.232101][ T6650] ? __pfx___mutex_lock+0x10/0x10 [ 159.237144][ T6650] ? __pfx_vfs_read+0x10/0x10 [ 159.241823][ T6650] ? __fget_files+0x206/0x3a0 [ 159.246488][ T6650] ksys_read+0x12b/0x250 [ 159.250710][ T6650] ? __pfx_ksys_read+0x10/0x10 [ 159.255457][ T6650] do_syscall_64+0xcd/0x250 [ 159.259943][ T6650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.265817][ T6650] RIP: 0033:0x7f369918473c [ 159.270210][ T6650] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 159.289815][ T6650] RSP: 002b:00007f3699fcc030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 159.298208][ T6650] RAX: ffffffffffffffda RBX: 00007f3699375fa0 RCX: 00007f369918473c [ 159.306155][ T6650] RDX: 000000000000000f RSI: 00007f3699fcc0a0 RDI: 0000000000000004 [ 159.314103][ T6650] RBP: 00007f3699fcc090 R08: 0000000000000000 R09: 0000000000000000 [ 159.322053][ T6650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.330022][ T6650] R13: 0000000000000000 R14: 00007f3699375fa0 R15: 00007fffa17559d8 [ 159.337975][ T6650] [ 159.394667][ T29] audit: type=1400 audit(1736851613.224:240): avc: denied { read } for pid=6652 comm="syz.4.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 161.186458][ T6671] netlink: 28 bytes leftover after parsing attributes in process `syz.3.192'. [ 163.592925][ T29] audit: type=1400 audit(1736851617.424:241): avc: denied { bind } for pid=6680 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 163.652956][ T29] audit: type=1400 audit(1736851617.424:242): avc: denied { setopt } for pid=6680 comm="syz.3.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 163.662553][ T6651] Invalid ELF header magic: != ELF [ 163.827787][ T29] audit: type=1400 audit(1736851617.494:243): avc: denied { module_load } for pid=6646 comm="syz.2.187" path="/sys/kernel/notes" dev="sysfs" ino=1382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 164.418932][ T29] audit: type=1400 audit(1736851617.744:244): avc: denied { mounton } for pid=6690 comm="syz.1.198" path="/41/bus" dev="tmpfs" ino=238 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 164.441145][ C0] vkms_vblank_simulate: vblank timer overrun [ 165.567933][ T6707] loop9: detected capacity change from 0 to 7 [ 165.893635][ T6707] Dev loop9: unable to read RDB block 7 [ 165.902818][ T6707] loop9: unable to read partition table [ 165.908676][ T6707] loop9: partition table beyond EOD, truncated [ 165.946559][ T6707] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 165.959013][ T29] audit: type=1400 audit(1736851619.794:245): avc: denied { write } for pid=6709 comm="syz.1.205" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 165.969509][ T6710] netlink: 96 bytes leftover after parsing attributes in process `syz.1.205'. [ 165.979667][ T6331] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 166.231995][ T6331] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 166.370207][ T6718] netlink: 220 bytes leftover after parsing attributes in process `syz.4.204'. [ 166.561768][ T6331] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.572236][ T6331] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 166.581223][ T6331] usb 4-1: config 1 has no interface number 0 [ 166.587397][ T6331] usb 4-1: too many endpoints for config 1 interface 1 altsetting 1: 32, using maximum allowed: 30 [ 166.598269][ T6331] usb 4-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 167.149044][ T29] audit: type=1400 audit(1736851619.794:246): avc: denied { open } for pid=6709 comm="syz.1.205" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 167.170267][ C0] vkms_vblank_simulate: vblank timer overrun [ 167.238861][ T5868] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 167.278824][ T29] audit: type=1400 audit(1736851619.794:247): avc: denied { read } for pid=6709 comm="syz.1.205" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 167.344588][ T29] audit: type=1400 audit(1736851619.794:248): avc: denied { ioctl } for pid=6709 comm="syz.1.205" path="/43/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 167.398829][ T29] audit: type=1800 audit(1736851619.794:249): pid=6710 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.205" name="/" dev="9p" ino=2 res=0 errno=0 [ 170.279381][ T6723] overlayfs: failed to resolve './file0': -2 [ 170.585395][ T6331] usb 4-1: string descriptor 0 read error: -71 [ 170.592991][ T6331] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.602250][ T6331] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.616918][ T29] audit: type=1400 audit(1736851624.444:250): avc: denied { create } for pid=6721 comm="syz.3.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 170.618400][ T6331] usb 4-1: can't set config #1, error -71 [ 170.636474][ C0] vkms_vblank_simulate: vblank timer overrun [ 170.661507][ T6331] usb 4-1: USB disconnect, device number 2 [ 171.545083][ T29] audit: type=1400 audit(1736851625.344:251): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 176.429114][ T6771] netlink: 36 bytes leftover after parsing attributes in process `syz.4.220'. [ 176.443660][ T6769] netlink: 220 bytes leftover after parsing attributes in process `syz.2.222'. [ 178.934964][ T6783] netlink: 24 bytes leftover after parsing attributes in process `syz.0.225'. [ 180.104302][ T29] audit: type=1400 audit(1736851633.934:252): avc: denied { write } for pid=6798 comm="syz.0.228" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 180.653425][ T6813] netlink: 8 bytes leftover after parsing attributes in process `syz.1.233'. [ 180.870558][ T5829] Bluetooth: hci2: command 0x0406 tx timeout [ 180.876731][ T5829] Bluetooth: hci1: command 0x0406 tx timeout [ 180.882880][ T5829] Bluetooth: hci0: command 0x0406 tx timeout [ 180.889017][ T5829] Bluetooth: hci4: command 0x0406 tx timeout [ 180.895143][ T5829] Bluetooth: hci3: command 0x0406 tx timeout [ 182.143477][ T29] audit: type=1400 audit(1736851635.724:253): avc: denied { bind } for pid=6815 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 182.300844][ T29] audit: type=1400 audit(1736851635.724:254): avc: denied { setopt } for pid=6815 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 182.757663][ T29] audit: type=1400 audit(1736851636.484:255): avc: denied { append } for pid=6827 comm="syz.1.236" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 182.780563][ C0] vkms_vblank_simulate: vblank timer overrun [ 182.991706][ T6820] netlink: 220 bytes leftover after parsing attributes in process `syz.0.234'. [ 184.288783][ T29] audit: type=1400 audit(1736851638.114:256): avc: denied { ioctl } for pid=6842 comm="syz.2.240" path="/dev/ptyq8" dev="devtmpfs" ino=127 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 184.313671][ C0] vkms_vblank_simulate: vblank timer overrun [ 184.362532][ T6846] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 185.488845][ T8] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 186.228880][ T8] usb 3-1: device descriptor read/64, error -71 [ 186.299122][ T6846] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 186.471006][ T8] usb 3-1: new low-speed USB device number 4 using dummy_hcd [ 186.630970][ T29] audit: type=1400 audit(1736851640.444:257): avc: denied { read } for pid=5485 comm="dhcpcd" name="n111" dev="tmpfs" ino=2725 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 186.652905][ T8] usb 3-1: device descriptor read/64, error -71 [ 186.811043][ T8] usb usb3-port1: attempt power cycle [ 186.908541][ T29] audit: type=1400 audit(1736851640.444:258): avc: denied { open } for pid=5485 comm="dhcpcd" path="/run/udev/data/n111" dev="tmpfs" ino=2725 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 186.931550][ C0] vkms_vblank_simulate: vblank timer overrun [ 187.086650][ T29] audit: type=1400 audit(1736851640.444:259): avc: denied { getattr } for pid=5485 comm="dhcpcd" path="/run/udev/data/n111" dev="tmpfs" ino=2725 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.203870][ T29] audit: type=1400 audit(1736851641.034:260): avc: denied { read } for pid=6867 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 187.274548][ T29] audit: type=1400 audit(1736851641.034:261): avc: denied { open } for pid=6867 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 187.301974][ T6870] netlink: 2036 bytes leftover after parsing attributes in process `syz.3.246'. [ 187.308968][ T8] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 187.368816][ T6870] netlink: 24 bytes leftover after parsing attributes in process `syz.3.246'. [ 187.508940][ T29] audit: type=1400 audit(1736851641.034:262): avc: denied { getattr } for pid=6867 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1706 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 187.588823][ T8] usb 3-1: device not accepting address 5, error -71 [ 187.820799][ T6874] netlink: 'syz.0.247': attribute type 4 has an invalid length. [ 188.339573][ T29] audit: type=1400 audit(1736851642.174:263): avc: denied { create } for pid=6879 comm="syz.2.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 188.399864][ T6887] netlink: 40 bytes leftover after parsing attributes in process `syz.2.250'. [ 188.842952][ T6893] netlink: 220 bytes leftover after parsing attributes in process `syz.3.249'. [ 190.009103][ T29] audit: type=1400 audit(1736851643.834:264): avc: denied { ioctl } for pid=6897 comm="syz.4.241" path="socket:[10957]" dev="sockfs" ino=10957 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.168296][ T29] audit: type=1400 audit(1736851643.834:265): avc: denied { write } for pid=6897 comm="syz.4.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.241430][ T29] audit: type=1400 audit(1736851643.944:266): avc: denied { unlink } for pid=6884 comm="syz.0.248" name="#1" dev="tmpfs" ino=287 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 192.626031][ T6939] fuse: Bad value for 'fd' [ 193.300438][ T6951] netlink: 44 bytes leftover after parsing attributes in process `syz.2.260'. [ 193.358817][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 193.516262][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 193.528214][ T8] usb 5-1: config 54 has too many interfaces: 36, using maximum allowed: 32 [ 193.544964][ T8] usb 5-1: config 54 has an invalid descriptor of length 135, skipping remainder of the config [ 194.542963][ T8] usb 5-1: config 54 has 0 interfaces, different from the descriptor's value: 36 [ 194.569549][ T8] usb 5-1: New USB device found, idVendor=06a3, idProduct=0ccd, bcdDevice= 0.00 [ 194.806778][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.272707][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.288525][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.358942][ T6511] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 195.688839][ T6511] usb 2-1: Using ep0 maxpacket: 16 [ 195.696751][ T6511] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.708548][ T6511] usb 2-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 195.717801][ T6511] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.746661][ T6511] usb 2-1: config 0 descriptor?? [ 196.122024][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 196.122059][ T29] audit: type=1400 audit(1736851649.914:277): avc: denied { bind } for pid=6946 comm="syz.4.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 196.303310][ T29] audit: type=1400 audit(1736851649.914:278): avc: denied { node_bind } for pid=6946 comm="syz.4.259" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 196.568563][ T29] audit: type=1400 audit(1736851650.384:279): avc: denied { listen } for pid=6962 comm="syz.1.263" lport=39965 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 196.646695][ T29] audit: type=1400 audit(1736851650.444:280): avc: denied { accept } for pid=6962 comm="syz.1.263" lport=39965 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 196.758988][ T6511] aquacomputer_d5next 0003:0C70:F011.0001: ignoring exceeding usage max [ 196.763030][ T29] audit: type=1400 audit(1736851650.504:281): avc: denied { rename } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 196.805138][ T6511] aquacomputer_d5next 0003:0C70:F011.0001: hidraw0: USB HID v0.00 Device [HID 0c70:f011] on usb-dummy_hcd.1-1/input0 [ 196.869860][ T29] audit: type=1400 audit(1736851650.504:282): avc: denied { unlink } for pid=5173 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 196.968854][ T29] audit: type=1400 audit(1736851650.504:283): avc: denied { create } for pid=5173 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.000321][ T6511] usb 2-1: USB disconnect, device number 3 [ 197.049174][ T29] audit: type=1400 audit(1736851650.534:284): avc: denied { write } for pid=6973 comm="syz.2.265" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 197.117055][ T29] audit: type=1400 audit(1736851650.544:285): avc: denied { ioctl } for pid=6973 comm="syz.2.265" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 197.495617][ T8] usb 5-1: string descriptor 0 read error: -71 [ 197.504257][ T8] usb 5-1: USB disconnect, device number 2 [ 197.604800][ T29] audit: type=1400 audit(1736851651.434:286): avc: denied { write } for pid=6998 comm="syz.0.268" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 198.849007][ T7011] netlink: 220 bytes leftover after parsing attributes in process `syz.4.269'. [ 199.192192][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 201.650104][ T29] audit: type=1400 audit(1736851655.474:287): avc: denied { watch watch_reads } for pid=7017 comm="syz.1.271" path="/58/file0" dev="tmpfs" ino=328 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 204.213846][ T29] audit: type=1400 audit(1736851658.034:288): avc: denied { name_bind } for pid=7044 comm="syz.1.278" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 204.447275][ T7060] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 204.468950][ T5904] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 205.806023][ T5904] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 206.324824][ T7085] capability: warning: `syz.4.287' uses 32-bit capabilities (legacy support in use) [ 206.353919][ T29] audit: type=1400 audit(1736851660.184:289): avc: denied { bind } for pid=7084 comm="syz.4.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 206.470091][ T7089] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 206.488330][ T7073] sp0: Synchronizing with TNC [ 208.218604][ T7100] tty tty20: ldisc open failed (-12), clearing slot 19 [ 209.782494][ T29] audit: type=1400 audit(1736851663.584:290): avc: denied { setopt } for pid=7113 comm="syz.2.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 210.788834][ T29] audit: type=1400 audit(1736851663.794:291): avc: denied { read } for pid=7111 comm="syz.0.296" name="v4l-subdev6" dev="devtmpfs" ino=946 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 210.977286][ T29] audit: type=1400 audit(1736851663.794:292): avc: denied { open } for pid=7111 comm="syz.0.296" path="/dev/v4l-subdev6" dev="devtmpfs" ino=946 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 211.001029][ T29] audit: type=1400 audit(1736851663.794:293): avc: denied { ioctl } for pid=7111 comm="syz.0.296" path="/dev/v4l-subdev6" dev="devtmpfs" ino=946 ioctlcmd=0x5664 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 211.027105][ T29] audit: type=1400 audit(1736851664.514:294): avc: denied { create } for pid=7113 comm="syz.2.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 211.193205][ T7122] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 211.238149][ T5904] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 211.934193][ T29] audit: type=1400 audit(1736851665.514:295): avc: denied { write } for pid=7129 comm="syz.3.299" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 212.001215][ T7136] loop9: detected capacity change from 0 to 7 [ 212.011347][ T6331] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 212.188424][ T7136] Dev loop9: unable to read RDB block 7 [ 212.196021][ T7136] loop9: unable to read partition table [ 212.220977][ T7136] loop9: partition table beyond EOD, truncated [ 212.227326][ T7136] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 213.419717][ T5904] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 213.890568][ T7154] tmpfs: Unknown parameter 'lf2¨' [ 214.194345][ T29] audit: type=1400 audit(1736851667.714:296): avc: denied { getopt } for pid=7150 comm="syz.2.305" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 214.679136][ C1] raw-gadget.0 gadget.3: ignoring, device is not running [ 214.686575][ C1] raw-gadget.0 gadget.3: ignoring, device is not running [ 214.694953][ C1] raw-gadget.0 gadget.3: ignoring, device is not running [ 214.702445][ T5904] usb 4-1: device descriptor read/all, error -32 [ 216.624731][ T6331] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 216.851479][ T7189] netlink: 8 bytes leftover after parsing attributes in process `syz.2.315'. [ 217.140175][ T6331] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 217.159294][ T6331] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 217.183797][ T6331] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 217.218293][ T6331] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.285092][ T7197] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 217.321951][ T6331] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 217.333102][ T6331] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 217.342257][ T6331] usb 2-1: Product: syz [ 217.346411][ T6331] usb 2-1: Manufacturer: syz [ 217.406195][ T6331] cdc_wdm 2-1:1.0: skipping garbage [ 217.414994][ T6331] cdc_wdm 2-1:1.0: skipping garbage [ 217.435469][ T29] audit: type=1400 audit(1736851671.264:297): avc: denied { setopt } for pid=7203 comm="syz.0.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 217.463095][ T29] audit: type=1400 audit(1736851671.294:298): avc: denied { listen } for pid=7203 comm="syz.0.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 217.491026][ T6331] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 217.496976][ T6331] cdc_wdm 2-1:1.0: Unknown control protocol [ 217.529687][ T29] audit: type=1400 audit(1736851671.294:299): avc: denied { accept } for pid=7203 comm="syz.0.316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 217.712098][ T7214] kvm: MONITOR instruction emulated as NOP! [ 217.713430][ T29] audit: type=1400 audit(1736851671.544:300): avc: denied { create } for pid=7207 comm="syz.4.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 217.813411][ T29] audit: type=1400 audit(1736851671.574:301): avc: denied { write } for pid=7207 comm="syz.4.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 219.009191][ T7267] netlink: 55631 bytes leftover after parsing attributes in process `syz.3.327'. [ 219.119096][ T970] usb 2-1: USB disconnect, device number 4 [ 220.287684][ T29] audit: type=1400 audit(1736851673.924:302): avc: denied { getopt } for pid=7291 comm="syz.1.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 220.448703][ T29] audit: type=1400 audit(1736851674.274:303): avc: denied { bind } for pid=7302 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 220.677228][ T29] audit: type=1400 audit(1736851674.274:304): avc: denied { listen } for pid=7302 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 220.700494][ T29] audit: type=1400 audit(1736851674.274:305): avc: denied { connect } for pid=7302 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 220.730788][ T29] audit: type=1400 audit(1736851674.284:306): avc: denied { write } for pid=7302 comm="syz.0.332" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 223.439181][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 223.439201][ T29] audit: type=1400 audit(1736851677.264:309): avc: denied { mount } for pid=7328 comm="syz.4.341" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 224.118928][ T29] audit: type=1400 audit(1736851677.364:310): avc: denied { append } for pid=7324 comm="syz.3.340" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 224.143458][ T7329] devpts: called with bogus options [ 224.289075][ T29] audit: type=1400 audit(1736851677.974:311): avc: denied { remount } for pid=7328 comm="syz.4.341" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 225.088512][ T7341] sp0: Synchronizing with TNC [ 225.616608][ T29] audit: type=1400 audit(1736851679.314:312): avc: denied { create } for pid=7328 comm="syz.4.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 225.956141][ T29] audit: type=1400 audit(1736851679.784:313): avc: denied { write } for pid=7328 comm="syz.4.341" name="001" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 226.364135][ T7354] i2c i2c-0: Invalid block write size 34 [ 226.371033][ T29] audit: type=1400 audit(1736851680.194:314): avc: denied { read write } for pid=7351 comm="syz.3.344" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 226.451623][ T29] audit: type=1400 audit(1736851680.194:315): avc: denied { open } for pid=7351 comm="syz.3.344" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 226.557549][ T29] audit: type=1400 audit(1736851680.374:316): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 227.317782][ T29] audit: type=1400 audit(1736851681.144:317): avc: denied { setattr } for pid=7356 comm="syz.1.346" name="comm" dev="proc" ino=12848 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 227.646781][ T7378] netlink: 20 bytes leftover after parsing attributes in process `syz.4.350'. [ 227.703263][ T7378] netlink: 28 bytes leftover after parsing attributes in process `syz.4.350'. [ 228.293384][ T7389] sp0: Synchronizing with TNC [ 230.954811][ T6331] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 231.374050][ T7416] netlink: 24 bytes leftover after parsing attributes in process `syz.4.357'. [ 231.485953][ T7425] FAULT_INJECTION: forcing a failure. [ 231.485953][ T7425] name failslab, interval 1, probability 0, space 0, times 0 [ 231.502279][ T7425] CPU: 0 UID: 0 PID: 7425 Comm: syz.0.364 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 231.510953][ T6331] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.512887][ T7425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 231.533783][ T7425] Call Trace: [ 231.537053][ T7425] [ 231.539973][ T7425] dump_stack_lvl+0x16c/0x1f0 [ 231.544646][ T7425] should_fail_ex+0x497/0x5b0 [ 231.549316][ T7425] ? fs_reclaim_acquire+0xae/0x150 [ 231.554414][ T7425] should_failslab+0xc2/0x120 [ 231.559080][ T7425] __kmalloc_noprof+0xcb/0x510 [ 231.563829][ T7425] ? d_absolute_path+0x137/0x1b0 [ 231.568760][ T7425] tomoyo_encode2+0x100/0x3e0 [ 231.573434][ T7425] tomoyo_encode+0x29/0x50 [ 231.577838][ T7425] tomoyo_realpath_from_path+0x19d/0x720 [ 231.583466][ T7425] tomoyo_mount_acl+0x1af/0x880 [ 231.588303][ T7425] ? hlock_class+0x4e/0x130 [ 231.592797][ T7425] ? __lock_acquire+0x15a9/0x3c40 [ 231.597813][ T7425] ? __pfx_tomoyo_mount_acl+0x10/0x10 [ 231.603176][ T7425] ? __pfx___lock_acquire+0x10/0x10 [ 231.608358][ T7425] ? stack_trace_save+0x95/0xd0 [ 231.613201][ T7425] ? __pfx_lock_release+0x10/0x10 [ 231.618224][ T7425] ? trace_lock_acquire+0x14e/0x1f0 [ 231.623413][ T7425] ? tomoyo_mount_permission+0x149/0x420 [ 231.629033][ T7425] ? lock_acquire+0x2f/0xb0 [ 231.633521][ T7425] ? tomoyo_mount_permission+0x149/0x420 [ 231.639144][ T7425] tomoyo_mount_permission+0x16e/0x420 [ 231.644589][ T7425] ? tomoyo_mount_permission+0x149/0x420 [ 231.650211][ T7425] ? __pfx_tomoyo_mount_permission+0x10/0x10 [ 231.656185][ T7425] ? get_current_fs_domain+0x184/0x1f0 [ 231.661637][ T7425] security_sb_mount+0x9b/0x260 [ 231.666477][ T7425] path_mount+0x129/0x1f10 [ 231.670883][ T7425] ? kmem_cache_free+0x152/0x4c0 [ 231.675808][ T7425] ? __pfx_path_mount+0x10/0x10 [ 231.680651][ T7425] ? putname+0x13c/0x180 [ 231.684885][ T7425] __x64_sys_mount+0x294/0x320 [ 231.689726][ T7425] ? __pfx___x64_sys_mount+0x10/0x10 [ 231.695006][ T7425] do_syscall_64+0xcd/0x250 [ 231.699500][ T7425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.705414][ T7425] RIP: 0033:0x7fbfebf85d29 [ 231.709816][ T7425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.729409][ T7425] RSP: 002b:00007fbfecccf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 231.737807][ T7425] RAX: ffffffffffffffda RBX: 00007fbfec175fa0 RCX: 00007fbfebf85d29 [ 231.745763][ T7425] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 231.753720][ T7425] RBP: 00007fbfecccf090 R08: 0000000020000080 R09: 0000000000000000 [ 231.761698][ T7425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.769672][ T7425] R13: 0000000000000000 R14: 00007fbfec175fa0 R15: 00007ffc06087f18 [ 231.777646][ T7425] [ 231.780817][ C0] vkms_vblank_simulate: vblank timer overrun [ 231.783481][ T6331] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.876799][ T6331] usb 4-1: New USB device found, idVendor=05ac, idProduct=0269, bcdDevice= 0.00 [ 231.886233][ T6331] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.932956][ T7425] ERROR: Out of memory at tomoyo_realpath_from_path. [ 232.615270][ T6331] usb 4-1: config 0 descriptor?? [ 232.624637][ T6331] usb 4-1: can't set config #0, error -71 [ 232.633390][ T6331] usb 4-1: USB disconnect, device number 5 [ 233.777884][ T29] audit: type=1400 audit(1736851687.604:318): avc: denied { ioctl } for pid=7438 comm="syz.4.369" path="socket:[13018]" dev="sockfs" ino=13018 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 233.879167][ T7442] netlink: 220 bytes leftover after parsing attributes in process `syz.0.366'. [ 234.030057][ T7443] netlink: 16 bytes leftover after parsing attributes in process `syz.4.369'. [ 234.048885][ T970] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 237.187490][ T970] usb 3-1: device descriptor read/all, error -71 [ 237.455674][ T7483] netlink: 'syz.0.376': attribute type 4 has an invalid length. [ 237.465174][ T29] audit: type=1400 audit(1736851691.294:319): avc: denied { read } for pid=7476 comm="syz.2.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 237.484805][ C0] vkms_vblank_simulate: vblank timer overrun [ 237.574538][ T7484] sp0: Synchronizing with TNC [ 238.407104][ T5830] Bluetooth: hci1: unexpected event for opcode 0x1408 [ 239.851202][ T29] audit: type=1400 audit(1736851693.674:320): avc: denied { create } for pid=7497 comm="syz.4.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 241.532863][ T7530] netlink: '+}[@': attribute type 4 has an invalid length. [ 241.568806][ T6331] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 241.612816][ T7535] loop9: detected capacity change from 0 to 7 [ 241.633207][ T7535] Dev loop9: unable to read RDB block 7 [ 241.639449][ T7535] loop9: unable to read partition table [ 241.645280][ T7535] loop9: partition table beyond EOD, truncated [ 241.655877][ T7535] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 241.688838][ T970] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 241.719005][ T6331] usb 5-1: Using ep0 maxpacket: 8 [ 241.727249][ T6331] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 241.759294][ T6331] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 241.792409][ T6331] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 241.833269][ T6331] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 241.843405][ T970] usb 2-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 241.862421][ T970] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.875582][ T6331] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 241.886133][ T970] usb 2-1: Product: syz [ 241.895252][ T970] usb 2-1: Manufacturer: syz [ 241.913280][ T970] usb 2-1: SerialNumber: syz [ 241.919191][ T6331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.942829][ T970] usb 2-1: config 0 descriptor?? [ 241.951882][ T6331] usb 5-1: can't set config #16, error -71 [ 241.999415][ T970] ch341 2-1:0.0: ch341-uart converter detected [ 242.030001][ T6331] usb 5-1: USB disconnect, device number 3 [ 242.471747][ T5830] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 242.480785][ T5830] Bluetooth: hci1: Injecting HCI hardware error event [ 242.490513][ T5819] Bluetooth: hci1: hardware error 0x00 [ 242.541497][ T29] audit: type=1400 audit(1736851696.374:321): avc: denied { block_suspend } for pid=7556 comm="syz.3.399" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 242.980026][ T29] audit: type=1400 audit(1736851696.804:322): avc: denied { listen } for pid=7577 comm="syz.4.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 243.469872][ T970] usb 2-1: ch341-uart converter now attached to ttyUSB0 [ 243.517600][ T7585] orangefs_mount: mount request failed with -4 [ 243.776164][ T6331] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 243.780563][ T5868] usb 2-1: USB disconnect, device number 5 [ 243.784131][ T29] audit: type=1400 audit(1736851697.604:323): avc: denied { getopt } for pid=7514 comm="syz.1.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 244.630794][ T5868] ch341-uart ttyUSB0: ch341-uart converter now disconnected from ttyUSB0 [ 244.639779][ T5868] ch341 2-1:0.0: device disconnected [ 244.755467][ T6331] usb 3-1: Using ep0 maxpacket: 8 [ 245.310930][ T6331] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 245.345343][ T6331] usb 3-1: config 179 has no interface number 0 [ 245.356907][ T5819] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 245.493668][ T6331] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 245.726702][ T6331] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 245.818938][ T6331] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 52, changing to 9 [ 245.853675][ T7611] netlink: 12 bytes leftover after parsing attributes in process `syz.3.407'. [ 245.903663][ T6331] usb 3-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid maxpacket 8241, setting to 1024 [ 245.938834][ T6331] usb 3-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 246.009885][ T6331] usb 3-1: config 179 interface 65 has no altsetting 0 [ 246.069034][ T6331] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 246.138231][ T6331] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.281818][ T6331] usb 3-1: can't set config #179, error -71 [ 247.637883][ T7618] SELinux: Context system_u:object_r:tmpfs_t:s0 is not valid (left unmapped). [ 248.626416][ T6331] usb 3-1: USB disconnect, device number 9 [ 248.655761][ T29] audit: type=1400 audit(1736851702.484:324): avc: denied { relabelto } for pid=7582 comm="syz.0.402" name="" dev="pipefs" ino=14440 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:tmpfs_t:s0" [ 248.675309][ T7633] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 249.647946][ T5868] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 249.687519][ T29] audit: type=1400 audit(1736851702.494:325): avc: denied { search } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 249.948972][ T29] audit: type=1400 audit(1736851703.734:326): avc: denied { read write } for pid=7624 comm="syz.4.412" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 249.972299][ C0] vkms_vblank_simulate: vblank timer overrun [ 250.148948][ T29] audit: type=1400 audit(1736851703.734:327): avc: denied { open } for pid=7624 comm="syz.4.412" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 250.172695][ C0] vkms_vblank_simulate: vblank timer overrun [ 250.186381][ T7638] netlink: 12 bytes leftover after parsing attributes in process `syz.3.414'. [ 250.277896][ T7641] tmpfs: Bad value for 'mpol' [ 250.322664][ T29] audit: type=1400 audit(1736851704.104:328): avc: denied { mounton } for pid=7637 comm="syz.2.415" path="/syzcgroup/unified/syz2" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 250.457413][ T7638] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.466487][ T7638] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.475368][ T7638] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.484160][ T7638] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.997261][ T5817] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 251.393514][ T7638] vxlan0: entered promiscuous mode [ 252.384201][ T29] audit: type=1400 audit(1736851706.184:329): avc: denied { create } for pid=7652 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 252.455238][ T29] audit: type=1400 audit(1736851706.274:330): avc: denied { create } for pid=7652 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 252.493306][ T29] audit: type=1400 audit(1736851706.304:331): avc: denied { ioctl } for pid=7652 comm="syz.3.418" path="socket:[14527]" dev="sockfs" ino=14527 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 252.541664][ T29] audit: type=1400 audit(1736851706.314:332): avc: denied { accept } for pid=7652 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 252.890481][ T7674] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 252.958831][ T932] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 254.159458][ T6511] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 254.172997][ T29] audit: type=1400 audit(1736851707.954:333): avc: denied { bind } for pid=7678 comm="syz.2.426" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 254.210350][ T29] audit: type=1400 audit(1736851707.954:334): avc: denied { node_bind } for pid=7678 comm="syz.2.426" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 254.318925][ T29] audit: type=1400 audit(1736851708.144:335): avc: denied { connect } for pid=7680 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 254.338384][ T29] audit: type=1400 audit(1736851708.164:336): avc: denied { read } for pid=7680 comm="syz.1.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 254.599442][ T7697] Context (ID=0x10) not attached to queue pair (handle=0xffffffff:0xfffffffb) [ 256.237981][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.244806][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.257341][ T29] audit: type=1400 audit(1736851710.084:337): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 258.125758][ T7717] netlink: 36 bytes leftover after parsing attributes in process `syz.4.434'. [ 258.292223][ T8] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 259.019538][ T8] usb 3-1: device descriptor read/64, error -71 [ 260.158615][ T8] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 260.553148][ T8] usb 3-1: device descriptor read/64, error -71 [ 260.652892][ T29] audit: type=1400 audit(1736851714.484:338): avc: denied { getopt } for pid=7749 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 260.696791][ T8] usb usb3-port1: attempt power cycle [ 260.708332][ T7750] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 261.322498][ T7765] FAULT_INJECTION: forcing a failure. [ 261.322498][ T7765] name failslab, interval 1, probability 0, space 0, times 0 [ 261.455625][ T29] audit: type=1400 audit(1736851715.284:339): avc: denied { ioctl } for pid=7767 comm="syz.3.443" path="mnt:[4026532949]" dev="nsfs" ino=4026532949 ioctlcmd=0x660c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 261.509030][ T7765] CPU: 1 UID: 0 PID: 7765 Comm: syz.4.441 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 261.519675][ T7765] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 261.529751][ T7765] Call Trace: [ 261.533045][ T7765] [ 261.535987][ T7765] dump_stack_lvl+0x16c/0x1f0 [ 261.540685][ T7765] should_fail_ex+0x497/0x5b0 [ 261.545380][ T7765] ? fs_reclaim_acquire+0xae/0x150 [ 261.550503][ T7765] should_failslab+0xc2/0x120 [ 261.555195][ T7765] __kmalloc_cache_noprof+0x68/0x410 [ 261.560489][ T7765] ? __get_fs_type+0x21/0x170 [ 261.565187][ T7765] alloc_fs_context+0x57/0x9c0 [ 261.569970][ T7765] path_mount+0xb08/0x1f10 [ 261.574403][ T7765] ? kmem_cache_free+0x152/0x4c0 [ 261.579360][ T7765] ? __pfx_path_mount+0x10/0x10 [ 261.584227][ T7765] ? putname+0x13c/0x180 [ 261.588490][ T7765] __x64_sys_mount+0x294/0x320 [ 261.593273][ T7765] ? __pfx___x64_sys_mount+0x10/0x10 [ 261.598579][ T7765] do_syscall_64+0xcd/0x250 [ 261.603103][ T7765] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.609014][ T7765] RIP: 0033:0x7fab11385d29 [ 261.613435][ T7765] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.633057][ T7765] RSP: 002b:00007fab120fb038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 261.641491][ T7765] RAX: ffffffffffffffda RBX: 00007fab11575fa0 RCX: 00007fab11385d29 [ 261.649479][ T7765] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 261.657465][ T7765] RBP: 00007fab120fb090 R08: 0000000020000080 R09: 0000000000000000 [ 261.665453][ T7765] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 261.673440][ T7765] R13: 0000000000000000 R14: 00007fab11575fa0 R15: 00007ffd46cafb88 [ 261.681452][ T7765] [ 261.979586][ T8] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 263.314397][ T7791] netlink: 44 bytes leftover after parsing attributes in process `syz.3.449'. [ 263.361469][ T8] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 263.369508][ T8] usb 3-1: can't read configurations, error -61 [ 263.410120][ T7794] netlink: 8 bytes leftover after parsing attributes in process `syz.0.450'. [ 263.437995][ T7794] netlink: 4 bytes leftover after parsing attributes in process `syz.0.450'. [ 263.447243][ T7794] netlink: 32 bytes leftover after parsing attributes in process `syz.0.450'. [ 263.603576][ T8] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 264.132294][ T7800] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 264.165703][ T6331] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 264.347031][ T6331] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 264.431480][ T5819] block nbd0: Receive control failed (result -107) [ 264.519053][ T7794] nbd0: detected capacity change from 0 to 256 [ 264.548537][ T8] usb 3-1: device descriptor read/8, error -71 [ 264.560679][ T5832] block nbd0: Dead connection, failed to find a fallback [ 264.626841][ T7811] xt_CT: No such helper "pptp" [ 264.691837][ T8] usb usb3-port1: unable to enumerate USB device [ 264.709096][ T5868] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 264.847591][ T7821] loop9: detected capacity change from 0 to 7 [ 264.888631][ T7821] Dev loop9: unable to read RDB block 7 [ 264.900137][ T7821] loop9: unable to read partition table [ 264.906189][ T7821] loop9: partition table beyond EOD, truncated [ 264.912801][ T7821] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 265.495172][ T5868] usb 2-1: config 9 has an invalid interface number: 176 but max is 0 [ 265.503637][ T5868] usb 2-1: config 9 has no interface number 0 [ 265.537062][ T5868] usb 2-1: config 9 interface 176 altsetting 6 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 265.589343][ T5868] usb 2-1: config 9 interface 176 has no altsetting 0 [ 265.811499][ T29] audit: type=1400 audit(1736851719.644:340): avc: denied { write } for pid=7843 comm="syz.3.461" path="socket:[15262]" dev="sockfs" ino=15262 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 266.151938][ T7850] netlink: 'syz.3.461': attribute type 1 has an invalid length. [ 266.733610][ T7852] netlink: 84 bytes leftover after parsing attributes in process `syz.4.462'. [ 266.793864][ T5868] usb 2-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=a4.c3 [ 266.825112][ T5868] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.833651][ T5868] usb 2-1: Product: syz [ 266.838853][ T5868] usb 2-1: Manufacturer: syz [ 266.848296][ T5868] usb 2-1: SerialNumber: syz [ 266.899683][ T7861] Zero length message leads to an empty skb [ 267.370872][ T8] kernel write not supported for file [eventfd] (pid: 8 comm: kworker/0:0) [ 267.479096][ T5868] usb 2-1: no audio or video endpoints found [ 267.528846][ T5868] usb 2-1: USB disconnect, device number 6 [ 269.654294][ T7881] program syz.2.467 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 269.666489][ T29] audit: type=1400 audit(1736851723.474:341): avc: denied { create } for pid=7890 comm="syz.3.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 269.744110][ T7898] loop9: detected capacity change from 0 to 7 [ 269.890350][ T7898] Dev loop9: unable to read RDB block 7 [ 269.895968][ T7898] loop9: unable to read partition table [ 269.944345][ T29] audit: type=1400 audit(1736851723.484:342): avc: denied { read append } for pid=7880 comm="syz.2.467" name="sg0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 270.073805][ T7898] loop9: partition table beyond EOD, truncated [ 270.086627][ T29] audit: type=1400 audit(1736851723.484:343): avc: denied { open } for pid=7880 comm="syz.2.467" path="/dev/sg0" dev="devtmpfs" ino=729 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 270.110364][ C1] vkms_vblank_simulate: vblank timer overrun [ 270.110732][ T7898] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 270.127039][ T29] audit: type=1400 audit(1736851723.504:344): avc: denied { write } for pid=7890 comm="syz.3.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 270.278870][ T29] audit: type=1400 audit(1736851723.504:345): avc: denied { ioctl } for pid=7890 comm="syz.3.472" path="socket:[15325]" dev="sockfs" ino=15325 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 270.428946][ T6511] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 270.923118][ T29] audit: type=1400 audit(1736851724.754:346): avc: denied { read } for pid=7917 comm="syz.4.475" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 270.984225][ T29] audit: type=1400 audit(1736851724.814:347): avc: denied { open } for pid=7917 comm="syz.4.475" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 271.374267][ T29] audit: type=1400 audit(1736851725.094:348): avc: denied { read } for pid=7917 comm="syz.4.475" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 271.770942][ T7922] cgroup: fork rejected by pids controller in /syz4 [ 271.948801][ T6511] usb 3-1: Using ep0 maxpacket: 32 [ 271.978769][ T29] audit: type=1400 audit(1736851725.094:349): avc: denied { open } for pid=7917 comm="syz.4.475" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 272.381283][ T7978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64359 sclass=netlink_route_socket pid=7978 comm=syz.0.478 [ 273.884621][ T7989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.481'. [ 273.904313][ T7988] batman_adv: batadv0: Adding interface: ip6gretap1 [ 273.942050][ T7988] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1500. [ 273.998905][ T7989] netlink: 4 bytes leftover after parsing attributes in process `syz.3.481'. [ 274.009036][ T7989] netlink: 32 bytes leftover after parsing attributes in process `syz.3.481'. [ 274.057080][ T7988] batman_adv: batadv0: Interface activated: ip6gretap1 [ 274.129380][ T5819] block nbd1: Receive control failed (result -107) [ 274.153353][ T6511] usb 3-1: unable to get BOS descriptor or descriptor too short [ 274.162283][ T6511] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 274.170009][ T6511] usb 3-1: can't read configurations, error -71 [ 274.195117][ T7989] nbd1: detected capacity change from 0 to 256 [ 274.435945][ T5807] block nbd1: Dead connection, failed to find a fallback [ 275.407876][ T29] audit: type=1400 audit(1736851729.124:350): avc: denied { accept } for pid=8007 comm="syz.0.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 277.009006][ T8008] netlink: 12 bytes leftover after parsing attributes in process `syz.0.485'. [ 277.128840][ T6331] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 277.268904][ T6331] usb 4-1: device descriptor read/64, error -71 [ 277.578886][ T6331] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 277.708958][ T6331] usb 4-1: device descriptor read/64, error -71 [ 277.839201][ T6331] usb usb4-port1: attempt power cycle [ 278.339131][ T6331] usb usb4-port1: Cannot enable. Maybe the USB cable is bad? [ 278.938793][ T6331] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 278.961090][ T6331] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 278.998837][ T6331] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 279.058672][ T6331] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.074521][ T6331] usb 4-1: config 0 descriptor?? [ 279.095918][ T6331] pwc: Askey VC010 type 2 USB webcam detected. [ 279.520644][ T6331] pwc: recv_control_msg error -32 req 02 val 2b00 [ 279.558860][ T29] audit: type=1400 audit(1736851733.374:351): avc: denied { connect } for pid=8062 comm="syz.3.494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 279.808003][ T6331] pwc: recv_control_msg error -71 req 02 val 2c00 [ 279.823597][ T6331] pwc: recv_control_msg error -71 req 04 val 1000 [ 279.846743][ T6331] pwc: recv_control_msg error -71 req 04 val 1300 [ 279.868464][ T6331] pwc: recv_control_msg error -71 req 04 val 1400 [ 279.891251][ T6331] pwc: recv_control_msg error -71 req 02 val 2000 [ 279.917024][ T6331] pwc: recv_control_msg error -71 req 02 val 2100 [ 279.939970][ T6331] pwc: recv_control_msg error -71 req 04 val 1500 [ 279.958187][ T6331] pwc: recv_control_msg error -71 req 02 val 2500 [ 279.977407][ T6331] pwc: recv_control_msg error -71 req 02 val 2400 [ 280.009451][ T8063] loop7: detected capacity change from 0 to 16384 [ 280.026958][ T6331] pwc: recv_control_msg error -71 req 02 val 2600 [ 280.055343][ T6331] pwc: recv_control_msg error -71 req 02 val 2900 [ 280.088986][ T6331] pwc: recv_control_msg error -71 req 02 val 2800 [ 280.135202][ T8063] I/O error, dev loop7, sector 1536 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 280.155089][ T6331] pwc: recv_control_msg error -71 req 04 val 1100 [ 280.190918][ T6331] pwc: recv_control_msg error -71 req 04 val 1200 [ 280.205687][ T8063] I/O error, dev loop7, sector 1792 op 0x0:(READ) flags 0x80700 phys_seg 16 prio class 0 [ 280.247520][ T6331] pwc: Registered as video103. [ 280.414067][ T8063] I/O error, dev loop7, sector 1536 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 280.426540][ T6331] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input5 [ 280.437152][ T8063] Buffer I/O error on dev loop7, logical block 192, async page read [ 280.457435][ T6331] usb 4-1: USB disconnect, device number 9 [ 280.466659][ T29] audit: type=1400 audit(1736851734.284:352): avc: denied { read } for pid=5176 comm="acpid" name="event4" dev="devtmpfs" ino=2779 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.601654][ T8062] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x4800 phys_seg 128 prio class 0 [ 280.630984][ T29] audit: type=1400 audit(1736851734.284:353): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2779 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.661076][ T8062] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 280.672164][ T8062] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 280.683377][ T8062] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 280.693833][ T8062] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 280.702266][ T29] audit: type=1400 audit(1736851734.284:354): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2779 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.738170][ T8062] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 280.740051][ T29] audit: type=1800 audit(1736851734.564:355): pid=8089 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.500" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 280.746729][ T8062] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 280.776572][ T8062] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 280.785450][ T8062] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 280.800629][ T8062] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 280.821071][ T8062] I/O error, dev loop7, sector 1024 op 0x1:(WRITE) flags 0x800 phys_seg 64 prio class 0 [ 280.831397][ T29] audit: type=1400 audit(1736851734.664:356): avc: denied { ioctl } for pid=8090 comm="syz.1.503" path="socket:[16277]" dev="sockfs" ino=16277 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 280.992376][ T8095] netlink: 44 bytes leftover after parsing attributes in process `syz.1.504'. [ 281.383153][ T29] audit: type=1400 audit(1736851735.204:357): avc: denied { accept } for pid=8099 comm="syz.4.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 281.506790][ T29] audit: type=1400 audit(1736851735.334:358): avc: denied { write } for pid=8103 comm="syz.3.507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 284.071034][ T8124] fuse: Bad value for 'fd' [ 284.572734][ T8127] tty tty26: ldisc open failed (-12), clearing slot 25 [ 284.777939][ T8130] netlink: 20 bytes leftover after parsing attributes in process `syz.4.514'. [ 285.048983][ T6331] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 285.098867][ T6511] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 285.211521][ T6331] usb 2-1: Using ep0 maxpacket: 8 [ 285.216668][ T29] audit: type=1400 audit(1736851739.044:359): avc: denied { read } for pid=8139 comm="syz.0.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 285.244831][ T6331] usb 2-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 285.255912][ T6331] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.260463][ T29] audit: type=1400 audit(1736851739.044:360): avc: denied { create } for pid=8141 comm="syz.4.518" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 285.264075][ T6511] usb 4-1: Using ep0 maxpacket: 8 [ 285.296520][ T6331] usb 2-1: Product: syz [ 285.302355][ T29] audit: type=1400 audit(1736851739.044:361): avc: denied { mounton } for pid=8141 comm="syz.4.518" path="/105/file0" dev="tmpfs" ino=591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 285.303214][ T6331] usb 2-1: Manufacturer: syz [ 285.334210][ T6331] usb 2-1: SerialNumber: syz [ 285.341627][ T6511] usb 4-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 285.355840][ T6511] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.365169][ T6331] usb 2-1: config 0 descriptor?? [ 285.374121][ T6511] usb 4-1: Product: syz [ 285.378316][ T6511] usb 4-1: Manufacturer: syz [ 285.383400][ T6511] usb 4-1: SerialNumber: syz [ 285.390272][ T6331] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 285.405629][ T6511] usb 4-1: config 0 descriptor?? [ 285.418531][ T6511] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 285.911877][ T29] audit: type=1400 audit(1736851739.734:362): avc: denied { unlink } for pid=5814 comm="syz-executor" name="file0" dev="tmpfs" ino=591 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 286.090610][ T29] audit: type=1400 audit(1736851739.924:363): avc: denied { ioctl } for pid=8151 comm="syz.4.520" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 286.621864][ T6331] gspca_sunplus: reg_w_riv err -110 [ 286.627219][ T6511] gspca_sonixj: reg_r err -110 [ 286.632482][ T6331] sunplus 2-1:0.0: probe with driver sunplus failed with error -110 [ 286.640699][ T6511] sonixj 4-1:0.0: probe with driver sonixj failed with error -110 [ 286.730722][ T8135] netlink: 32 bytes leftover after parsing attributes in process `syz.1.515'. [ 286.770819][ T970] usb 2-1: USB disconnect, device number 7 [ 286.772379][ T29] audit: type=1400 audit(1736851740.574:364): avc: denied { mount } for pid=8134 comm="syz.1.515" name="/" dev="autofs" ino=16384 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 286.799425][ T29] audit: type=1400 audit(1736851740.574:365): avc: denied { ioctl } for pid=8134 comm="syz.1.515" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 287.820356][ T29] audit: type=1400 audit(1736851741.654:366): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 287.916408][ T5817] usb 4-1: USB disconnect, device number 10 [ 287.973491][ T8180] vlan2: entered promiscuous mode [ 287.978577][ T8180] erspan0: entered promiscuous mode [ 287.988834][ T970] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 288.994525][ T8195] netlink: 256 bytes leftover after parsing attributes in process `syz.2.529'. [ 289.013151][ T8195] unsupported nlmsg_type 40 [ 289.930792][ T970] usb 1-1: Using ep0 maxpacket: 8 [ 290.000185][ T29] audit: type=1400 audit(1736851743.784:367): avc: denied { bind } for pid=8194 comm="syz.4.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 290.737339][ T8] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 290.919857][ T970] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 290.930943][ T970] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 290.940804][ T970] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 290.949950][ T970] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 290.981025][ T970] usb 1-1: can't set config #32, error -71 [ 290.993379][ T970] usb 1-1: USB disconnect, device number 2 [ 291.006062][ T8210] FAULT_INJECTION: forcing a failure. [ 291.006062][ T8210] name failslab, interval 1, probability 0, space 0, times 0 [ 291.019084][ T8210] CPU: 1 UID: 0 PID: 8210 Comm: syz.0.534 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 291.029699][ T8210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 291.039770][ T8210] Call Trace: [ 291.043058][ T8210] [ 291.045999][ T8210] dump_stack_lvl+0x16c/0x1f0 [ 291.050696][ T8210] should_fail_ex+0x497/0x5b0 [ 291.055393][ T8210] ? fs_reclaim_acquire+0xae/0x150 [ 291.060520][ T8210] should_failslab+0xc2/0x120 [ 291.065214][ T8210] __kmalloc_node_track_caller_noprof+0xcf/0x510 [ 291.071570][ T8210] ? vfs_parse_fs_string+0xc4/0x150 [ 291.076795][ T8210] kmemdup_nul+0x49/0xf0 [ 291.081063][ T8210] vfs_parse_fs_string+0xc4/0x150 [ 291.086117][ T8210] ? __pfx_vfs_parse_fs_string+0x10/0x10 [ 291.091782][ T8210] shmem_parse_options+0x158/0x230 [ 291.096915][ T8210] path_mount+0x149f/0x1f10 [ 291.101415][ T8210] ? kmem_cache_free+0x152/0x4c0 [ 291.106351][ T8210] ? __pfx_path_mount+0x10/0x10 [ 291.111194][ T8210] ? putname+0x13c/0x180 [ 291.115426][ T8210] __x64_sys_mount+0x294/0x320 [ 291.120177][ T8210] ? __pfx___x64_sys_mount+0x10/0x10 [ 291.125467][ T8210] do_syscall_64+0xcd/0x250 [ 291.129964][ T8210] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.135854][ T8210] RIP: 0033:0x7fbfebf85d29 [ 291.140259][ T8210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.159850][ T8210] RSP: 002b:00007fbfecccf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 291.168259][ T8210] RAX: ffffffffffffffda RBX: 00007fbfec175fa0 RCX: 00007fbfebf85d29 [ 291.176302][ T8210] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 291.184256][ T8210] RBP: 00007fbfecccf090 R08: 0000000020000080 R09: 0000000000000000 [ 291.192220][ T8210] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 291.200180][ T8210] R13: 0000000000000000 R14: 00007fbfec175fa0 R15: 00007ffc06087f18 [ 291.208155][ T8210] [ 291.248846][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 291.255392][ T8] usb 3-1: config 0 interface 0 altsetting 244 endpoint 0x81 has invalid wMaxPacketSize 0 [ 291.489744][ T8] usb 3-1: config 0 interface 0 has no altsetting 0 [ 291.496434][ T8] usb 3-1: New USB device found, idVendor=046d, idProduct=ca03, bcdDevice= 0.00 [ 291.521961][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.531742][ T29] audit: type=1400 audit(1736851745.344:368): avc: denied { map } for pid=8219 comm="syz.4.537" path="socket:[17533]" dev="sockfs" ino=17533 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 291.555021][ T29] audit: type=1400 audit(1736851745.344:369): avc: denied { read } for pid=8219 comm="syz.4.537" path="socket:[17533]" dev="sockfs" ino=17533 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 291.806590][ T29] audit: type=1400 audit(1736851745.634:370): avc: denied { create } for pid=8216 comm="syz.1.536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 292.786293][ T8] usb 3-1: config 0 descriptor?? [ 293.496076][ T8] usb 3-1: can't set config #0, error -71 [ 293.506168][ T8] usb 3-1: USB disconnect, device number 16 [ 297.189454][ T8266] netlink: 12 bytes leftover after parsing attributes in process `syz.3.545'. [ 297.458260][ T29] audit: type=1400 audit(1736851751.284:371): avc: denied { ioctl } for pid=8267 comm="syz.0.546" path="socket:[17063]" dev="sockfs" ino=17063 ioctlcmd=0x8953 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 297.896813][ T29] audit: type=1400 audit(1736851751.284:372): avc: denied { read } for pid=8267 comm="syz.0.546" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 298.309435][ T29] audit: type=1400 audit(1736851751.284:373): avc: denied { open } for pid=8267 comm="syz.0.546" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 298.376412][ T29] audit: type=1400 audit(1736851751.284:374): avc: denied { ioctl } for pid=8267 comm="syz.0.546" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 299.227297][ T29] audit: type=1400 audit(1736851753.054:375): avc: denied { watch } for pid=8288 comm="syz.1.550" path="/106" dev="tmpfs" ino=579 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 299.519210][ T29] audit: type=1400 audit(1736851753.084:376): avc: denied { watch_sb } for pid=8288 comm="syz.1.550" path="/106" dev="tmpfs" ino=579 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 299.660395][ T29] audit: type=1400 audit(1736851753.394:377): avc: denied { accept } for pid=8291 comm="syz.2.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 299.861592][ T29] audit: type=1400 audit(1736851753.464:378): avc: denied { write } for pid=8291 comm="syz.2.552" path="socket:[17742]" dev="sockfs" ino=17742 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 300.009601][ T29] audit: type=1400 audit(1736851753.534:379): avc: denied { read } for pid=8291 comm="syz.2.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 301.068231][ T29] audit: type=1400 audit(1736851754.894:380): avc: denied { getopt } for pid=8302 comm="syz.1.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 301.319392][ T5868] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 301.559482][ T5868] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 301.993872][ T8324] fuse: Unknown parameter '' [ 302.926602][ T8339] syz.3.562: attempt to access beyond end of device [ 302.926602][ T8339] nbd3: rw=0, sector=2, nr_sectors = 1 limit=0 [ 303.801795][ T8352] bridge0: port 3(erspan0) entered blocking state [ 303.808298][ T8352] bridge0: port 3(erspan0) entered disabled state [ 303.819973][ T8352] erspan0: entered allmulticast mode [ 303.826166][ T8352] erspan0: entered promiscuous mode [ 303.836637][ T8352] bridge0: port 3(erspan0) entered blocking state [ 303.844550][ T8352] bridge0: port 3(erspan0) entered forwarding state [ 303.897623][ T8352] netlink: 'syz.0.567': attribute type 11 has an invalid length. [ 303.998807][ T5904] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 304.025471][ T8352] veth0_vlan: entered allmulticast mode [ 304.060922][ T8352] ªªªªªª: renamed from vlan0 [ 304.069057][ T5868] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 305.069070][ T5904] usb 2-1: Using ep0 maxpacket: 16 [ 305.074884][ T5904] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.099371][ T5904] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 305.383833][ T5904] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 305.383886][ T5868] usb 4-1: Using ep0 maxpacket: 32 [ 305.405974][ T5868] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 305.738307][ T5868] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 305.758819][ T5868] usb 4-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 305.767954][ T5868] usb 4-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 305.776541][ T5868] usb 4-1: Product: syz [ 305.780763][ T5868] usb 4-1: Manufacturer: syz [ 305.785389][ T5868] usb 4-1: SerialNumber: syz [ 305.800152][ T5868] appletouch 4-1:1.0: Could not find int-in endpoint [ 305.808067][ T5868] appletouch 4-1:1.0: probe with driver appletouch failed with error -5 [ 305.887891][ T5904] usb 2-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 305.897113][ T5904] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.955572][ T5904] usb 2-1: config 0 descriptor?? [ 305.960886][ T5868] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 306.038189][ T5868] usb 4-1: USB disconnect, device number 11 [ 306.077474][ T8366] netlink: 16 bytes leftover after parsing attributes in process `syz.2.572'. [ 306.642474][ T5904] usbhid 2-1:0.0: can't add hid device: -71 [ 306.648621][ T5904] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 306.665955][ T8373] netlink: 36 bytes leftover after parsing attributes in process `syz.0.571'. [ 306.728419][ T5904] usb 2-1: USB disconnect, device number 8 [ 306.778800][ T8366] netlink: 24 bytes leftover after parsing attributes in process `syz.2.572'. [ 306.873109][ T8366] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 306.904714][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 306.904729][ T29] audit: type=1400 audit(1736851760.684:384): avc: denied { setopt } for pid=8365 comm="syz.2.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 306.983626][ T8366] bond1: entered allmulticast mode [ 306.990635][ T8366] 8021q: adding VLAN 0 to HW filter on device bond1 [ 308.278893][ T8393] netlink: 220 bytes leftover after parsing attributes in process `syz.3.576'. [ 310.122247][ T8417] fuse: Bad value for 'fd' [ 311.840205][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 311.848139][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 312.035052][ T8437] netlink: 'syz.1.589': attribute type 1 has an invalid length. [ 312.120755][ T8437] 8021q: adding VLAN 0 to HW filter on device bond1 [ 312.148989][ T8437] bond1: (slave gretap1): making interface the new active one [ 312.157562][ T8437] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 312.679975][ T8448] netlink: 220 bytes leftover after parsing attributes in process `syz.2.590'. [ 314.344338][ T8461] netlink: 8 bytes leftover after parsing attributes in process `syz.0.596'. [ 314.429724][ T29] audit: type=1800 audit(1736851768.164:385): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.594" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 314.670395][ T8467] fuse: Bad value for 'fd' [ 315.994457][ T8487] netlink: 220 bytes leftover after parsing attributes in process `syz.2.602'. [ 316.468026][ T8490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.603'. [ 316.617251][ T8490] netlink: 4 bytes leftover after parsing attributes in process `syz.4.603'. [ 316.723656][ T8490] netlink: 32 bytes leftover after parsing attributes in process `syz.4.603'. [ 316.892027][ T5819] block nbd2: Receive control failed (result -107) [ 316.907585][ T8502] o2cb: This node has not been configured. [ 316.915171][ T8502] o2cb: Cluster check failed. Fix errors before retrying. [ 316.922525][ T8502] (syz.0.605,8502,0):user_dlm_register:674 ERROR: status = -22 [ 316.931015][ T8502] (syz.0.605,8502,0):dlmfs_mkdir:436 ERROR: Error -22 could not register domain "ªªªªªªªªªªªª†Ý`Š7ò" [ 316.958949][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.968596][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.003254][ T29] audit: type=1400 audit(1736851770.734:386): avc: denied { write } for pid=8498 comm="syz.0.605" name="/" dev="ocfs2_dlmfs" ino=18694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 317.025598][ C1] vkms_vblank_simulate: vblank timer overrun [ 317.119810][ T8490] nbd2: detected capacity change from 0 to 256 [ 317.133743][ T5806] block nbd2: Dead connection, failed to find a fallback [ 317.138366][ T29] audit: type=1400 audit(1736851770.734:387): avc: denied { add_name } for pid=8498 comm="syz.0.605" name=AAAAAAAAAAAAAAAAAAAAAAAA86DD608A37F2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 317.198923][ T8505] netlink: 36 bytes leftover after parsing attributes in process `syz.0.606'. [ 317.224321][ T29] audit: type=1400 audit(1736851770.734:388): avc: denied { create } for pid=8498 comm="syz.0.605" name=AAAAAAAAAAAAAAAAAAAAAAAA86DD608A37F2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 317.410215][ T29] audit: type=1400 audit(1736851770.734:389): avc: denied { associate } for pid=8498 comm="syz.0.605" name=AAAAAAAAAAAAAAAAAAAAAAAA86DD608A37F2 scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 317.549790][ T29] audit: type=1400 audit(1736851771.374:390): avc: denied { read } for pid=8506 comm="syz.3.607" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 317.663158][ T29] audit: type=1800 audit(1736851771.424:391): pid=8517 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.608" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 320.696053][ T8541] sp0: Synchronizing with TNC [ 321.642716][ T8556] netlink: 24 bytes leftover after parsing attributes in process `syz.4.622'. [ 324.418799][ T8] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 324.795415][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 325.304923][ T8] usb 5-1: device descriptor read/all, error -71 [ 326.109366][ T5817] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 326.262693][ T8594] sp0: Synchronizing with TNC [ 327.270139][ T5817] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 327.743534][ T8611] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 327.771650][ T970] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 328.757411][ T29] audit: type=1400 audit(1736851782.584:392): avc: denied { nlmsg_read } for pid=8623 comm="syz.4.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 328.784065][ T8] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 329.692200][ T8647] ref_ctr_offset mismatch. inode: 0x2ed offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 329.733454][ T29] audit: type=1400 audit(1736851783.564:393): avc: denied { create } for pid=8646 comm="syz.4.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 329.752683][ C1] vkms_vblank_simulate: vblank timer overrun [ 329.762947][ T8649] FAULT_INJECTION: forcing a failure. [ 329.762947][ T8649] name failslab, interval 1, probability 0, space 0, times 0 [ 329.852184][ T29] audit: type=1400 audit(1736851783.594:394): avc: denied { write } for pid=8646 comm="syz.4.648" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 329.861832][ T8649] CPU: 0 UID: 0 PID: 8649 Comm: syz.0.645 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 329.876072][ C1] vkms_vblank_simulate: vblank timer overrun [ 329.886629][ T8649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 329.902659][ T8649] Call Trace: [ 329.905940][ T8649] [ 329.908868][ T8649] dump_stack_lvl+0x16c/0x1f0 [ 329.913558][ T8649] should_fail_ex+0x497/0x5b0 [ 329.918248][ T8649] ? fs_reclaim_acquire+0xae/0x150 [ 329.923349][ T8649] should_failslab+0xc2/0x120 [ 329.928015][ T8649] __kmalloc_noprof+0xcb/0x510 [ 329.932773][ T8649] ? lockdep_init_map_type+0x16d/0x7d0 [ 329.938238][ T8649] __list_lru_init+0xe8/0x4c0 [ 329.942911][ T8649] alloc_super+0x8c4/0xbd0 [ 329.947317][ T8649] sget_fc+0x116/0xc20 [ 329.951371][ T8649] ? cap_capable+0x1cf/0x240 [ 329.955948][ T8649] ? __pfx_set_anon_super_fc+0x10/0x10 [ 329.961401][ T8649] ? __pfx_shmem_fill_super+0x10/0x10 [ 329.966767][ T8649] get_tree_nodev+0x28/0x190 [ 329.971344][ T8649] vfs_get_tree+0x8f/0x380 [ 329.975748][ T8649] path_mount+0x14e6/0x1f10 [ 329.980246][ T8649] ? kmem_cache_free+0x152/0x4c0 [ 329.985170][ T8649] ? __pfx_path_mount+0x10/0x10 [ 329.990024][ T8649] ? putname+0x13c/0x180 [ 329.994259][ T8649] __x64_sys_mount+0x294/0x320 [ 329.999010][ T8649] ? __pfx___x64_sys_mount+0x10/0x10 [ 330.004298][ T8649] do_syscall_64+0xcd/0x250 [ 330.008797][ T8649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.014681][ T8649] RIP: 0033:0x7fbfebf85d29 [ 330.019082][ T8649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.038678][ T8649] RSP: 002b:00007fbfecccf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 330.047099][ T8649] RAX: ffffffffffffffda RBX: 00007fbfec175fa0 RCX: 00007fbfebf85d29 [ 330.055068][ T8649] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 330.063025][ T8649] RBP: 00007fbfecccf090 R08: 0000000020000080 R09: 0000000000000000 [ 330.070983][ T8649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 330.078936][ T8649] R13: 0000000000000000 R14: 00007fbfec175fa0 R15: 00007ffc06087f18 [ 330.086904][ T8649] [ 330.102938][ T29] audit: type=1400 audit(1736851783.594:395): avc: denied { open } for pid=8646 comm="syz.4.648" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 330.165366][ T29] audit: type=1400 audit(1736851783.644:396): avc: denied { create } for pid=8646 comm="syz.4.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 330.206687][ T29] audit: type=1400 audit(1736851783.644:397): avc: denied { read } for pid=8646 comm="syz.4.648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 330.218804][ T932] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 330.275627][ T8659] sp0: Synchronizing with TNC [ 330.401366][ T932] usb 5-1: New USB device found, idVendor=1ac7, idProduct=0001, bcdDevice=cc.19 [ 330.460225][ T932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.523744][ T932] usb 5-1: Product: syz [ 330.554013][ T932] usb 5-1: Manufacturer: syz [ 330.631166][ T932] usb 5-1: SerialNumber: syz [ 330.662436][ T932] usb 5-1: config 0 descriptor?? [ 331.706162][ T5904] usb 5-1: USB disconnect, device number 6 [ 332.073376][ T8674] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 332.087070][ T8674] Error validating options; rc = [-22] [ 333.189428][ T8683] Invalid ELF header type: 0 != 1 [ 333.700942][ T29] audit: type=1400 audit(1736851787.004:398): avc: denied { module_load } for pid=8680 comm="syz.2.657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 334.160534][ T29] audit: type=1400 audit(1736851787.994:399): avc: denied { load_policy } for pid=8691 comm="syz.1.660" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 334.199987][ T8692] SELinux: policydb version 0 does not match my version range 15-33 [ 334.239667][ T8692] SELinux: failed to load policy [ 334.383368][ T29] audit: type=1400 audit(1736851788.204:400): avc: denied { create } for pid=8691 comm="syz.1.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 337.429086][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 337.722473][ T8719] netlink: 12 bytes leftover after parsing attributes in process `syz.0.667'. [ 338.600136][ T8722] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 338.619456][ T29] audit: type=1400 audit(1736851792.444:401): avc: denied { bind } for pid=8734 comm="syz.0.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 338.681649][ T29] audit: type=1400 audit(1736851792.474:402): avc: denied { name_bind } for pid=8734 comm="syz.0.673" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 338.710588][ T8741] netlink: 108 bytes leftover after parsing attributes in process `syz.0.673'. [ 338.829714][ T29] audit: type=1400 audit(1736851792.474:403): avc: denied { node_bind } for pid=8734 comm="syz.0.673" saddr=127.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 339.281301][ T29] audit: type=1400 audit(1736851792.474:404): avc: denied { write } for pid=8734 comm="syz.0.673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 339.576205][ T29] audit: type=1400 audit(1736851792.474:405): avc: denied { name_connect } for pid=8734 comm="syz.0.673" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 341.547974][ T5819] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 341.552770][ T5830] Bluetooth: hci5: command 0x1003 tx timeout [ 342.072004][ T8772] netlink: 220 bytes leftover after parsing attributes in process `syz.3.683'. [ 342.549414][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 342.993717][ T8786] trusted_key: encrypted_key: keyword 'ups' not recognized [ 345.052025][ T8813] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 346.036352][ T8813] Error validating options; rc = [-22] [ 346.547816][ T8824] netlink: 220 bytes leftover after parsing attributes in process `syz.2.697'. [ 350.385500][ T8863] FAULT_INJECTION: forcing a failure. [ 350.385500][ T8863] name failslab, interval 1, probability 0, space 0, times 0 [ 350.398531][ T8863] CPU: 0 UID: 0 PID: 8863 Comm: syz.0.705 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 350.409161][ T8863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 350.419239][ T8863] Call Trace: [ 350.422530][ T8863] [ 350.425472][ T8863] dump_stack_lvl+0x16c/0x1f0 [ 350.430177][ T8863] should_fail_ex+0x497/0x5b0 [ 350.434880][ T8863] ? fs_reclaim_acquire+0xae/0x150 [ 350.440011][ T8863] should_failslab+0xc2/0x120 [ 350.444715][ T8863] __kmalloc_noprof+0xcb/0x510 [ 350.449507][ T8863] __list_lru_init+0xe8/0x4c0 [ 350.454195][ T8863] alloc_super+0x909/0xbd0 [ 350.458596][ T8863] sget_fc+0x116/0xc20 [ 350.462660][ T8863] ? cap_capable+0x1cf/0x240 [ 350.467252][ T8863] ? __pfx_set_anon_super_fc+0x10/0x10 [ 350.472700][ T8863] ? __pfx_shmem_fill_super+0x10/0x10 [ 350.478055][ T8863] get_tree_nodev+0x28/0x190 [ 350.482640][ T8863] vfs_get_tree+0x8f/0x380 [ 350.483615][ T932] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 350.487050][ T8863] path_mount+0x14e6/0x1f10 [ 350.487077][ T8863] ? kmem_cache_free+0x152/0x4c0 [ 350.487097][ T8863] ? __pfx_path_mount+0x10/0x10 [ 350.508881][ T8863] ? putname+0x13c/0x180 [ 350.513132][ T8863] __x64_sys_mount+0x294/0x320 [ 350.517880][ T8863] ? __pfx___x64_sys_mount+0x10/0x10 [ 350.523150][ T8863] do_syscall_64+0xcd/0x250 [ 350.527652][ T8863] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.533792][ T8863] RIP: 0033:0x7fbfebf85d29 [ 350.538206][ T8863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.557799][ T8863] RSP: 002b:00007fbfecccf038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 350.566213][ T8863] RAX: ffffffffffffffda RBX: 00007fbfec175fa0 RCX: 00007fbfebf85d29 [ 350.574172][ T8863] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 350.582139][ T8863] RBP: 00007fbfecccf090 R08: 0000000020000080 R09: 0000000000000000 [ 350.590104][ T8863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 350.598083][ T8863] R13: 0000000000000000 R14: 00007fbfec175fa0 R15: 00007ffc06087f18 [ 350.606058][ T8863] [ 350.798419][ T932] usb 3-1: Using ep0 maxpacket: 8 [ 350.806085][ T932] usb 3-1: config 0 has an invalid interface number: 55 but max is 0 [ 350.814479][ T932] usb 3-1: config 0 has no interface number 0 [ 350.822239][ T932] usb 3-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 350.961520][ T932] usb 3-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 350.974248][ T932] usb 3-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 350.985404][ T932] usb 3-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 351.371118][ T932] usb 3-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 351.386647][ T932] usb 3-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 351.395976][ T932] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.501804][ T8884] sp0: Synchronizing with TNC [ 352.536305][ T932] usb 3-1: config 0 descriptor?? [ 352.607043][ T932] ldusb 3-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 352.785022][ T8894] IPVS: length: 46 != 8 [ 352.860170][ T8851] ldusb 3-1:0.55: Couldn't submit interrupt_in_urb -90 [ 352.871569][ T29] audit: type=1400 audit(1736851806.704:406): avc: denied { create } for pid=8850 comm="syz.2.702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 353.065907][ T8899] netlink: 220 bytes leftover after parsing attributes in process `syz.3.710'. [ 353.172696][ T8902] fuse: Bad value for 'fd' [ 353.332227][ T29] audit: type=1400 audit(1736851807.164:407): avc: denied { write } for pid=8850 comm="syz.2.702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 353.356892][ T8900] netlink: 36 bytes leftover after parsing attributes in process `syz.2.702'. [ 354.520803][ T25] usb 3-1: USB disconnect, device number 17 [ 354.528633][ T25] ldusb 3-1:0.55: LD USB Device #0 now disconnected [ 355.092830][ T29] audit: type=1400 audit(1736851808.924:408): avc: denied { listen } for pid=8914 comm="syz.2.715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 355.148427][ T29] audit: type=1400 audit(1736851808.934:409): avc: denied { read write } for pid=8916 comm="syz.3.717" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 355.172584][ C1] vkms_vblank_simulate: vblank timer overrun [ 355.255547][ T29] audit: type=1400 audit(1736851808.934:410): avc: denied { open } for pid=8916 comm="syz.3.717" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 355.292123][ T29] audit: type=1400 audit(1736851808.944:411): avc: denied { accept } for pid=8914 comm="syz.2.715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 355.312005][ T29] audit: type=1400 audit(1736851808.954:412): avc: denied { map } for pid=8916 comm="syz.3.717" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 356.053071][ T29] audit: type=1400 audit(1736851808.954:413): avc: denied { ioctl } for pid=8916 comm="syz.3.717" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 ioctlcmd=0x54d7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 356.177741][ T29] audit: type=1400 audit(1736851809.084:414): avc: denied { setopt } for pid=8914 comm="syz.2.715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 357.920904][ T8942] sp0: Synchronizing with TNC [ 358.289108][ T8950] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 358.499352][ T8954] netlink: 220 bytes leftover after parsing attributes in process `syz.0.724'. [ 358.538888][ T8950] CIFS: Unable to determine destination address [ 358.624928][ T8956] fuse: Bad value for 'fd' [ 359.197683][ T29] audit: type=1400 audit(1736851812.944:415): avc: denied { listen } for pid=8949 comm="syz.1.725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 360.392212][ T8961] kvm: emulating exchange as write [ 364.758969][ T9014] fuse: Bad value for 'fd' [ 370.759690][ T29] audit: type=1400 audit(1736851824.594:416): avc: denied { getopt } for pid=9040 comm="syz.0.743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 374.226914][ T9089] netlink: 8 bytes leftover after parsing attributes in process `syz.2.756'. [ 374.509081][ T9089] netlink: 4 bytes leftover after parsing attributes in process `syz.2.756'. [ 374.533886][ T9089] netlink: 32 bytes leftover after parsing attributes in process `syz.2.756'. [ 374.761777][ T5819] block nbd3: Receive control failed (result -107) [ 375.839124][ T9089] nbd3: detected capacity change from 0 to 256 [ 375.857411][ T5943] block nbd3: Dead connection, failed to find a fallback [ 378.929989][ T1290] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.936429][ T1290] ieee802154 phy1 wpan1: encryption failed: -22 [ 382.289132][ T9146] netlink: 4 bytes leftover after parsing attributes in process `syz.2.772'. [ 382.991936][ T9150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.773'. [ 388.908792][ T29] audit: type=1400 audit(1736851842.714:418): avc: denied { ioctl } for pid=9184 comm="syz.4.781" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 389.960742][ T29] audit: type=1400 audit(1736851842.714:417): avc: denied { ioctl } for pid=9184 comm="syz.4.781" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 390.207725][ T9199] loop9: detected capacity change from 0 to 7 [ 390.217625][ T9199] Dev loop9: unable to read RDB block 7 [ 390.223468][ T9199] loop9: unable to read partition table [ 390.231916][ T9199] loop9: partition table beyond EOD, truncated [ 390.238116][ T9199] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 390.856498][ T6331] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 391.134199][ T6331] usb 2-1: config 0 has an invalid interface number: 41 but max is 0 [ 391.142437][ T6331] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 391.230462][ T6331] usb 2-1: config 0 has no interface number 0 [ 391.450918][ T9215] sp0: Synchronizing with TNC [ 391.478327][ T6331] usb 2-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 391.552105][ T6331] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.592653][ T6331] usb 2-1: Product: syz [ 391.616689][ T6331] usb 2-1: Manufacturer: syz [ 391.626498][ T6331] usb 2-1: SerialNumber: syz [ 391.677532][ T6331] usb 2-1: config 0 descriptor?? [ 391.701844][ T9219] sp0: Synchronizing with TNC [ 392.431148][ T9202] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.438821][ T9202] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.594844][ T6331] ims_pcu 2-1:0.41: Missing CDC union descriptor [ 392.601351][ T6331] ims_pcu 2-1:0.41: probe with driver ims_pcu failed with error -22 [ 392.715933][ T9202] bridge0: entered allmulticast mode [ 392.763568][ T9202] bridge_slave_1: left allmulticast mode [ 392.925496][ T9202] bridge_slave_1: left promiscuous mode [ 393.092765][ T9202] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.764839][ T9202] bridge_slave_0: left allmulticast mode [ 394.773341][ T9202] bridge_slave_0: left promiscuous mode [ 394.783117][ T9202] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.610353][ T5817] usb 2-1: USB disconnect, device number 9 [ 397.908711][ T9262] sp0: Synchronizing with TNC [ 398.740422][ T9275] xt_CT: No such helper "pptp" [ 399.007957][ T9280] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 399.021428][ T9280] Error validating options; rc = [-22] [ 406.397164][ T9310] sp0: Synchronizing with TNC [ 406.778942][ T9333] ecryptfs_validate_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 406.792345][ T9333] Error validating options; rc = [-22] [ 407.295714][ T29] audit: type=1800 audit(1736851861.124:419): pid=9334 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.817" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 errno=0 [ 412.867414][ T9370] netlink: 'syz.3.827': attribute type 72 has an invalid length. [ 412.875440][ T9370] netlink: 20 bytes leftover after parsing attributes in process `syz.3.827'. [ 414.882651][ T9382] sp0: Synchronizing with TNC [ 416.021960][ T9392] sp0: Synchronizing with TNC [ 419.879330][ T9423] Bluetooth: MGMT ver 1.23 [ 420.041855][ T5830] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 420.052843][ T5830] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 420.061498][ T5830] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 420.071090][ T5830] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 420.079637][ T5830] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 420.086983][ T5830] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 420.188838][ T29] audit: type=1400 audit(1736851873.944:420): avc: denied { mounton } for pid=9425 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 420.343761][ T9433] netlink: 52 bytes leftover after parsing attributes in process `syz.1.841'. [ 421.733635][ T9425] chnl_net:caif_netlink_parms(): no params data found [ 421.922478][ T30] INFO: task udevd:5807 blocked for more than 144 seconds. [ 421.929991][ T30] Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 421.937832][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 421.947421][ T30] task:udevd state:D stack:24464 pid:5807 tgid:5807 ppid:5191 flags:0x00004002 [ 421.958173][ T30] Call Trace: [ 421.963721][ T30] [ 421.966747][ T30] __schedule+0xe58/0x5ad0 [ 421.971358][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 421.976799][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 421.982309][ T30] ? __pfx___schedule+0x10/0x10 [ 421.987239][ T30] ? schedule+0x298/0x350 [ 421.991782][ T30] ? __pfx_lock_release+0x10/0x10 [ 421.996908][ T30] ? lock_acquire+0x2f/0xb0 [ 422.001512][ T30] ? schedule+0x1fd/0x350 [ 422.005931][ T30] schedule+0xe7/0x350 [ 422.010088][ T30] schedule_timeout+0x124/0x280 [ 422.015002][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 422.020638][ T30] ? prepare_to_wait_event+0x97/0x6a0 [ 422.026082][ T30] ? __pfx_process_timeout+0x10/0x10 [ 422.031511][ T30] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 422.037392][ T30] ? prepare_to_wait_event+0xce/0x6a0 [ 422.042898][ T30] nbd_queue_rq+0xcbc/0x1220 [ 422.047623][ T30] ? __pfx_nbd_queue_rq+0x10/0x10 [ 422.052747][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 422.058909][ T30] ? __pfx___schedule+0x10/0x10 [ 422.063869][ T30] blk_mq_dispatch_rq_list+0x443/0x1dc0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 422.069650][ T30] ? sbitmap_get+0x1e5/0x360 [ 422.074315][ T30] ? __pfx_blk_mq_dispatch_rq_list+0x10/0x10 [ 422.080436][ T30] ? __blk_mq_alloc_driver_tag+0x4f7/0x7a0 [ 422.086324][ T30] __blk_mq_sched_dispatch_requests+0xcdf/0x1620 [ 422.092835][ T30] ? __pfx___blk_mq_sched_dispatch_requests+0x10/0x10 [ 422.100416][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 422.107658][ T30] ? rcu_is_watching+0x12/0xc0 [ 422.112506][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 422.117778][ T30] ? blk_mq_run_hw_queue+0x22b/0x670 [ 422.123217][ T30] blk_mq_sched_dispatch_requests+0xd8/0x1b0 [ 422.129543][ T30] blk_mq_run_hw_queue+0x239/0x670 [ 422.135177][ T30] ? blk_mq_run_hw_queue+0x22b/0x670 [ 422.140708][ T30] blk_mq_flush_plug_list+0x673/0x1c60 [ 422.146312][ T30] ? __pfx_blk_mq_flush_plug_list+0x10/0x10 [ 422.152959][ T30] ? blk_mq_submit_bio+0x13a9/0x24c0 [ 422.156903][ T5819] Bluetooth: hci5: command tx timeout [ 422.158360][ T30] __blk_flush_plug+0x2c5/0x4b0 [ 422.168992][ T30] ? __pfx___blk_flush_plug+0x10/0x10 [ 422.174500][ T30] __submit_bio+0x439/0x540 [ 422.179103][ T30] ? __pfx___submit_bio+0x10/0x10 [ 422.184246][ T30] ? ktime_get+0x206/0x300 [ 422.188754][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 422.194043][ T30] ? submit_bio_noacct_nocheck+0x698/0xd70 [ 422.200133][ T30] submit_bio_noacct_nocheck+0x698/0xd70 [ 422.205857][ T30] ? __pfx_submit_bio_noacct_nocheck+0x10/0x10 [ 422.212153][ T30] ? submit_bio_noacct+0x374/0x1e20 [ 422.217406][ T30] ? submit_bio_noacct+0x932/0x1e20 [ 422.222753][ T30] submit_bio_noacct+0x93a/0x1e20 [ 422.227890][ T30] block_read_full_folio+0x812/0xa50 [ 422.233387][ T30] ? __pfx_blkdev_get_block+0x10/0x10 [ 422.238902][ T30] ? __pfx_block_read_full_folio+0x10/0x10 [ 422.244816][ T30] ? __folio_batch_add_and_move+0x612/0xc60 [ 422.250794][ T30] ? __pfx_lru_add+0x10/0x10 [ 422.255478][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 422.261029][ T30] filemap_read_folio+0xc6/0x2a0 [ 422.266466][ T30] ? __pfx_filemap_read_folio+0x10/0x10 [ 422.272126][ T30] ? __filemap_get_folio+0x2a5/0xaf0 [ 422.277507][ T30] do_read_cache_folio+0x263/0x5c0 [ 422.283973][ T9459] Falling back ldisc for ttynull. [ 422.290671][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 422.296218][ T30] read_part_sector+0xd4/0x310 [ 422.301105][ T30] adfspart_check_ICS+0x94/0x940 [ 422.306126][ T30] ? irqentry_exit+0x3b/0x90 [ 422.310802][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 422.316078][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 422.321730][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 422.327377][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 422.333050][ T30] bdev_disk_changed+0x71f/0x1520 [ 422.338193][ T30] ? __pfx_bdev_disk_changed+0x10/0x10 [ 422.343768][ T30] ? __pfx_ilookup+0x10/0x10 [ 422.348792][ T30] blkdev_get_whole+0x187/0x290 [ 422.353736][ T30] bdev_open+0x2c7/0xe20 [ 422.358128][ T30] blkdev_open+0x329/0x400 [ 422.362748][ T30] do_dentry_open+0xf59/0x1ea0 [ 422.367598][ T30] ? __pfx_blkdev_open+0x10/0x10 [ 422.372642][ T30] vfs_open+0x82/0x3f0 [ 422.376782][ T30] ? may_open+0x1f2/0x400 [ 422.381260][ T30] path_openat+0x1e6a/0x2d60 [ 422.385964][ T30] ? __pfx_path_openat+0x10/0x10 [ 422.391013][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 422.396307][ T30] do_filp_open+0x20c/0x470 [ 422.400938][ T30] ? __pfx_do_filp_open+0x10/0x10 [ 422.406030][ T30] ? find_held_lock+0x2d/0x110 [ 422.411024][ T30] ? alloc_fd+0x41f/0x760 [ 422.415471][ T30] do_sys_openat2+0x17a/0x1e0 [ 422.420248][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 422.425544][ T30] __x64_sys_openat+0x175/0x210 [ 422.430516][ T30] ? __pfx___x64_sys_openat+0x10/0x10 [ 422.435973][ T30] do_syscall_64+0xcd/0x250 [ 422.440608][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 422.446557][ T30] RIP: 0033:0x7f277fb149a4 [ 422.451039][ T30] RSP: 002b:00007ffc963d30e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 422.459545][ T30] RAX: ffffffffffffffda RBX: 0000558baf364200 RCX: 00007f277fb149a4 [ 422.467562][ T30] RDX: 00000000000a0800 RSI: 0000558baf337350 RDI: 00000000ffffff9c [ 422.475649][ T30] RBP: 0000558baf337350 R08: 0000000000000001 R09: 00007f277ff31000 [ 422.483724][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000a0800 [ 422.491801][ T30] R13: 0000558baf360890 R14: 0000000000000001 R15: 0000558baf32b2c0 [ 422.500130][ T30] [ 422.503308][ T30] INFO: task udevd:5832 blocked for more than 144 seconds. [ 422.782365][ T30] Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 422.790164][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 422.798907][ T30] task:udevd state:D stack:24208 pid:5832 tgid:5832 ppid:5191 flags:0x00004002 [ 422.822109][ T30] Call Trace: [ 422.825721][ T30] [ 422.831257][ T30] __schedule+0xe58/0x5ad0 [ 422.835674][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 422.840953][ T30] ? mark_held_locks+0x9f/0xe0 [ 422.845733][ T30] ? __pfx___schedule+0x10/0x10 [ 422.853117][ T30] ? schedule+0x298/0x350 [ 422.857464][ T30] ? __pfx_lock_release+0x10/0x10 [ 422.862556][ T30] ? lock_acquire+0x2f/0xb0 [ 422.867107][ T30] ? schedule+0x1fd/0x350 [ 422.874038][ T30] schedule+0xe7/0x350 [ 422.878209][ T30] schedule_timeout+0x124/0x280 [ 422.883145][ T30] ? __pfx_schedule_timeout+0x10/0x10 [ 422.888557][ T30] ? __pfx_process_timeout+0x10/0x10 [ 422.894004][ T30] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 422.899906][ T30] ? prepare_to_wait_event+0xce/0x6a0 [ 422.905344][ T30] nbd_queue_rq+0xcbc/0x1220 [ 422.910097][ T30] ? __pfx_nbd_queue_rq+0x10/0x10 [ 422.915200][ T30] ? __pfx_autoremove_wake_function+0x10/0x10 [ 422.921396][ T30] ? __pfx_mark_lock+0x10/0x10 [ 422.926271][ T30] blk_mq_dispatch_rq_list+0x443/0x1dc0 [ 422.931996][ T30] ? sbitmap_get+0x1e5/0x360 [ 422.936651][ T30] ? __pfx_blk_mq_dispatch_rq_list+0x10/0x10 [ 422.942728][ T30] ? __blk_mq_alloc_driver_tag+0x4f7/0x7a0 [ 422.948605][ T30] __blk_mq_sched_dispatch_requests+0xcdf/0x1620 [ 422.955024][ T30] ? __pfx___blk_mq_sched_dispatch_requests+0x10/0x10 [ 422.961925][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 422.967646][ T30] ? rcu_is_watching+0x12/0xc0 [ 422.975075][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 422.980414][ T30] ? blk_mq_run_hw_queue+0x22b/0x670 [ 422.985781][ T30] blk_mq_sched_dispatch_requests+0xd8/0x1b0 [ 422.994520][ T30] blk_mq_run_hw_queue+0x239/0x670 [ 423.001094][ T30] ? blk_mq_run_hw_queue+0x22b/0x670 [ 423.006392][ T30] blk_mq_flush_plug_list+0x673/0x1c60 [ 423.014336][ T30] ? __pfx_blk_mq_flush_plug_list+0x10/0x10 [ 423.020371][ T30] ? blk_mq_submit_bio+0x13a9/0x24c0 [ 423.025665][ T30] __blk_flush_plug+0x2c5/0x4b0 [ 423.033136][ T30] ? __pfx___blk_flush_plug+0x10/0x10 [ 423.038544][ T30] __submit_bio+0x439/0x540 [ 423.043178][ T30] ? __pfx___submit_bio+0x10/0x10 [ 423.048278][ T30] ? ktime_get+0x206/0x300 [ 423.052924][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 423.059919][ T30] ? submit_bio_noacct_nocheck+0x698/0xd70 [ 423.065820][ T30] submit_bio_noacct_nocheck+0x698/0xd70 [ 423.071596][ T30] ? __pfx_submit_bio_noacct_nocheck+0x10/0x10 [ 423.077784][ T30] ? __pfx___might_resched+0x10/0x10 [ 423.083197][ T30] submit_bio_noacct+0x93a/0x1e20 [ 423.088326][ T30] block_read_full_folio+0x812/0xa50 [ 423.093713][ T30] ? __pfx_blkdev_get_block+0x10/0x10 [ 423.099301][ T30] ? __pfx_block_read_full_folio+0x10/0x10 [ 423.105245][ T30] ? __folio_batch_add_and_move+0x612/0xc60 [ 423.111450][ T30] ? __pfx_lru_add+0x10/0x10 [ 423.116063][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 423.121629][ T30] filemap_read_folio+0xc6/0x2a0 [ 423.126585][ T30] ? __pfx_filemap_read_folio+0x10/0x10 [ 423.132237][ T30] ? __filemap_get_folio+0x2a5/0xaf0 [ 423.137581][ T30] do_read_cache_folio+0x263/0x5c0 [ 423.142858][ T30] ? __pfx_blkdev_read_folio+0x10/0x10 [ 423.148335][ T30] read_part_sector+0xd4/0x310 [ 423.153294][ T30] adfspart_check_ICS+0x94/0x940 [ 423.158352][ T30] ? snprintf+0xc8/0x100 [ 423.162694][ T30] ? __pfx_snprintf+0x10/0x10 [ 423.167473][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 423.173124][ T30] ? bdev_disk_changed+0x48c/0x1520 [ 423.178343][ T30] ? __pfx_adfspart_check_ICS+0x10/0x10 [ 423.184063][ T30] bdev_disk_changed+0x71f/0x1520 [ 423.189435][ T30] ? __pfx_bdev_disk_changed+0x10/0x10 [ 423.194910][ T30] ? __pfx_ilookup+0x10/0x10 [ 423.200407][ T30] blkdev_get_whole+0x187/0x290 [ 423.205342][ T30] bdev_open+0x2c7/0xe20 [ 423.209894][ T30] blkdev_open+0x329/0x400 [ 423.214432][ T30] do_dentry_open+0xf59/0x1ea0 [ 423.219319][ T30] ? __pfx_blkdev_open+0x10/0x10 [ 423.224374][ T30] vfs_open+0x82/0x3f0 [ 423.228490][ T30] ? may_open+0x1f2/0x400 [ 423.233000][ T30] path_openat+0x1e6a/0x2d60 [ 423.237693][ T30] ? __pfx_path_openat+0x10/0x10 [ 423.242700][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 423.247919][ T30] ? lock_acquire.part.0+0x11b/0x380 [ 423.253420][ T30] ? find_held_lock+0x2d/0x110 [ 423.258281][ T30] do_filp_open+0x20c/0x470 [ 423.262952][ T30] ? __pfx_do_filp_open+0x10/0x10 [ 423.267993][ T30] ? find_held_lock+0x2d/0x110 [ 423.273036][ T30] ? alloc_fd+0x41f/0x760 [ 423.277398][ T30] do_sys_openat2+0x17a/0x1e0 [ 423.282174][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 423.287488][ T30] ? __sys_recvmsg+0x197/0x220 [ 423.293279][ T30] ? __pfx___sys_recvmsg+0x10/0x10 [ 423.298490][ T30] __x64_sys_openat+0x175/0x210 [ 423.303469][ T30] ? __pfx___x64_sys_openat+0x10/0x10 [ 423.310752][ T30] do_syscall_64+0xcd/0x250 [ 423.315305][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 423.321491][ T30] RIP: 0033:0x7f277fb149a4 [ 423.325909][ T30] RSP: 002b:00007ffc963d30e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 423.334438][ T30] RAX: ffffffffffffffda RBX: 0000558baf36bff0 RCX: 00007f277fb149a4 [ 423.342533][ T30] RDX: 00000000000a0800 RSI: 0000558baf362e40 RDI: 00000000ffffff9c [ 423.350653][ T30] RBP: 0000558baf362e40 R08: 0000000000000001 R09: 00007f277ff31000 [ 423.358622][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000000a0800 [ 423.366654][ T30] R13: 0000558baf36ccd0 R14: 0000000000000001 R15: 0000558baf32b2c0 [ 423.374787][ T30] [ 423.489620][ T30] [ 423.489620][ T30] Showing all locks held in the system: [ 423.528750][ T30] 1 lock held by rcu_exp_gp_kthr/19: [ 423.568700][ T30] 1 lock held by khungtaskd/30: [ 423.588772][ T30] #0: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 423.617563][ T30] 2 locks held by kworker/u8:2/35: [ 423.628824][ T30] #0: ffff8881476a3948 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 423.652905][ T30] #1: ffffc90000ab7d80 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 423.678819][ T30] 2 locks held by getty/5569: [ 423.683538][ T30] #0: ffff8880370f20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 423.701907][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 423.712259][ T30] 3 locks held by udevd/5806: [ 423.718729][ T30] #0: ffff8880260674c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 423.728725][ T30] #1: ffff888143397f90 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x22b/0x670 [ 423.748193][ T30] #2: ffff888026137178 (&cmd->lock){+.+.}-{4:4}, at: nbd_queue_rq+0xbe/0x1220 [ 423.757426][ T30] 3 locks held by udevd/5807: [ 423.762281][ T30] #0: ffff8880260634c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 423.774334][ T30] #1: ffff888143397a10 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x22b/0x670 [ 423.783924][ T30] #2: ffff888026100178 (&cmd->lock){+.+.}-{4:4}, at: nbd_queue_rq+0xbe/0x1220 [ 423.793025][ T30] 2 locks held by syz-executor/5815: [ 423.798288][ T30] #0: ffff88802c0fcd80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 423.807944][ T30] #1: ffff88802c0fc078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 423.817761][ T30] 2 locks held by syz-executor/5825: [ 423.823176][ T30] #0: ffff88802c0f8d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 423.832894][ T30] #1: ffff88802c0f8078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 423.842700][ T30] 3 locks held by udevd/5832: [ 423.847561][ T30] #0: ffff888143b7f4c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 423.857027][ T30] #1: ffff8881437f5e90 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x22b/0x670 [ 423.866693][ T30] #2: ffff8880260d0178 (&cmd->lock){+.+.}-{4:4}, at: nbd_queue_rq+0xbe/0x1220 [ 423.875807][ T30] 3 locks held by udevd/5943: [ 423.880588][ T30] #0: ffff8880260234c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 423.889992][ T30] #1: ffff888024c59310 (set->srcu){.+.+}-{0:0}, at: blk_mq_run_hw_queue+0x22b/0x670 [ 423.899590][ T30] #2: ffff8880261d7178 (&cmd->lock){+.+.}-{4:4}, at: nbd_queue_rq+0xbe/0x1220 [ 423.908713][ T30] 2 locks held by syz-executor/9425: [ 423.914010][ T30] #0: ffff888030ae8d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 423.923726][ T30] #1: ffff888030ae8078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 423.933618][ T30] 2 locks held by syz.3.845/9456: [ 423.938721][ T30] #0: ffffffff8fedd408 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 423.947731][ T30] #1: ffffffff8e1c7238 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x282/0x3b0 [ 423.958077][ T30] 1 lock held by syz.4.847/9460: [ 423.963124][ T30] #0: ffffffff8fec7810 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x292/0x6c0 [ 423.972705][ T30] [ 423.975052][ T30] ============================================= [ 423.975052][ T30] [ 423.983723][ T30] NMI backtrace for cpu 0 [ 423.988049][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 423.998556][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 424.008588][ T30] Call Trace: [ 424.011844][ T30] [ 424.014758][ T30] dump_stack_lvl+0x116/0x1f0 [ 424.019423][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 424.024343][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 424.030309][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 424.036263][ T30] watchdog+0xf14/0x1240 [ 424.040490][ T30] ? __pfx_watchdog+0x10/0x10 [ 424.045153][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 424.050341][ T30] ? __kthread_parkme+0x148/0x220 [ 424.055356][ T30] ? __pfx_watchdog+0x10/0x10 [ 424.060018][ T30] kthread+0x2c1/0x3a0 [ 424.064075][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 424.069260][ T30] ? __pfx_kthread+0x10/0x10 [ 424.073839][ T30] ret_from_fork+0x45/0x80 [ 424.078239][ T30] ? __pfx_kthread+0x10/0x10 [ 424.082817][ T30] ret_from_fork_asm+0x1a/0x30 [ 424.087579][ T30] [ 424.090634][ C0] vkms_vblank_simulate: vblank timer overrun [ 424.096774][ T30] Sending NMI from CPU 0 to CPUs 1: [ 424.102262][ C1] NMI backtrace for cpu 1 [ 424.102273][ C1] CPU: 1 UID: 0 PID: 7261 Comm: kworker/u8:13 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 424.102289][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 424.102298][ C1] Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker [ 424.102319][ C1] RIP: 0010:preempt_count_add+0x1f/0x150 [ 424.102336][ C1] Code: 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 c7 c0 a0 e8 84 9a 55 48 ba 00 00 00 00 00 fc ff df 48 89 c1 53 83 e0 07 89 fb <48> c1 e9 03 83 c0 03 65 01 3d 1b 59 9b 7e 0f b6 14 11 38 d0 7c 08 [ 424.102349][ C1] RSP: 0018:ffffc90002f275d0 EFLAGS: 00000246 [ 424.102360][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff9a84e8a0 [ 424.102369][ C1] RDX: dffffc0000000000 RSI: ffffffff8635f317 RDI: 0000000000000001 [ 424.102378][ C1] RBP: ffffc90002f276a0 R08: ffffc90002f2768c R09: ffffffff914ce676 [ 424.102387][ C1] R10: ffffc90002f27658 R11: 00000000000536cc R12: ffffffff8185e450 [ 424.102396][ C1] R13: ffffc90002f27658 R14: 0000000000000000 R15: ffff888061b64880 [ 424.102405][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 424.102421][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 424.102430][ C1] CR2: 0000000020027000 CR3: 00000000540b8000 CR4: 00000000003526f0 [ 424.102439][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 424.102447][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 424.102456][ C1] Call Trace: [ 424.102460][ C1] [ 424.102466][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 424.102482][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 424.102496][ C1] ? nmi_handle+0x1ac/0x5d0 [ 424.102511][ C1] ? preempt_count_add+0x1f/0x150 [ 424.102524][ C1] ? default_do_nmi+0x6a/0x160 [ 424.102538][ C1] ? exc_nmi+0x170/0x1e0 [ 424.102551][ C1] ? end_repeat_nmi+0xf/0x53 [ 424.102570][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 424.102591][ C1] ? wg_packet_send_handshake_initiation+0x227/0x360 [ 424.102607][ C1] ? preempt_count_add+0x1f/0x150 [ 424.102620][ C1] ? preempt_count_add+0x1f/0x150 [ 424.102633][ C1] ? preempt_count_add+0x1f/0x150 [ 424.102646][ C1] [ 424.102650][ C1] [ 424.102654][ C1] unwind_next_frame+0xb1/0x20c0 [ 424.102675][ C1] ? wg_packet_send_handshake_initiation+0x227/0x360 [ 424.102691][ C1] ? mark_lock+0xb5/0xc60 [ 424.102706][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 424.102725][ C1] arch_stack_walk+0x95/0x100 [ 424.102743][ C1] ? wg_packet_send_handshake_initiation+0x227/0x360 [ 424.102760][ C1] stack_trace_save+0x95/0xd0 [ 424.102778][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 424.102798][ C1] ? hlock_class+0x4e/0x130 [ 424.102816][ C1] kasan_save_stack+0x33/0x60 [ 424.102831][ C1] ? kasan_save_stack+0x33/0x60 [ 424.102844][ C1] ? kasan_save_track+0x14/0x30 [ 424.102857][ C1] ? __kasan_slab_alloc+0x89/0x90 [ 424.102871][ C1] ? kmem_cache_alloc_node_noprof+0x223/0x3c0 [ 424.102887][ C1] ? __alloc_skb+0x2b1/0x380 [ 424.102905][ C1] ? wg_socket_send_buffer_to_peer+0x38/0x1a0 [ 424.102921][ C1] ? wg_packet_send_handshake_initiation+0x227/0x360 [ 424.102951][ C1] kasan_save_track+0x14/0x30 [ 424.102964][ C1] __kasan_slab_alloc+0x89/0x90 [ 424.102979][ C1] kmem_cache_alloc_node_noprof+0x223/0x3c0 [ 424.102995][ C1] ? __alloc_skb+0x2b1/0x380 [ 424.103014][ C1] __alloc_skb+0x2b1/0x380 [ 424.103032][ C1] ? __pfx___alloc_skb+0x10/0x10 [ 424.103051][ C1] ? mark_held_locks+0x9f/0xe0 [ 424.103067][ C1] wg_socket_send_buffer_to_peer+0x38/0x1a0 [ 424.103084][ C1] wg_packet_send_handshake_initiation+0x227/0x360 [ 424.103100][ C1] ? __pfx_wg_packet_send_handshake_initiation+0x10/0x10 [ 424.103121][ C1] ? rcu_is_watching+0x12/0xc0 [ 424.103138][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 424.103156][ C1] ? process_one_work+0x921/0x1ba0 [ 424.103171][ C1] ? lock_acquire+0x2f/0xb0 [ 424.103186][ C1] wg_packet_handshake_send_worker+0x1c/0x30 [ 424.103201][ C1] process_one_work+0x9c5/0x1ba0 [ 424.103218][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 424.103232][ C1] ? __pfx_process_one_work+0x10/0x10 [ 424.103245][ C1] ? rcu_is_watching+0x12/0xc0 [ 424.103264][ C1] ? assign_work+0x1a0/0x250 [ 424.103278][ C1] worker_thread+0x6c8/0xf00 [ 424.103296][ C1] ? __pfx_worker_thread+0x10/0x10 [ 424.103310][ C1] kthread+0x2c1/0x3a0 [ 424.103326][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 424.103341][ C1] ? __pfx_kthread+0x10/0x10 [ 424.103357][ C1] ret_from_fork+0x45/0x80 [ 424.103370][ C1] ? __pfx_kthread+0x10/0x10 [ 424.103386][ C1] ret_from_fork_asm+0x1a/0x30 [ 424.103409][ C1] [ 424.104424][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 424.560935][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0 [ 424.571417][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 424.581455][ T30] Call Trace: [ 424.584716][ T30] [ 424.587645][ T30] dump_stack_lvl+0x3d/0x1f0 [ 424.592228][ T30] panic+0x71d/0x800 [ 424.596106][ T30] ? __pfx_panic+0x10/0x10 [ 424.600512][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 424.605868][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 424.611831][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 424.617186][ T30] ? watchdog+0xd7e/0x1240 [ 424.621588][ T30] ? watchdog+0xd71/0x1240 [ 424.625993][ T30] watchdog+0xd8f/0x1240 [ 424.630223][ T30] ? __pfx_watchdog+0x10/0x10 [ 424.634883][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 424.640069][ T30] ? __kthread_parkme+0x148/0x220 [ 424.645080][ T30] ? __pfx_watchdog+0x10/0x10 [ 424.649742][ T30] kthread+0x2c1/0x3a0 [ 424.653795][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 424.658981][ T30] ? __pfx_kthread+0x10/0x10 [ 424.663556][ T30] ret_from_fork+0x45/0x80 [ 424.667956][ T30] ? __pfx_kthread+0x10/0x10 [ 424.672534][ T30] ret_from_fork_asm+0x1a/0x30 [ 424.677294][ T30] [ 424.680508][ T30] Kernel Offset: disabled [ 424.684807][ T30] Rebooting in 86400 seconds..