last executing test programs: 10.042072084s ago: executing program 4 (id=244): shmget(0x1, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x304}, "f5df5c53e6c202c1", "191d776153009e3d46738d000cdae93e", "b891043d", "b19fab4dcac6698f"}, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000240)=""/242, 0xf2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r6 = syz_open_dev$media(&(0x7f0000000000), 0xf, 0x80200) ioctl$MEDIA_IOC_G_TOPOLOGY(r6, 0xc0487c04, &(0x7f0000000940)={0x0, 0x3, 0x0, &(0x7f0000000340)=[{}, {}, {}], 0x2, 0x0, &(0x7f0000000480)=[{}, {}], 0x9, 0x0, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x1, 0x0, &(0x7f0000000040)=[{}]}) socket$inet_tcp(0x2, 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x31, 0x0) 9.095432235s ago: executing program 4 (id=249): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffe13) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4004800}, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, 0x0) syz_open_dev$sndpcmp(&(0x7f0000002000), 0x5d5d, 0xf4) 7.965063475s ago: executing program 1 (id=254): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x5, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="f4b84de4115d64244a0e839e88a8", 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket(0x10, 0x3, 0x0) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000100)='.\x00', &(0x7f0000002280)='vxfs\x00', 0x1000080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x19e) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16], 0x52) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0xd0f, 0x70bd2c, 0xfffffffd, {0x60, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_EGRESS_BLOCK={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x44080) 7.864330295s ago: executing program 4 (id=255): syz_emit_ethernet(0xfc0, &(0x7f00000005c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0xf8a, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x5, 0x1a, "f5b65d2f710dea544a57e6d82d848667f079f46a717c9163af7100b6fec3969d5055324f60feb76391d8b125f15f524effe5838b79fbe23330766a4eb73e9f32b633e61382abac0030de6599570b2586ed1e6fa7d982b554cadf9d4c5f1fb6396cd37480f8ccc4030677eb528a76d010126a52a8b23e248b52205095356dd3f310128327321ef66011beba28ed3023e39b7daea49324a558f3f3c8251e41d7b826c3bd64c0fee21c0d48c44e79519aac267d06426af72b24d092a2cb9ebe4603b661f0ed2b98174d52b831fb73ed59c15e3694db5b"}, {0xe, 0x1d1, "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"}]}}}}}}, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2b1efa1020802dd7d737b143e70d514cb13c08475e0eb44c5c60fcaf075c2b4541d5bb70ff0653b073c2b6cb74da346f20745ae03ebd905e0e0f4e0d9307a2d2d0939cf7dd7973930416cc5c1ffb9dc0d2f2d0a2d133f566149161775f89c082539767da7a9e2617926e90b1fc91a9a833e353c2464fdc033054774de0aa77c4e89a855f6f482fa6f469b518dcde4afda1b66fc05308d7e4df", @ANYRES16=r0, @ANYBLOB="010025bd7000ffdbdf250700000008000100000000000c0006000100000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x8000) ppoll(&(0x7f0000000080)=[{r7, 0x4020}], 0x1, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000280)="ce1c4034b8d3634d27210d4c281ac3210753c41180b9be93499ff97b1d1929688ccb696b401d57c6208559ceb7884739bc38d5e4539c64957b63069b6a0ee8c8c827ac13b30b56a119f415d5072e27adb93d0cfb823106003a4e6662c38a5e5a6757814a846d3ceba68cc6cb6c130c3ee783b8a880902e0dabaafbb0d09a575ee4ccfee8bbf6787503ab5830fba6d83cd7d28498b1aa9d231753f59b23f723c12feab32b0de4cc55cbcd6423b1177ed6bce80c806d58", 0xb6}, {&(0x7f0000000400)="216cb6895c5be87e73e8dc181f9efabdd1f0f5b1e2a6853122851cc295606dfde61210873d54dc46584b9f3f93af580a2c59f736ffd6e2b278ab797ee3e6e8845eff1989576602d710cfd2eab1f09bc59dfcfc2ca5feb8190f8c6d4798cbc809620bdbe5c8a3006b10e61d75236c2797007fc45ae5c8ffb12860c67ba3874bfda2d561bca3b43cbbfaec0d2ed97e42ed1e811baa67d39a399100ad85e57f1a75dcc38e98d4e57525d4870570b635929a8c01ce49a8029e44f250c27e", 0xbc}, {&(0x7f00000004c0)="833135218a1997e8b0f476b729100113bb33a1b081157134c5b15e33eeef28fd11a2a5eedb406cd9ae66b9690a3684afe77c087ea1387087f0bcfef0a5a6b99e8f0903158c64bb6d6aa80e94d5c98f4404caab9e1c0f4c28916fa4bd8da9ae2606d56e6413fd5cfa70cd60015ae9d659a59f81e253eeca861d83543a79f9ab58ddaa5af6", 0x84}, {&(0x7f00000006c0)="11ff713e8c1d8dd280ff43ad2cb194fbc720560b1f67e7b6b82e375bd1b4da831cec57b2d685f7116cdbf5cca1af2685a7a0971be87200e34808e505dc848a1362969430483997d35ff31aa61f3ee3f36510646a85a290595d14245488d81f1ea2b679c6b880e833a63b8228eca95bf5ecc9e9e607bf2f497f3194081ee873118e6aae5e90e0d577b80add00edaad253532185d8c9538ea57d76c2ce0bbf69dd3a5b72c5123e449041f12678ad1d02ee2616bb613b9b1036befd4ddecc080093d8de7207825ee1915f2b56d56f2999a2a3f023518e2404d63b", 0xd9}, {&(0x7f00000007c0)="7c38736d31f48f5860b3061fb1d15e056a0aeb3a34ccf56511abf70dedac9a3ba5da76b0f970d0ae611e464f772642ce0c0eb93e96f90cf1abe54a918fa16bf937880d7c793a0933233f06e1738a1e2d0db35a5fb43e7174746ce5640e52ed0554de0402cb00eb375a7b2258ee7562dc3bdc5b6dc5da410dae2b1f", 0x7b}], 0x5) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC], 0x64}, 0x1, 0x0, 0x0, 0x8}, 0x8051) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 7.430024486s ago: executing program 1 (id=256): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r2 = eventfd2(0xfffffffe, 0x80001) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000240)={r2, 0x7fff}) close_range(r1, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x8, @private=0xa0100fe, 0x4e20, 0x3, 'wlc\x00', 0x0, 0x2, 0x64}, 0x2c) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0x0, 0x80012d58, 0x12d59}}, 0x44) 6.949909523s ago: executing program 0 (id=257): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x24, 0x3c, 0x107, 0x70bd2b, 0x25dfdbfb, {0x3, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}]}, 0x24}, 0x1, 0x700000000000000, 0x0, 0xc000}, 0xc000) 6.797975744s ago: executing program 4 (id=259): r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000540)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',$:@^@,\x00', r0) add_key$user(&(0x7f0000000600), &(0x7f00000004c0)={'syz', 0x2}, &(0x7f00000003c0)="08f7b8121c1c7ce7c90409a8b554ee82957bd588", 0x14, r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000048080000480000000b0000000600000000000009020000000b00000000000008000000000600000003000084ffffffff0a00000001000000020000000e000000000000000200000001000000020000020008000000002e612e613061006100"], &(0x7f00000001c0)=""/116, 0x6b, 0x74, 0x0, 0xc, 0x10000}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000004c0)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x40e}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r11, @ANYBLOB="0c00990000000000000000000800a0008615000008009f000d000000080026000816"], 0x40}}, 0x200040b4) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVE(r12, 0x0, 0x34004890) sendmsg$IPSET_CMD_ADD(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000090601020000000000000000000000000900020073797a31000000000500010007000000180007800c00018008000140fffffffe050003000c"], 0x40}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000084) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x6, 0xc, &(0x7f0000000380)=ANY=[@ANYRES32=r5, @ANYRESDEC=0x0, @ANYRES16=r1], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000709c3120e80401669b81010203010902120001010000000904"], 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000080), &(0x7f0000000240)=r13}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0x2, 0xa1, 0x9, 0x2101, r2, 0x56, '\x00', 0x0, r5, 0x2, 0x0, 0x3, 0x8}, 0x50) getrlimit(0x5, &(0x7f0000000480)) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r12) 6.785504987s ago: executing program 0 (id=260): openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) (async) unshare(0x6a040000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xc3490000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) (async) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x1f, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x15, 0x43, 0x3c, 0x40, 0x4cb, 0x12d, 0xaa5d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2c, 0x0, 0x0, 0x57, 0x2d, 0xed}}]}}]}}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0xf1, 0xfffffffb, 0x7, 0xfee, 0x3, 0x3]}, &(0x7f0000000340)=0x78) (async) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff080047000030000000000006907800000000000000008608ffffffff0102"], 0x0) (async) syz_usb_connect(0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000e518a708ac0501859d200000690109022f00010000000009040000000e010000152403"], 0x0) 5.576012029s ago: executing program 0 (id=264): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x2, &(0x7f0000002400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000002300)={0x50, 0x0, r2, {0x7, 0x9, 0x0, 0x1030002}}, 0x50) read$FUSE(r1, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r1, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r3}, 0x10) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r4, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000001780)=[{{&(0x7f0000000440)=@hci, 0x80, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/35, 0x23}, {&(0x7f00000004c0)=""/50, 0x32}, {&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000740)=""/98, 0x62}, {&(0x7f0000000600)=""/36, 0x24}, {&(0x7f00000007c0)=""/160, 0xa0}, {&(0x7f0000000880)=""/90, 0x5a}, {&(0x7f0000001900)=""/199, 0xc7}], 0x9, &(0x7f0000000a80)=""/160, 0xa0}, 0x4}, {{&(0x7f0000000b40)=@isdn, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000bc0)=""/95, 0x5f}, {&(0x7f0000000c40)=""/17, 0x11}, {&(0x7f0000000c80)=""/148, 0x94}, {&(0x7f0000000d40)=""/13, 0xd}], 0x4, &(0x7f0000000dc0)=""/133, 0x85}, 0x80000000}, {{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e80)=""/19, 0x13}, {&(0x7f0000000ec0)=""/174, 0xae}, {&(0x7f0000000f80)=""/204, 0xcc}, {&(0x7f0000001080)=""/253, 0xfd}], 0x4, &(0x7f00000018c0)=""/47, 0x2f}}, {{&(0x7f0000001200)=@nl=@proc, 0x80, &(0x7f0000001340)=[{&(0x7f0000001280)=""/155, 0x9b}], 0x1, &(0x7f0000001380)=""/188, 0xbc}, 0xc}, {{&(0x7f0000001440)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/162, 0xa2}, {&(0x7f0000001580)=""/171, 0xab}], 0x2, &(0x7f0000001680)=""/232, 0xe8}, 0x1}], 0x5, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x1c0, 0xe138, 0x198, 0x1c0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x21}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000004fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0xc}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398) 5.445367392s ago: executing program 1 (id=266): socket$xdp(0x2c, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000940)="d744784ca67c0398246d848e6df22054de2bd8ca3da64dfdea7d8eb74ffe057d7469066c6ca034a2677ce0c1c25e2b2a825d677e0fbac312a7da165cd5db94fa38cdf3a3f3f93b912a7515e0b1e441a3be644a296bcc765e7adc9ddb4d14376a69cbfcd2ddd156ba432349e96debeda26ee8914c28f4", 0x76}], 0x1}, 0x0) 5.31401899s ago: executing program 2 (id=267): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000041000/0x2000)=nil, 0x2000, 0x1000002, 0x11012, 0xffffffffffffffff, 0xff260000) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20020009, 0x0, &(0x7f0000000240)={0x20, 0x0, 0xfffc, 0x360, 0x7}, 0x1a, 0x7, 0x60000000, 0x0, 0x4, 0x101, 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x8000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) setpriority(0x1, 0x0, 0xf391) 5.081900589s ago: executing program 2 (id=268): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) r1 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000300)={0x0, &(0x7f00000000c0), 0x0, 0x0}) memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000006000/0x4000)=nil) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000400)) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) write(r4, &(0x7f0000000040)="240000001e005f0214ffff0600fffff8070000000000000000000100080003000b000000", 0x24) read$FUSE(r3, &(0x7f0000004180)={0x2020}, 0x2020) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000040)={r2, 0x2, 0x2f4e, 0x200, 0x6, [], [0x0, 0x9, 0x7, 0x4], [0x1, 0x3, 0x2, 0x6], [0x4, 0x7, 0x7, 0xd8]}) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000004, 0x13, r0, 0x100000000) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000180)={'vxcan0\x00'}) 5.032393825s ago: executing program 3 (id=269): syz_emit_ethernet(0xfc0, &(0x7f00000005c0)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb653e", 0xf8a, 0x3a, 0xff, @dev, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @rand_addr=' \x01\x00', @private1, [{0x5, 0x1a, "f5b65d2f710dea544a57e6d82d848667f079f46a717c9163af7100b6fec3969d5055324f60feb76391d8b125f15f524effe5838b79fbe23330766a4eb73e9f32b633e61382abac0030de6599570b2586ed1e6fa7d982b554cadf9d4c5f1fb6396cd37480f8ccc4030677eb528a76d010126a52a8b23e248b52205095356dd3f310128327321ef66011beba28ed3023e39b7daea49324a558f3f3c8251e41d7b826c3bd64c0fee21c0d48c44e79519aac267d06426af72b24d092a2cb9ebe4603b661f0ed2b98174d52b831fb73ed59c15e3694db5b"}, {0xe, 0x1d1, "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"}]}}}}}}, 0x0) r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2b1efa1020802dd7d737b143e70d514cb13c08475e0eb44c5c60fcaf075c2b4541d5bb70ff0653b073c2b6cb74da346f20745ae03ebd905e0e0f4e0d9307a2d2d0939cf7dd7973930416cc5c1ffb9dc0d2f2d0a2d133f566149161775f89c082539767da7a9e2617926e90b1fc91a9a833e353c2464fdc033054774de0aa77c4e89a855f6f482fa6f469b518dcde4afda1b66fc05308d7e4df", @ANYRES16=r0, @ANYBLOB="010025bd7000ffdbdf250700000008000100000000000c0006000100000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20008004}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x8000) ppoll(&(0x7f0000000080)=[{r7, 0x4020}], 0x1, 0x0, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000280)="ce1c4034b8d3634d27210d4c281ac3210753c41180b9be93499ff97b1d1929688ccb696b401d57c6208559ceb7884739bc38d5e4539c64957b63069b6a0ee8c8c827ac13b30b56a119f415d5072e27adb93d0cfb823106003a4e6662c38a5e5a6757814a846d3ceba68cc6cb6c130c3ee783b8a880902e0dabaafbb0d09a575ee4ccfee8bbf6787503ab5830fba6d83cd7d28498b1aa9d231753f59b23f723c12feab32b0de4cc55cbcd6423b1177ed6bce80c806d58", 0xb6}, {&(0x7f0000000400)="216cb6895c5be87e73e8dc181f9efabdd1f0f5b1e2a6853122851cc295606dfde61210873d54dc46584b9f3f93af580a2c59f736ffd6e2b278ab797ee3e6e8845eff1989576602d710cfd2eab1f09bc59dfcfc2ca5feb8190f8c6d4798cbc809620bdbe5c8a3006b10e61d75236c2797007fc45ae5c8ffb12860c67ba3874bfda2d561bca3b43cbbfaec0d2ed97e42ed1e811baa67d39a399100ad85e57f1a75dcc38e98d4e57525d4870570b635929a8c01ce49a8029e44f250c27e", 0xbc}, {&(0x7f00000004c0)="833135218a1997e8b0f476b729100113bb33a1b081157134c5b15e33eeef28fd11a2a5eedb406cd9ae66b9690a3684afe77c087ea1387087f0bcfef0a5a6b99e8f0903158c64bb6d6aa80e94d5c98f4404caab9e1c0f4c28916fa4bd8da9ae2606d56e6413fd5cfa70cd60015ae9d659a59f81e253eeca861d83543a79f9ab58ddaa5af6", 0x84}, {&(0x7f00000006c0)="11ff713e8c1d8dd280ff43ad2cb194fbc720560b1f67e7b6b82e375bd1b4da831cec57b2d685f7116cdbf5cca1af2685a7a0971be87200e34808e505dc848a1362969430483997d35ff31aa61f3ee3f36510646a85a290595d14245488d81f1ea2b679c6b880e833a63b8228eca95bf5ecc9e9e607bf2f497f3194081ee873118e6aae5e90e0d577b80add00edaad253532185d8c9538ea57d76c2ce0bbf69dd3a5b72c5123e449041f12678ad1d02ee2616bb613b9b1036befd4ddecc080093d8de7207825ee1915f2b56d56f2999a2a3f023518e2404d63b", 0xd9}, {&(0x7f00000007c0)="7c38736d31f48f5860b3061fb1d15e056a0aeb3a34ccf56511abf70dedac9a3ba5da76b0f970d0ae611e464f772642ce0c0eb93e96f90cf1abe54a918fa16bf937880d7c793a0933233f06e1738a1e2d0db35a5fb43e7174746ce5640e52ed0554de0402cb00eb375a7b2258ee7562dc3bdc5b6dc5da410dae2b1f", 0x7b}], 0x5) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESDEC], 0x64}, 0x1, 0x0, 0x0, 0x8}, 0x8051) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r2}}, 0x18) 4.083821122s ago: executing program 1 (id=270): r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountstats\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x10) socket(0x10, 0x1, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(0xffffffffffffffff, 0x2, 0x0, 0x0) ioctl$I2C_SLAVE(0xffffffffffffffff, 0x703, 0x3b0) landlock_restrict_self(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4800) r3 = syz_usb_connect(0x2, 0x24, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x4040050) syz_usb_control_io$printer(r3, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000f327000000000000"], &(0x7f0000000140)='syzkaller\x00'}, 0x94) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) quotactl_fd$Q_GETNEXTQUOTA(r1, 0xffffffff80000901, r5, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="5000000010001fff020000000000000000060000", @ANYRES32=0x0, @ANYBLOB="003800000000000024001280090001007866726d0000000014000280080002000700000000000000040000000a000100aaaaaaaaaaaa0000"], 0x50}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000910095"], &(0x7f0000000100)='syzkaller\x00', 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r7 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000500)={r0, r0, 0x11, 0x0, @void}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000200)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r7, 0x0, 0x0}, 0x10) 3.851009045s ago: executing program 0 (id=271): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{}, 'syz0\x00', 0x52}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1ac) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400030400000000000000542d"], 0x44}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket(0x2, 0x80805, 0x101) sendmmsg$inet_sctp(r4, &(0x7f00000032c0)=[{&(0x7f0000000440)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r4, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="30000000000000008400000001000000000800000c0000006e647c1d44a1982dfb099f00"/55, @ANYRES32=0x0], 0x30}], 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0x0, 0x80012d58, 0x12d59}}, 0x44) socket$inet6_tcp(0xa, 0x1, 0x0) 3.774952682s ago: executing program 2 (id=272): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x36}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000300)='block_rq_requeue\x00', r0}, 0x75) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)) mmap(&(0x7f000087a000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = open_tree(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0x89901) move_mount(r5, 0x0, r5, 0x0, 0x262) socket$inet_tcp(0x2, 0x1, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket(0xf, 0x2, 0x400001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) pipe(&(0x7f0000000600)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000580)="b9ff03076804268c989e14f088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r8, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="fba300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000003000000e3ff00000000000000000000009ebe5f95c083b6947217ca15442d3e137d68c46093"], 0x50) 3.757455472s ago: executing program 3 (id=273): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10138, 0x2, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r5 = socket$kcm(0x2, 0x200000000000001, 0x106) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x2) sendmsg$inet(r5, 0x0, 0x34004811) write$tun(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="0800080002010900680000800900456f009100660000401190780a010102ac1414aa4f204e22007d9078c10200169c79cb22459ff50866ff829694a603d3c443eead4100af7b350c12fa15932138ee8f6a6d2afdde33d5a4298b32860f7d3d68030697e95d9cff97f976b3ac6d8c10e10601a959b4bf18b7d52cd3b5a4c19759c5e155c033fbf5a6b311de39eb228702b8bf55388a273db8f23105e37c"], 0x9f) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000080)={0x0, 0x0, 0xa294}) symlink(&(0x7f0000000880)='.\x00', &(0x7f00000008c0)='./file0\x00') mount$nfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, 0x0) 3.637986476s ago: executing program 4 (id=274): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000580)={{0x84, @multicast2, 0x4e23, 0x3, 'lc\x00', 0x2, 0x4, 0x7e}, {@private=0xa010102, 0x4e20, 0x2, 0x0, 0x80012d58, 0x12d59}}, 0x44) 2.598915441s ago: executing program 3 (id=275): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe2981) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) r4 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x5) mount_setattr(r5, &(0x7f0000000000)='.\x00', 0x8800, &(0x7f0000000080)={0x5, 0x0, 0x0, {r5}}, 0x20) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 2.526254262s ago: executing program 2 (id=276): r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000240)={0x60000000, 0x101, "9ebb691f3f13f94fe74b987608d99e7e998994fc7352eaf4d202b5a5aa2f61cd", 0x3, 0x401, 0x4, 0x8, 0xdc01, 0x7fffffff, 0x9, 0x40, [0x3, 0x8, 0x4, 0xb1]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000740)="440f20c03505000020440f22c00fb5a348b8fb9b483e000000000f23c00f21f866b846008ed00f23f80f01cbb8010000000f01c146a7b9670900000f3236660fc6b8730f0000c9b98f020000b8b9000000ba000000000f30460f01c8", 0x5c}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000000100000015cd000001010000ff070000ff"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000006000/0x4000)=nil) 1.713782835s ago: executing program 2 (id=277): prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000006000/0x4000)=nil) 1.600708963s ago: executing program 3 (id=278): socket$netlink(0x10, 0x3, 0xc) r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r5, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x80000000, @mcast1, 0x4}}, 0x24) ioctl$CEC_ADAP_S_LOG_ADDRS(0xffffffffffffffff, 0xc05c6104, &(0x7f0000000380)={"a086bd37", 0x791b, 0x9, 0xf9, 0x4, 0xfffffff9, "72c76954d6c332484a8f7537da3253", "5116dc52", "990b9063", "4a2350f2", ["2a9a7eb5b2746f0133b78b43", "90b009bc2143d278753d6627", "cb6dbe0529635e54414b3103", "60fffdb9de48621afe016d65"]}) r6 = syz_io_uring_setup(0x10a, &(0x7f0000000140)={0x0, 0x5883, 0x8, 0x0, 0xfffffdfc}, &(0x7f00000000c0)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r6, 0x3516, 0x0, 0x0, 0x0, 0x0) 1.521553664s ago: executing program 2 (id=279): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4d8, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x5, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001480)={0x24, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0x8, "c0756615"}, @local=@item_4={0x3, 0x2, 0x5, "42dd07f6"}]}}, &(0x7f0000001440)={0x0, 0x21, 0x9, {0x9, 0x21, 0x27f, 0xfd, 0x1, {0x22, 0xdad}}}}, &(0x7f0000001700)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x1000, 0x2}) syz_usb_ep_write(r0, 0x81, 0x1, &(0x7f00000004c0)='P') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r4, &(0x7f0000000080)='3', 0x1, 0x0) r5 = memfd_create(&(0x7f0000000440)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x6) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) bind$unix(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xa020, 0x7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$sock_buf(r6, 0x1, 0x1c, 0x0, &(0x7f0000000000)) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x20) 1.103899522s ago: executing program 4 (id=280): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x6, 0x0, 0x0, 0x2}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0xbb}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={0x1, 0xffffffffffffffff}, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x336) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xd, &(0x7f00000003c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, r2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x10000}) ioctl(r4, 0x8b22, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = dup(r6) ioctl$FIONREAD(r7, 0x541b, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='d'], 0x64}, 0x1, 0x0, 0x0, 0x4001}, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000380)=""/45) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x0, 0x0) read$FUSE(r8, &(0x7f0000003680)={0x2020}, 0x2020) r9 = syz_open_dev$video4linux(&(0x7f0000000000), 0x71, 0x0) syz_io_uring_setup(0xe42, 0x0, 0x0, 0x0) r10 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) syz_usb_control_io$cdc_ecm(r10, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000240)={0x1c, &(0x7f0000000100)=ANY=[@ANYBLOB="2014120000003219fad1a560da0781c2106a5bd2cb999f14"], 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r10, 0x82, 0xc38, &(0x7f0000000080)=ANY=[]) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$VIDIOC_SUBDEV_S_FMT(r9, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x100, 0xfffffff7, 0x2007, 0x6, 0x8, 0x5, 0x1}}) 1.098716298s ago: executing program 0 (id=281): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000000c0)={0x0, 0x0}) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0xfffe) 982.355024ms ago: executing program 1 (id=282): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket(0x10, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x3, &(0x7f0000000380)=0x100) mmap(&(0x7f000060e000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket$kcm(0xa, 0x5, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_procfs(r1, &(0x7f0000000040)='net/rt_acct\x00') read$FUSE(r3, &(0x7f0000004480)={0x2020}, 0x2020) 290.132828ms ago: executing program 3 (id=283): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000c00), r2) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100ffffffff04000000010000000c00040000000000000000000c0002000000000000000000240007"], 0x50}}, 0x0) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x7, r1, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r3 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x101000, 0x16) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000100)=[@decrefs={0x40046307, 0x1}, @decrefs={0x40046307, 0x1}], 0x59, 0x0, &(0x7f0000000140)="a7f045f86763dc5500a70ecff2887c91e1d04f101a5ec05fcbfda8dab70b8359b1a25184a6438b5f9e3a03668514f22464035d5ddc9aef68d9b6e0cee106b87a751620e77ea1592b5d81325ecc950bfa6fc5cbc5c6dc135832"}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/199, 0xc7}], 0x1, 0x43, 0x4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fa00ea8000"}) r6 = syz_open_pts(r5, 0x100) r7 = dup3(r6, r5, 0x0) ioctl$TIOCSETD(r7, 0x541b, &(0x7f0000000ec0)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 63.578717ms ago: executing program 0 (id=284): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0xf000000) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x800}, &(0x7f0000000000)=0x90) r1 = socket(0x26, 0x800, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) getsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000080), &(0x7f0000000240)=0x4) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01000000000000000000070000000030005f2e2e000000000000000000"], 0x0, 0x1f, 0x0, 0x1, 0x2}, 0x28) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x12, &(0x7f00000008c0)=r5, 0x4) close(r3) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0), 0x0) syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') fsopen(&(0x7f0000000100)='proc\x00', 0x1) 41.290427ms ago: executing program 3 (id=285): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = syz_open_dev$midi(&(0x7f0000000000), 0x5, 0x206540) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x12, 0x12, r1, 0xba704000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 0s ago: executing program 1 (id=286): socket(0x2, 0x3, 0x5) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4005009}, 0x20004800) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x0, 0x8110}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0xffffffffffffff89}}}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x0) fcntl$setflags(r2, 0x2, 0x1) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) recvmmsg(r2, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f00000001c0)=""/64, 0x40}, {&(0x7f0000000380)=""/135, 0x87}, {&(0x7f00000002c0)=""/13, 0xd}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000480)=""/70, 0x46}, {&(0x7f0000000580)=""/170, 0xaa}], 0x7}, 0x5}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/217, 0xd9}, {&(0x7f0000000940)=""/119, 0x77}, {&(0x7f00000009c0)=""/150, 0x96}], 0x4, &(0x7f0000000a80)=""/214, 0xd6}, 0x200}, {{&(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)=""/11, 0xb}, {&(0x7f0000000c40)=""/47, 0x2f}, {&(0x7f0000000c80)=""/60, 0x3c}], 0x3, &(0x7f0000000d00)=""/213, 0xd5}}], 0x3, 0x40, &(0x7f0000000ec0)={0x0, 0x3938700}) quotactl_fd$Q_SETQUOTA(0xffffffffffffffff, 0xffffffff80000800, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000140)={0x48, 0x2, r6}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.73' (ED25519) to the list of known hosts. [ 63.030030][ T30] audit: type=1400 audit(1752661260.531:62): avc: denied { mounton } for pid=5821 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 63.033528][ T5821] cgroup: Unknown subsys name 'net' [ 63.052825][ T30] audit: type=1400 audit(1752661260.541:63): avc: denied { mount } for pid=5821 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 63.080251][ T30] audit: type=1400 audit(1752661260.571:64): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 63.243045][ T5821] cgroup: Unknown subsys name 'cpuset' [ 63.251257][ T5821] cgroup: Unknown subsys name 'rlimit' [ 63.416933][ T30] audit: type=1400 audit(1752661260.921:65): avc: denied { setattr } for pid=5821 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 63.440346][ T30] audit: type=1400 audit(1752661260.921:66): avc: denied { create } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.476900][ T30] audit: type=1400 audit(1752661260.921:67): avc: denied { write } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.497511][ T30] audit: type=1400 audit(1752661260.921:68): avc: denied { read } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 63.517856][ T30] audit: type=1400 audit(1752661260.951:69): avc: denied { mounton } for pid=5821 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 63.536930][ T5823] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 63.542732][ T30] audit: type=1400 audit(1752661260.951:70): avc: denied { mount } for pid=5821 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 63.574631][ T30] audit: type=1400 audit(1752661260.971:71): avc: denied { read } for pid=5497 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 64.500040][ T5821] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 66.693447][ T5844] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.700785][ T5844] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.709139][ T5844] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.716597][ T5844] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.723980][ T5844] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 66.731555][ T5844] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.738614][ T5844] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.747072][ T5844] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.749708][ T5852] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 66.755052][ T5844] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.770323][ T51] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.777243][ T5853] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.779245][ T5852] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.792177][ T51] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.792667][ T5854] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 66.799492][ T5852] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.806247][ T5853] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 66.821280][ T5854] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 66.831337][ T5854] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 66.842053][ T5853] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.842159][ T51] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 66.849932][ T5853] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 66.864185][ T51] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 66.872214][ T51] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 66.879492][ T5853] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.247278][ T5832] chnl_net:caif_netlink_parms(): no params data found [ 67.343523][ T5843] chnl_net:caif_netlink_parms(): no params data found [ 67.389601][ T5831] chnl_net:caif_netlink_parms(): no params data found [ 67.428441][ T5841] chnl_net:caif_netlink_parms(): no params data found [ 67.478774][ T5832] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.486124][ T5832] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.493508][ T5832] bridge_slave_0: entered allmulticast mode [ 67.500201][ T5832] bridge_slave_0: entered promiscuous mode [ 67.540247][ T5832] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.547392][ T5832] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.554643][ T5832] bridge_slave_1: entered allmulticast mode [ 67.561518][ T5832] bridge_slave_1: entered promiscuous mode [ 67.572962][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 67.619023][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.626208][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.633776][ T5843] bridge_slave_0: entered allmulticast mode [ 67.640492][ T5843] bridge_slave_0: entered promiscuous mode [ 67.661575][ T5832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.682206][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.689346][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.696678][ T5843] bridge_slave_1: entered allmulticast mode [ 67.703338][ T5843] bridge_slave_1: entered promiscuous mode [ 67.725316][ T5832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.783380][ T5831] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.790675][ T5831] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.797812][ T5831] bridge_slave_0: entered allmulticast mode [ 67.805291][ T5831] bridge_slave_0: entered promiscuous mode [ 67.826337][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.838017][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.852702][ T5832] team0: Port device team_slave_0 added [ 67.858699][ T5831] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.866748][ T5831] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.874171][ T5831] bridge_slave_1: entered allmulticast mode [ 67.881899][ T5831] bridge_slave_1: entered promiscuous mode [ 67.888595][ T5841] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.896515][ T5841] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.903761][ T5841] bridge_slave_0: entered allmulticast mode [ 67.910783][ T5841] bridge_slave_0: entered promiscuous mode [ 67.934178][ T5832] team0: Port device team_slave_1 added [ 67.956871][ T5841] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.964206][ T5841] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.971700][ T5841] bridge_slave_1: entered allmulticast mode [ 67.978324][ T5841] bridge_slave_1: entered promiscuous mode [ 68.007206][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.014402][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.021721][ T5836] bridge_slave_0: entered allmulticast mode [ 68.028348][ T5836] bridge_slave_0: entered promiscuous mode [ 68.053397][ T5843] team0: Port device team_slave_0 added [ 68.059821][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.067039][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.093062][ T5832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.104490][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.111704][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.118880][ T5836] bridge_slave_1: entered allmulticast mode [ 68.125712][ T5836] bridge_slave_1: entered promiscuous mode [ 68.134043][ T5831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.145939][ T5831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.164727][ T5843] team0: Port device team_slave_1 added [ 68.171032][ T5832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.177960][ T5832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.204154][ T5832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.232858][ T5841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.275910][ T5841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.292435][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.299393][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.325510][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.338363][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.349543][ T5831] team0: Port device team_slave_0 added [ 68.374920][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.381946][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.408658][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.421749][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.432161][ T5831] team0: Port device team_slave_1 added [ 68.447793][ T5841] team0: Port device team_slave_0 added [ 68.481704][ T5841] team0: Port device team_slave_1 added [ 68.491635][ T5832] hsr_slave_0: entered promiscuous mode [ 68.497703][ T5832] hsr_slave_1: entered promiscuous mode [ 68.537493][ T5841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.544485][ T5841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.571152][ T5841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.584004][ T5836] team0: Port device team_slave_0 added [ 68.590221][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.597489][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.623729][ T5831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.644358][ T5841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.651348][ T5841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.677286][ T5841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.689590][ T5836] team0: Port device team_slave_1 added [ 68.704026][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.710991][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.736946][ T5831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.780184][ T5843] hsr_slave_0: entered promiscuous mode [ 68.786436][ T5843] hsr_slave_1: entered promiscuous mode [ 68.793130][ T5843] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.801109][ T5843] Cannot create hsr debugfs directory [ 68.856729][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.863751][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.890224][ T5840] Bluetooth: hci1: command tx timeout [ 68.890564][ T5835] Bluetooth: hci0: command tx timeout [ 68.898319][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.914253][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.921309][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.947806][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.958504][ T5840] Bluetooth: hci4: command tx timeout [ 68.964934][ T5835] Bluetooth: hci2: command tx timeout [ 68.969289][ T5840] Bluetooth: hci3: command tx timeout [ 68.985809][ T5841] hsr_slave_0: entered promiscuous mode [ 68.992379][ T5841] hsr_slave_1: entered promiscuous mode [ 68.998201][ T5841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.005877][ T5841] Cannot create hsr debugfs directory [ 69.060058][ T5831] hsr_slave_0: entered promiscuous mode [ 69.066593][ T5831] hsr_slave_1: entered promiscuous mode [ 69.073094][ T5831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.080747][ T5831] Cannot create hsr debugfs directory [ 69.135268][ T5836] hsr_slave_0: entered promiscuous mode [ 69.141567][ T5836] hsr_slave_1: entered promiscuous mode [ 69.147516][ T5836] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.155448][ T5836] Cannot create hsr debugfs directory [ 69.428355][ T5832] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.451422][ T5832] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.460738][ T5832] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.475293][ T5832] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.510054][ T5843] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 69.521600][ T5843] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 69.545931][ T5843] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 69.554825][ T5843] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 69.612216][ T5831] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.625790][ T5831] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 69.637006][ T5831] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.647410][ T5831] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.738384][ T5841] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 69.768955][ T5841] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 69.779486][ T5841] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 69.793230][ T5832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.811023][ T5841] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 69.875074][ T5836] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 69.886925][ T5836] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 69.896662][ T5836] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 69.913640][ T5832] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.927553][ T5836] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 69.939307][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.946536][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.959818][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.966940][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.979868][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.004428][ T5831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.054946][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.079027][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.086125][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.095230][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.102298][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.132478][ T5831] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.155430][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.162563][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.194469][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.201600][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.266597][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 70.266612][ T30] audit: type=1400 audit(1752661267.771:86): avc: denied { sys_module } for pid=5832 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 70.284564][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.325980][ T5841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.374789][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.404450][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.411568][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.432523][ T5841] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.455287][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.462441][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.548600][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.556131][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.567218][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.574296][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.628754][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.649411][ T5832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.803832][ T5832] veth0_vlan: entered promiscuous mode [ 70.834927][ T5832] veth1_vlan: entered promiscuous mode [ 70.922749][ T5832] veth0_macvtap: entered promiscuous mode [ 70.956676][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.957287][ T5840] Bluetooth: hci1: command tx timeout [ 70.963137][ T5835] Bluetooth: hci0: command tx timeout [ 70.963931][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.981411][ T5832] veth1_macvtap: entered promiscuous mode [ 71.031663][ T5840] Bluetooth: hci2: command tx timeout [ 71.031674][ T5835] Bluetooth: hci4: command tx timeout [ 71.037064][ T5840] Bluetooth: hci3: command tx timeout [ 71.057759][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.079300][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.105551][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.155211][ T5831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.197990][ T5832] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.209111][ T5832] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.218004][ T5832] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.227157][ T5832] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.258870][ T5841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.283271][ T5836] veth0_vlan: entered promiscuous mode [ 71.335083][ T5836] veth1_vlan: entered promiscuous mode [ 71.384789][ T3015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.394163][ T3015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.406573][ T5843] veth0_vlan: entered promiscuous mode [ 71.426309][ T5831] veth0_vlan: entered promiscuous mode [ 71.440896][ T5843] veth1_vlan: entered promiscuous mode [ 71.456168][ T5831] veth1_vlan: entered promiscuous mode [ 71.475801][ T5841] veth0_vlan: entered promiscuous mode [ 71.486804][ T5836] veth0_macvtap: entered promiscuous mode [ 71.491242][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.496145][ T5836] veth1_macvtap: entered promiscuous mode [ 71.509044][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.534035][ T5831] veth0_macvtap: entered promiscuous mode [ 71.547947][ T5831] veth1_macvtap: entered promiscuous mode [ 71.553803][ T30] audit: type=1400 audit(1752661269.051:87): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/root/syzkaller.NP1dXi/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 71.584295][ T30] audit: type=1400 audit(1752661269.071:88): avc: denied { mount } for pid=5832 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 71.597915][ T5841] veth1_vlan: entered promiscuous mode [ 71.613741][ T30] audit: type=1400 audit(1752661269.071:89): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/root/syzkaller.NP1dXi/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 71.647495][ T30] audit: type=1400 audit(1752661269.071:90): avc: denied { mount } for pid=5832 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 71.655454][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.681852][ T30] audit: type=1400 audit(1752661269.071:91): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/root/syzkaller.NP1dXi/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 71.683569][ T5832] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 71.711963][ T30] audit: type=1400 audit(1752661269.071:92): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/root/syzkaller.NP1dXi/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6403 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 71.755783][ T5843] veth0_macvtap: entered promiscuous mode [ 71.772241][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.783462][ T5836] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.796072][ T5836] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.819378][ T5836] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.821244][ T30] audit: type=1400 audit(1752661269.071:93): avc: denied { unmount } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 71.837433][ T5836] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.860084][ T30] audit: type=1400 audit(1752661269.091:94): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2788 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 71.877050][ T5841] veth0_macvtap: entered promiscuous mode [ 71.889286][ T30] audit: type=1400 audit(1752661269.091:95): avc: denied { mount } for pid=5832 comm="syz-executor" name="/" dev="gadgetfs" ino=6432 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 71.919594][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.928418][ T5843] veth1_macvtap: entered promiscuous mode [ 71.948777][ T5841] veth1_macvtap: entered promiscuous mode [ 71.982142][ T5831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.012987][ T5831] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.022788][ T5831] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.032220][ T5831] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.041309][ T5831] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.056919][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.068715][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.095307][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.123288][ T5841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.145141][ T5843] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.155516][ T5843] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.164494][ T5843] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.173459][ T5843] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.194447][ T5841] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.203600][ T5841] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.212647][ T5841] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.221583][ T5841] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.284649][ T5955] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1'. [ 72.348028][ T5956] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 72.498840][ T3500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.515652][ T3500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.558618][ T2986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.563550][ T3500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.572513][ T2986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.576729][ T3500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.647995][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.663814][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.744562][ T3500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.776507][ T3500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.814806][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.835165][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.889930][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.912493][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.977786][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.016821][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.032792][ T5840] Bluetooth: hci0: command tx timeout [ 73.033014][ T5835] Bluetooth: hci1: command tx timeout [ 73.110962][ T5835] Bluetooth: hci4: command tx timeout [ 73.114870][ T5840] Bluetooth: hci2: command tx timeout [ 73.117559][ T51] Bluetooth: hci3: command tx timeout [ 74.701990][ T6005] netlink: 'syz.1.14': attribute type 3 has an invalid length. [ 74.741959][ T6007] syz.1.14 uses obsolete (PF_INET,SOCK_PACKET) [ 74.801272][ T6005] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14'. [ 75.140441][ T5835] Bluetooth: hci0: command tx timeout [ 75.145918][ T5835] Bluetooth: hci1: command tx timeout [ 75.190933][ T5835] Bluetooth: hci2: command tx timeout [ 75.196950][ T5840] Bluetooth: hci3: command tx timeout [ 75.202601][ T51] Bluetooth: hci4: command tx timeout [ 75.350097][ T30] kauditd_printk_skb: 57 callbacks suppressed [ 75.447119][ T30] audit: type=1400 audit(1752661272.841:153): avc: denied { map } for pid=6011 comm="syz.1.18" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 75.698727][ T30] audit: type=1400 audit(1752661272.851:154): avc: denied { execute } for pid=6011 comm="syz.1.18" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 75.722386][ C1] vkms_vblank_simulate: vblank timer overrun [ 75.734095][ T3861] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 75.767540][ T30] audit: type=1400 audit(1752661272.991:155): avc: denied { create } for pid=5997 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.799592][ T30] audit: type=1400 audit(1752661273.301:156): avc: denied { setopt } for pid=5997 comm="syz.3.15" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 75.819630][ C1] vkms_vblank_simulate: vblank timer overrun [ 75.903602][ T30] audit: type=1400 audit(1752661273.301:157): avc: denied { write } for pid=5997 comm="syz.3.15" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 75.910482][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.972529][ T6021] netlink: 'syz.2.19': attribute type 1 has an invalid length. [ 75.981298][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.992524][ T6021] netlink: 28 bytes leftover after parsing attributes in process `syz.2.19'. [ 76.053097][ T30] audit: type=1400 audit(1752661273.301:158): avc: denied { read } for pid=5997 comm="syz.3.15" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.149941][ T30] audit: type=1326 audit(1752661273.471:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5997 comm="syz.3.15" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0d84b8e929 code=0x0 [ 76.206022][ T3861] usb 1-1: Using ep0 maxpacket: 32 [ 76.227998][ T3861] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.242820][ T3861] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x3 has invalid wMaxPacketSize 0 [ 76.270598][ T3861] usb 1-1: config 0 interface 0 altsetting 16 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 76.311044][ T3861] usb 1-1: config 0 interface 0 has no altsetting 0 [ 76.330387][ T3861] usb 1-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 76.359825][ T3861] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.398668][ T30] audit: type=1400 audit(1752661273.881:160): avc: denied { setopt } for pid=6022 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 76.419920][ T5893] IPVS: starting estimator thread 0... [ 76.446661][ T30] audit: type=1400 audit(1752661273.901:161): avc: denied { create } for pid=6022 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 76.485343][ T30] audit: type=1400 audit(1752661273.901:162): avc: denied { setopt } for pid=6022 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 76.518594][ T3861] usb 1-1: config 0 descriptor?? [ 76.531435][ T6025] IPVS: using max 73 ests per chain, 175200 per kthread [ 76.760569][ T5901] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 76.852900][ T3861] usbhid 1-1:0.0: can't add hid device: -71 [ 76.867803][ T3861] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 76.930548][ T5901] usb 4-1: Using ep0 maxpacket: 32 [ 76.941370][ T3861] usb 1-1: USB disconnect, device number 2 [ 76.951474][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 76.960673][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 76.971289][ T6039] netlink: 4 bytes leftover after parsing attributes in process `syz.0.24'. [ 76.973972][ T5901] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 77.034506][ T5901] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.040377][ T6037] kernel read not supported for file /eth0 (pid: 6037 comm: syz.0.24) [ 77.043946][ T6043] FAULT_INJECTION: forcing a failure. [ 77.043946][ T6043] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 77.071129][ T5901] usb 4-1: Product: syz [ 77.079846][ T5901] usb 4-1: Manufacturer: syz [ 77.108879][ T5901] usb 4-1: SerialNumber: syz [ 77.126571][ T6043] CPU: 0 UID: 0 PID: 6043 Comm: syz.2.25 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 77.126597][ T6043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 77.126607][ T6043] Call Trace: [ 77.126613][ T6043] [ 77.126620][ T6043] dump_stack_lvl+0x16c/0x1f0 [ 77.126650][ T6043] should_fail_ex+0x512/0x640 [ 77.126678][ T6043] _copy_to_user+0x32/0xd0 [ 77.126705][ T6043] simple_read_from_buffer+0xcb/0x170 [ 77.126730][ T6043] proc_fail_nth_read+0x197/0x270 [ 77.126754][ T6043] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 77.126777][ T6043] ? rw_verify_area+0xcf/0x680 [ 77.126797][ T6043] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 77.126819][ T6043] vfs_read+0x1e1/0xc60 [ 77.126845][ T6043] ? __pfx___mutex_lock+0x10/0x10 [ 77.126870][ T6043] ? __pfx_vfs_read+0x10/0x10 [ 77.126899][ T6043] ? __fget_files+0x20e/0x3c0 [ 77.126930][ T6043] ksys_read+0x12a/0x250 [ 77.126951][ T6043] ? __pfx_ksys_read+0x10/0x10 [ 77.126980][ T6043] do_syscall_64+0xcd/0x4c0 [ 77.127007][ T6043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.127030][ T6043] RIP: 0033:0x7fca1018d33c [ 77.127045][ T6043] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 77.127060][ T6043] RSP: 002b:00007fca1105f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 77.127077][ T6043] RAX: ffffffffffffffda RBX: 00007fca103b5fa0 RCX: 00007fca1018d33c [ 77.127088][ T6043] RDX: 000000000000000f RSI: 00007fca1105f0a0 RDI: 0000000000000004 [ 77.127097][ T6043] RBP: 00007fca1105f090 R08: 0000000000000000 R09: fffffffffffffe23 [ 77.127107][ T6043] R10: 0000000040002040 R11: 0000000000000246 R12: 0000000000000001 [ 77.127117][ T6043] R13: 0000000000000000 R14: 00007fca103b5fa0 R15: 00007ffc0c5338f8 [ 77.127136][ T6043] [ 77.379543][ T5901] usb 4-1: config 0 descriptor?? [ 78.338032][ T6029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 78.410532][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 78.430392][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 78.489565][ T6029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 78.578645][ T5901] peak_usb 4-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 78.743992][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 78.752910][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 78.791311][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 78.871464][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 79.251801][ T5901] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -71 [ 81.641357][ T1203] cfg80211: failed to load regulatory.db [ 81.650945][ T5901] usb 4-1: USB disconnect, device number 2 [ 81.715426][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 81.715443][ T30] audit: type=1400 audit(1752661279.221:190): avc: denied { accept } for pid=6083 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 82.906031][ T30] audit: type=1400 audit(1752661280.281:191): avc: denied { bind } for pid=6076 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 83.299497][ T30] audit: type=1400 audit(1752661280.801:192): avc: denied { create } for pid=6092 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 83.305980][ T6094] warning: `syz.2.39' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 83.350412][ T5901] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 83.371204][ T30] audit: type=1400 audit(1752661280.801:193): avc: denied { ioctl } for pid=6092 comm="syz.2.39" path="socket:[7144]" dev="sockfs" ino=7144 ioctlcmd=0x8b32 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 83.569986][ T30] audit: type=1400 audit(1752661280.841:194): avc: denied { write } for pid=6097 comm="syz.4.41" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 83.594048][ T30] audit: type=1400 audit(1752661280.851:195): avc: denied { read write } for pid=6091 comm="syz.0.40" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 83.634136][ T30] audit: type=1400 audit(1752661280.851:196): avc: denied { open } for pid=6091 comm="syz.0.40" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 83.715898][ T6102] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 83.726083][ T6102] ubi31: attaching mtd0 [ 83.732409][ T6102] ubi31: scanning is finished [ 83.737108][ T6102] ubi31: empty MTD device detected [ 84.017852][ T30] audit: type=1400 audit(1752661280.851:197): avc: denied { append } for pid=6091 comm="syz.0.40" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 84.066753][ T5901] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 84.077834][ T5901] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.114918][ T5901] usb 4-1: config 0 descriptor?? [ 84.139344][ T30] audit: type=1400 audit(1752661280.871:198): avc: denied { create } for pid=6091 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 84.310794][ T30] audit: type=1400 audit(1752661281.651:199): avc: denied { create } for pid=6105 comm="syz.2.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 84.330213][ T6102] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 84.337854][ T6102] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 84.345235][ T6102] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 84.352329][ T6102] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 84.359795][ T6102] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 84.366731][ T6102] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 84.374830][ T6102] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3462404696 [ 84.385460][ T6102] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 84.402769][ T6110] ubi31: background thread "ubi_bgt31d" started, PID 6110 [ 84.636483][ T5901] ath6kl: Unsupported hardware version: 0x0 [ 84.671891][ T5901] ath6kl: Failed to init ath6kl core: -22 [ 84.701521][ T5901] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -22 [ 84.910295][ T3861] usb 4-1: USB disconnect, device number 3 [ 84.920353][ T5901] IPVS: starting estimator thread 0... [ 85.041117][ T6116] IPVS: using max 46 ests per chain, 110400 per kthread [ 87.395858][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 87.395874][ T30] audit: type=1400 audit(1752661284.901:209): avc: denied { write } for pid=6117 comm="syz.0.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.535631][ T30] audit: type=1400 audit(1752661284.901:210): avc: denied { name_connect } for pid=6117 comm="syz.0.44" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 87.556331][ T30] audit: type=1400 audit(1752661284.901:211): avc: denied { shutdown } for pid=6117 comm="syz.0.44" lport=42063 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.586209][ T30] audit: type=1400 audit(1752661284.931:212): avc: denied { read write } for pid=6134 comm="syz.3.47" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 87.618860][ T30] audit: type=1400 audit(1752661284.931:213): avc: denied { open } for pid=6134 comm="syz.3.47" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 88.257253][ T6144] netlink: 28 bytes leftover after parsing attributes in process `syz.4.48'. [ 88.404708][ T30] audit: type=1400 audit(1752661285.911:214): avc: denied { connect } for pid=6141 comm="syz.2.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 88.458337][ T6152] Zero length message leads to an empty skb [ 88.470145][ T30] audit: type=1400 audit(1752661285.951:215): avc: denied { read } for pid=6150 comm="syz.3.51" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 88.558095][ T30] audit: type=1400 audit(1752661285.951:216): avc: denied { open } for pid=6150 comm="syz.3.51" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 88.621338][ T30] audit: type=1400 audit(1752661285.961:217): avc: denied { create } for pid=6150 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 88.670113][ T30] audit: type=1400 audit(1752661285.961:218): avc: denied { connect } for pid=6150 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.068024][ T6182] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 91.040433][ T5846] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 91.670961][ T5846] usb 1-1: Using ep0 maxpacket: 32 [ 91.682863][ T5846] usb 1-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.00 [ 91.712941][ T5846] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.787784][ T6199] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 91.800529][ T5846] usb 1-1: config 0 descriptor?? [ 92.117601][ T5846] usbtouchscreen 1-1:0.0: probe with driver usbtouchscreen failed with error -71 [ 92.147340][ T5846] usb 1-1: USB disconnect, device number 3 [ 92.850330][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 92.850345][ T30] audit: type=1400 audit(1752661290.351:262): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 93.021165][ T30] audit: type=1400 audit(1752661290.441:263): avc: denied { getopt } for pid=6214 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.042685][ T30] audit: type=1400 audit(1752661290.491:264): avc: denied { setopt } for pid=6214 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 93.061982][ C1] vkms_vblank_simulate: vblank timer overrun [ 93.842536][ T5846] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 94.011887][ T5846] usb 3-1: device descriptor read/64, error -71 [ 94.330595][ T5846] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 94.470688][ T5846] usb 3-1: device descriptor read/64, error -71 [ 94.581098][ T5846] usb usb3-port1: attempt power cycle [ 94.609008][ T30] audit: type=1400 audit(1752661292.111:265): avc: denied { getopt } for pid=6230 comm="syz.4.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 94.628131][ C1] vkms_vblank_simulate: vblank timer overrun [ 94.645004][ T6232] netlink: 'syz.0.72': attribute type 1 has an invalid length. [ 94.728547][ T6234] netlink: 28 bytes leftover after parsing attributes in process `syz.0.72'. [ 94.992567][ T5846] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 95.004484][ T6239] netlink: 'syz.0.76': attribute type 64 has an invalid length. [ 95.042699][ T6239] netlink: 9 bytes leftover after parsing attributes in process `syz.0.76'. [ 95.053886][ T5846] usb 3-1: device descriptor read/8, error -71 [ 95.913660][ T5846] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 95.940779][ T5846] usb 3-1: device descriptor read/8, error -71 [ 95.993659][ T6253] i2c i2c-0: Invalid block write size 34 [ 96.063074][ T5846] usb usb3-port1: unable to enumerate USB device [ 97.056969][ T30] audit: type=1400 audit(1752661294.531:266): avc: denied { write } for pid=6259 comm="syz.2.82" name="sg0" dev="devtmpfs" ino=773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 97.080269][ C1] vkms_vblank_simulate: vblank timer overrun [ 97.532315][ T30] audit: type=1400 audit(1752661294.731:267): avc: denied { name_bind } for pid=6259 comm="syz.2.82" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 97.591317][ T30] audit: type=1400 audit(1752661294.731:268): avc: denied { node_bind } for pid=6259 comm="syz.2.82" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 97.613568][ T6263] FAULT_INJECTION: forcing a failure. [ 97.613568][ T6263] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.629297][ T6263] CPU: 1 UID: 0 PID: 6263 Comm: syz.0.83 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 97.629324][ T6263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 97.629334][ T6263] Call Trace: [ 97.629339][ T6263] [ 97.629346][ T6263] dump_stack_lvl+0x16c/0x1f0 [ 97.629378][ T6263] should_fail_ex+0x512/0x640 [ 97.629403][ T6263] _copy_to_iter+0x463/0x16f0 [ 97.629432][ T6263] ? __pfx__copy_to_iter+0x10/0x10 [ 97.629456][ T6263] ? established_get_next+0x3d6/0x4d0 [ 97.629479][ T6263] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 97.629502][ T6263] seq_read_iter+0xcf8/0x12c0 [ 97.629530][ T6263] seq_read+0x39e/0x4e0 [ 97.629550][ T6263] ? __pfx_seq_read+0x10/0x10 [ 97.629565][ T6263] ? __lock_acquire+0xb8a/0x1c90 [ 97.629582][ T6263] ? get_pid_task+0xfc/0x250 [ 97.629598][ T6263] ? avc_policy_seqno+0x9/0x20 [ 97.629616][ T6263] ? __pfx_seq_read+0x10/0x10 [ 97.629633][ T6263] proc_reg_read+0x240/0x330 [ 97.629654][ T6263] ? __pfx_proc_reg_read+0x10/0x10 [ 97.629676][ T6263] vfs_read+0x1e1/0xc60 [ 97.629697][ T6263] ? __pfx___mutex_lock+0x10/0x10 [ 97.629718][ T6263] ? __pfx_vfs_read+0x10/0x10 [ 97.629740][ T6263] ? __fget_files+0x20e/0x3c0 [ 97.629766][ T6263] ksys_read+0x12a/0x250 [ 97.629782][ T6263] ? __pfx_ksys_read+0x10/0x10 [ 97.629805][ T6263] do_syscall_64+0xcd/0x4c0 [ 97.629827][ T6263] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.629841][ T6263] RIP: 0033:0x7f7f0d18e929 [ 97.629853][ T6263] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.629866][ T6263] RSP: 002b:00007f7f0dfea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 97.629880][ T6263] RAX: ffffffffffffffda RBX: 00007f7f0d3b5fa0 RCX: 00007f7f0d18e929 [ 97.629889][ T6263] RDX: 0000000000002020 RSI: 0000200000003480 RDI: 0000000000000004 [ 97.629902][ T6263] RBP: 00007f7f0dfea090 R08: 0000000000000000 R09: 0000000000000000 [ 97.629911][ T6263] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.629918][ T6263] R13: 0000000000000000 R14: 00007f7f0d3b5fa0 R15: 00007fff5cab65e8 [ 97.629938][ T6263] [ 97.843259][ C1] vkms_vblank_simulate: vblank timer overrun [ 97.871025][ T30] audit: type=1400 audit(1752661295.071:269): avc: denied { connect } for pid=6262 comm="syz.0.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.911855][ T30] audit: type=1400 audit(1752661295.121:270): avc: denied { map } for pid=6268 comm="syz.4.81" path="socket:[8547]" dev="sockfs" ino=8547 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.934974][ T30] audit: type=1400 audit(1752661295.121:271): avc: denied { read } for pid=6268 comm="syz.4.81" path="socket:[8547]" dev="sockfs" ino=8547 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 98.145639][ T6278] netlink: 'syz.2.86': attribute type 1 has an invalid length. [ 98.249182][ T30] audit: type=1400 audit(1752661295.751:272): avc: denied { getopt } for pid=6277 comm="syz.0.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 98.271944][ T6282] netlink: 28 bytes leftover after parsing attributes in process `syz.2.86'. [ 99.678737][ T30] audit: type=1400 audit(1752661297.151:273): avc: denied { write } for pid=6290 comm="syz.4.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 100.274362][ T6303] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 100.327491][ T6303] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 100.425009][ T30] audit: type=1400 audit(1752661297.931:274): avc: denied { read } for pid=6301 comm="syz.4.92" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 100.436974][ T6305] binder_alloc: binder_alloc_mmap_handler: 6301 2000000a0000-2000000a2000 already mapped failed -16 [ 100.447435][ C1] vkms_vblank_simulate: vblank timer overrun [ 100.448062][ T6307] FAULT_INJECTION: forcing a failure. [ 100.448062][ T6307] name failslab, interval 1, probability 0, space 0, times 0 [ 100.464338][ T6303] binder_alloc: binder_alloc_mmap_handler: 6301 2000000c0000-2000000c2000 already mapped failed -16 [ 100.597341][ T6303] binder: 6301:6303 ioctl 40046210 0 returned -14 [ 100.801715][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 100.805239][ T30] audit: type=1400 audit(1752661297.931:275): avc: denied { open } for pid=6301 comm="syz.4.92" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 100.832886][ C1] vkms_vblank_simulate: vblank timer overrun [ 100.894720][ T6307] CPU: 1 UID: 0 PID: 6307 Comm: syz.2.90 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 100.894746][ T6307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.894756][ T6307] Call Trace: [ 100.894762][ T6307] [ 100.894770][ T6307] dump_stack_lvl+0x16c/0x1f0 [ 100.894801][ T6307] should_fail_ex+0x512/0x640 [ 100.894824][ T6307] ? fs_reclaim_acquire+0xae/0x150 [ 100.894843][ T6307] ? tomoyo_encode2+0x100/0x3e0 [ 100.894866][ T6307] should_failslab+0xc2/0x120 [ 100.894891][ T6307] __kmalloc_noprof+0xd2/0x510 [ 100.894914][ T6307] ? d_absolute_path+0x136/0x1a0 [ 100.894936][ T6307] tomoyo_encode2+0x100/0x3e0 [ 100.894963][ T6307] tomoyo_encode+0x29/0x50 [ 100.894986][ T6307] tomoyo_realpath_from_path+0x18f/0x6e0 [ 100.895017][ T6307] tomoyo_path_number_perm+0x245/0x580 [ 100.895038][ T6307] ? tomoyo_path_number_perm+0x237/0x580 [ 100.895061][ T6307] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 100.895089][ T6307] ? find_held_lock+0x2b/0x80 [ 100.895139][ T6307] ? find_held_lock+0x2b/0x80 [ 100.895160][ T6307] ? hook_file_ioctl_common+0x145/0x410 [ 100.895183][ T6307] ? __fget_files+0x20e/0x3c0 [ 100.895212][ T6307] security_file_ioctl+0x9b/0x240 [ 100.895239][ T6307] __x64_sys_ioctl+0xb7/0x210 [ 100.895262][ T6307] do_syscall_64+0xcd/0x4c0 [ 100.895290][ T6307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.895308][ T6307] RIP: 0033:0x7fca1018e929 [ 100.895324][ T6307] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.895341][ T6307] RSP: 002b:00007fca1101d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 100.895361][ T6307] RAX: ffffffffffffffda RBX: 00007fca103b6160 RCX: 00007fca1018e929 [ 100.895373][ T6307] RDX: 0000200000000000 RSI: 0000000000004b47 RDI: 0000000000000005 [ 100.895383][ T6307] RBP: 00007fca1101d090 R08: 0000000000000000 R09: 0000000000000000 [ 100.895393][ T6307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 100.895402][ T6307] R13: 0000000000000000 R14: 00007fca103b6160 R15: 00007ffc0c5338f8 [ 100.895426][ T6307] [ 101.108500][ C1] vkms_vblank_simulate: vblank timer overrun [ 101.172604][ T30] audit: type=1400 audit(1752661297.931:276): avc: denied { map } for pid=6301 comm="syz.4.92" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 101.196221][ C1] vkms_vblank_simulate: vblank timer overrun [ 101.202348][ T30] audit: type=1400 audit(1752661298.101:277): avc: denied { ioctl } for pid=6301 comm="syz.4.92" path="/dev/binderfs/binder1" dev="binder" ino=11 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 101.227433][ C1] vkms_vblank_simulate: vblank timer overrun [ 101.233575][ T6307] ERROR: Out of memory at tomoyo_realpath_from_path. [ 101.711135][ T6322] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 102.318033][ T6328] FAULT_INJECTION: forcing a failure. [ 102.318033][ T6328] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.351881][ T6328] CPU: 0 UID: 0 PID: 6328 Comm: syz.0.96 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 102.351909][ T6328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 102.351919][ T6328] Call Trace: [ 102.351925][ T6328] [ 102.351932][ T6328] dump_stack_lvl+0x16c/0x1f0 [ 102.351962][ T6328] should_fail_ex+0x512/0x640 [ 102.351988][ T6328] _copy_from_iter+0x29f/0x16f0 [ 102.352014][ T6328] ? __alloc_skb+0x200/0x380 [ 102.352036][ T6328] ? __pfx__copy_from_iter+0x10/0x10 [ 102.352062][ T6328] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 102.352098][ T6328] netlink_sendmsg+0x829/0xdd0 [ 102.352127][ T6328] ? __pfx_netlink_sendmsg+0x10/0x10 [ 102.352153][ T6328] ____sys_sendmsg+0xa98/0xc70 [ 102.352172][ T6328] ? copy_msghdr_from_user+0x10a/0x160 [ 102.352195][ T6328] ? __pfx_____sys_sendmsg+0x10/0x10 [ 102.352224][ T6328] ___sys_sendmsg+0x134/0x1d0 [ 102.352248][ T6328] ? __pfx____sys_sendmsg+0x10/0x10 [ 102.352269][ T6328] ? __lock_acquire+0x622/0x1c90 [ 102.352318][ T6328] __sys_sendmsg+0x16d/0x220 [ 102.352341][ T6328] ? __pfx___sys_sendmsg+0x10/0x10 [ 102.352380][ T6328] do_syscall_64+0xcd/0x4c0 [ 102.352407][ T6328] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 102.352424][ T6328] RIP: 0033:0x7f7f0d18e929 [ 102.352439][ T6328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.352455][ T6328] RSP: 002b:00007f7f0dfea038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.352472][ T6328] RAX: ffffffffffffffda RBX: 00007f7f0d3b5fa0 RCX: 00007f7f0d18e929 [ 102.352483][ T6328] RDX: 0000000000008014 RSI: 00002000000000c0 RDI: 0000000000000004 [ 102.352494][ T6328] RBP: 00007f7f0dfea090 R08: 0000000000000000 R09: 0000000000000000 [ 102.352504][ T6328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 102.352514][ T6328] R13: 0000000000000000 R14: 00007f7f0d3b5fa0 R15: 00007fff5cab65e8 [ 102.352538][ T6328] [ 102.804964][ T6330] netlink: 8 bytes leftover after parsing attributes in process `syz.4.97'. [ 102.817059][ T6330] netlink: 4 bytes leftover after parsing attributes in process `syz.4.97'. [ 102.836579][ T6330] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.845738][ T6330] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.854646][ T6330] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.863439][ T6330] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.956503][ T6330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6330 comm=syz.4.97 [ 103.390422][ T5846] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 104.075681][ T5846] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 104.099835][ T5846] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.116462][ T5846] usb 2-1: config 0 descriptor?? [ 105.081303][ T30] audit: type=1400 audit(1752661302.591:278): avc: denied { create } for pid=6357 comm="syz.4.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 105.132252][ T6338] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.176442][ T6338] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.191316][ T5846] ath6kl: Failed to submit usb control message: -110 [ 105.198642][ T5846] ath6kl: unable to send the bmi data to the device: -110 [ 105.207616][ T5846] ath6kl: Unable to send get target info: -110 [ 105.223794][ T5846] ath6kl: Failed to init ath6kl core: -110 [ 105.234556][ T6368] FAULT_INJECTION: forcing a failure. [ 105.234556][ T6368] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.253770][ T5846] ath6kl_usb 2-1:0.0: probe with driver ath6kl_usb failed with error -110 [ 105.274040][ T6368] CPU: 0 UID: 0 PID: 6368 Comm: syz.0.105 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 105.274067][ T6368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 105.274076][ T6368] Call Trace: [ 105.274082][ T6368] [ 105.274088][ T6368] dump_stack_lvl+0x16c/0x1f0 [ 105.274117][ T6368] should_fail_ex+0x512/0x640 [ 105.274143][ T6368] _copy_from_user+0x2e/0xd0 [ 105.274168][ T6368] bpf_obj_get_info_by_fd+0x2e0/0xcc0 [ 105.274193][ T6368] ? __pfx_bpf_obj_get_info_by_fd+0x10/0x10 [ 105.274221][ T6368] ? find_held_lock+0x2b/0x80 [ 105.274241][ T6368] ? __might_fault+0xe3/0x190 [ 105.274261][ T6368] ? __might_fault+0xe3/0x190 [ 105.274279][ T6368] ? __might_fault+0x13b/0x190 [ 105.274299][ T6368] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 105.274320][ T6368] ? selinux_bpf+0xee/0x130 [ 105.274341][ T6368] __sys_bpf+0x18ae/0x4d80 [ 105.274367][ T6368] ? __pfx___sys_bpf+0x10/0x10 [ 105.274390][ T6368] ? ksys_write+0x190/0x250 [ 105.274415][ T6368] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 105.274453][ T6368] ? fput+0x70/0xf0 [ 105.274468][ T6368] ? ksys_write+0x1ac/0x250 [ 105.274488][ T6368] ? __pfx_ksys_write+0x10/0x10 [ 105.274514][ T6368] __x64_sys_bpf+0x78/0xc0 [ 105.274537][ T6368] ? lockdep_hardirqs_on+0x7c/0x110 [ 105.274557][ T6368] do_syscall_64+0xcd/0x4c0 [ 105.274582][ T6368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.274599][ T6368] RIP: 0033:0x7f7f0d18e929 [ 105.274614][ T6368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.274629][ T6368] RSP: 002b:00007f7f0dfea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 105.274647][ T6368] RAX: ffffffffffffffda RBX: 00007f7f0d3b5fa0 RCX: 00007f7f0d18e929 [ 105.274665][ T6368] RDX: 0000000000000010 RSI: 0000200000000240 RDI: 000000000000000f [ 105.274675][ T6368] RBP: 00007f7f0dfea090 R08: 0000000000000000 R09: 0000000000000000 [ 105.274685][ T6368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.274695][ T6368] R13: 0000000000000000 R14: 00007f7f0d3b5fa0 R15: 00007fff5cab65e8 [ 105.274718][ T6368] [ 105.293339][ T5846] usb 2-1: USB disconnect, device number 2 [ 106.011939][ T6358] : entered promiscuous mode [ 106.744433][ T6386] fuse: Bad value for 'fd' [ 107.187813][ T30] audit: type=1400 audit(1752661304.651:279): avc: denied { setopt } for pid=6398 comm="syz.3.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 107.481594][ T6405] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 107.481594][ T6405] The task syz.4.115 (6405) triggered the difference, watch for misbehavior. [ 107.646786][ T30] audit: type=1400 audit(1752661304.821:280): avc: denied { bind } for pid=6402 comm="syz.4.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 107.764822][ T30] audit: type=1400 audit(1752661304.821:281): avc: denied { write } for pid=6402 comm="syz.4.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 108.671200][ T51] Bluetooth: hci4: connection err: -111 [ 108.826532][ T30] audit: type=1400 audit(1752661306.331:282): avc: denied { create } for pid=6424 comm="syz.4.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 108.880632][ T30] audit: type=1400 audit(1752661306.331:283): avc: denied { connect } for pid=6424 comm="syz.4.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 108.901613][ T30] audit: type=1400 audit(1752661306.411:284): avc: denied { write } for pid=6424 comm="syz.4.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.706713][ T30] audit: type=1400 audit(1752661308.211:285): avc: denied { create } for pid=6442 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.762718][ T30] audit: type=1400 audit(1752661308.211:286): avc: denied { write } for pid=6442 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 110.840219][ T30] audit: type=1400 audit(1752661308.211:287): avc: denied { accept } for pid=6442 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 111.862846][ T5846] IPVS: starting estimator thread 0... [ 112.071225][ T6457] IPVS: using max 43 ests per chain, 103200 per kthread [ 112.498909][ T6465] Sensor A: ================= START STATUS ================= [ 112.530344][ T6465] Sensor A: Test Pattern: 75% Colorbar [ 112.561354][ T6465] Sensor A: Show Information: All [ 112.573244][ T6465] Sensor A: Vertical Flip: false [ 112.594171][ T6465] Sensor A: Horizontal Flip: false [ 112.610448][ T6465] Sensor A: Brightness: 128 [ 112.622683][ T6465] Sensor A: Contrast: 128 [ 112.638958][ T6465] Sensor A: Hue: 0 [ 112.658134][ T6465] Sensor A: Saturation: 128 [ 112.681945][ T6465] Sensor A: ================== END STATUS ================== [ 112.800441][ T5837] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 112.897724][ T30] audit: type=1400 audit(1752661310.401:288): avc: denied { read } for pid=6470 comm="syz.0.133" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 112.973665][ T5837] usb 4-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 113.003433][ T5837] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.011039][ T30] audit: type=1400 audit(1752661310.511:289): avc: denied { open } for pid=6470 comm="syz.0.133" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 113.067434][ T5837] usb 4-1: config 0 descriptor?? [ 113.193194][ T6480] netlink: 28 bytes leftover after parsing attributes in process `syz.2.135'. [ 113.281234][ T30] audit: type=1400 audit(1752661310.791:290): avc: denied { ioctl } for pid=6470 comm="syz.0.133" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x550c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 113.332624][ T5846] IPVS: starting estimator thread 0... [ 113.360362][ T3861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 113.401526][ T3861] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 113.411771][ T30] audit: type=1400 audit(1752661310.821:291): avc: denied { read write } for pid=6464 comm="syz.3.131" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 113.455196][ T6483] IPVS: using max 50 ests per chain, 120000 per kthread [ 113.517024][ T30] audit: type=1400 audit(1752661310.821:292): avc: denied { open } for pid=6464 comm="syz.3.131" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 113.576167][ T30] audit: type=1400 audit(1752661310.901:293): avc: denied { map } for pid=6476 comm="syz.2.135" path="pipe:[8898]" dev="pipefs" ino=8898 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 113.918338][ T6465] netlink: 20 bytes leftover after parsing attributes in process `syz.3.131'. [ 114.003206][ T30] audit: type=1400 audit(1752661311.511:294): avc: denied { read } for pid=6496 comm="syz.0.138" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 114.026768][ C1] vkms_vblank_simulate: vblank timer overrun [ 114.042124][ T24] usb 4-1: USB disconnect, device number 4 [ 114.342384][ T1130] IPVS: stop unused estimator thread 0... [ 115.298455][ T6515] netlink: 'syz.2.144': attribute type 21 has an invalid length. [ 115.575415][ T6515] netlink: 156 bytes leftover after parsing attributes in process `syz.2.144'. [ 115.903102][ T6529] netlink: 'syz.2.146': attribute type 1 has an invalid length. [ 115.927516][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 115.927531][ T30] audit: type=1400 audit(1752661313.431:297): avc: denied { mounton } for pid=6528 comm="syz.3.147" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 115.988475][ T6529] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.012020][ T6529] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.045927][ T30] audit: type=1400 audit(1752661313.431:296): avc: denied { mounton } for pid=6528 comm="syz.3.147" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 116.127945][ T6539] netlink: 356 bytes leftover after parsing attributes in process `syz.0.149'. [ 116.252707][ T6535] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.259881][ T6535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.275708][ T6535] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.282902][ T6535] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.071457][ T6550] netlink: 16 bytes leftover after parsing attributes in process `syz.0.152'. [ 117.203772][ T6550] netlink: 'syz.0.152': attribute type 29 has an invalid length. [ 117.224737][ T6550] netlink: 'syz.0.152': attribute type 29 has an invalid length. [ 117.400616][ T30] audit: type=1400 audit(1752661314.901:298): avc: denied { ioctl } for pid=6549 comm="syz.0.152" path="socket:[9012]" dev="sockfs" ino=9012 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 117.502716][ T6562] netlink: 4 bytes leftover after parsing attributes in process `syz.3.150'. [ 117.542326][ T6563] netlink: 4 bytes leftover after parsing attributes in process `syz.2.154'. [ 117.562618][ T6563] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 117.746603][ T30] audit: type=1400 audit(1752661315.251:299): avc: denied { create } for pid=6553 comm="syz.4.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 117.834555][ T6562] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 117.956021][ T6568] Unknown options in mask 5 [ 118.034240][ T6566] netlink: 32 bytes leftover after parsing attributes in process `syz.4.153'. [ 118.244235][ T30] audit: type=1400 audit(1752661315.331:300): avc: denied { mount } for pid=6541 comm="syz.3.150" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 119.514959][ T30] audit: type=1400 audit(1752661317.021:301): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 119.720418][ T5837] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 120.686642][ T6601] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 120.700421][ T5837] usb 1-1: Using ep0 maxpacket: 8 [ 120.709531][ T5837] usb 1-1: New USB device found, idVendor=046d, idProduct=08dd, bcdDevice=ff.f4 [ 120.721721][ T5837] usb 1-1: New USB device strings: Mfr=8, Product=2, SerialNumber=3 [ 120.732678][ T5837] usb 1-1: Product: syz [ 120.736851][ T5837] usb 1-1: Manufacturer: syz [ 120.805398][ T6598] syz.2.164 (6598): drop_caches: 2 [ 120.817341][ T5837] usb 1-1: SerialNumber: syz [ 120.855187][ T5837] usb 1-1: config 0 descriptor?? [ 120.875203][ T5837] gspca_main: gspca_zc3xx-2.14.0 probing 046d:08dd [ 120.924707][ T6603] netlink: 4 bytes leftover after parsing attributes in process `syz.1.166'. [ 120.947267][ T6603] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 121.179107][ T6608] vxfs: WRONG superblock magic 00000000 at 1 [ 121.244064][ T6608] vxfs: WRONG superblock magic 00000000 at 8 [ 121.322725][ T6608] vxfs: can't find superblock. [ 121.531972][ T5837] input: gspca_zc3xx as /devices/platform/dummy_hcd.0/usb1/1-1/input/input6 [ 121.834364][ T6618] syzkaller0: entered promiscuous mode [ 121.839869][ T6618] syzkaller0: entered allmulticast mode [ 122.291408][ T6619] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.300112][ T6619] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.406250][ T24] usb 1-1: USB disconnect, device number 4 [ 122.564222][ T5846] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 122.599196][ T30] audit: type=1400 audit(1752661320.101:302): avc: denied { create } for pid=6623 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 122.653170][ T30] audit: type=1400 audit(1752661320.131:303): avc: denied { bind } for pid=6623 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 122.688377][ T30] audit: type=1400 audit(1752661320.191:304): avc: denied { write } for pid=6625 comm="syz.3.173" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.717091][ T30] audit: type=1400 audit(1752661320.191:305): avc: denied { open } for pid=6625 comm="syz.3.173" path="/dev/input/event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.748839][ T30] audit: type=1400 audit(1752661320.221:306): avc: denied { read } for pid=6625 comm="syz.3.173" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.748880][ T30] audit: type=1400 audit(1752661320.221:307): avc: denied { ioctl } for pid=6625 comm="syz.3.173" path="/dev/input/event2" dev="devtmpfs" ino=922 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.765864][ T5846] usb 5-1: Using ep0 maxpacket: 16 [ 122.805232][ T5846] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 122.807040][ T5846] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 122.807066][ T5846] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.807084][ T5846] usb 5-1: Product: syz [ 122.807098][ T5846] usb 5-1: Manufacturer: syz [ 122.807113][ T5846] usb 5-1: SerialNumber: syz [ 122.809210][ T5846] usb 5-1: config 0 descriptor?? [ 122.811781][ T5846] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 122.958142][ T5846] em28xx 5-1:0.0: DVB interface 0 found: bulk [ 123.012168][ T5847] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 123.248413][ T5847] usb 3-1: not running at top speed; connect to a high speed hub [ 123.258109][ T5847] usb 3-1: config 1 interface 0 has no altsetting 0 [ 123.268009][ T5847] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 123.280824][ T5847] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.581202][ T5847] usb 3-1: Product: ꒇ蔤孯♐龾ꮬ槠飧곁‷ᎎ웦﨔溙錧熌區缍໼⣶쬑귛ꍾ˛ᘑ㯐嗼Ωꑨ퀭뒟范㶸鴑瀑휿㠕훊΍쁞挌閇獡ݢ㞵ꍬ䙧﯀蘛봔宨囨ꄆ㪉缀ꜹ☩⒅폹떿簒꠵ࢬ닱蓰礙걎蛕쇃㧷箳鿇椹熼ᘀ숢혫㾖ᾁ쨵㫙걤㈥뜻ȫ劗魌䕀꘱邡긺䁌ಶ녪ꇣ걭둗蟡醭䁀ස띫踖㚤퍒ᜋ [ 123.802259][ T5847] usb 3-1: Manufacturer: 嘋䶟偏眆⴫㗖馷瀒稍ิ縃삱匦䦷飋є灕啠见ꬦ쾁シꛨ怮䣲둾ﲱ㲝姾ऍ庌鵃燋膸娄頣򿢨톖쑇գ੄饬䓱鋏Ӿꐷ時궼䓡︸嵞喙⟷셝瑯褾鱊軖돟䷆谗끹쯜䕿ꣵ픭䮵猱拮쿜惪ꈻ讽텴㪐灧恺嬃涨휥◧苭ꆳ讄黐볋퇋壷㊼䉨頮汆ᷯञ⤭ᆰ엺 [ 123.836636][ T5847] usb 3-1: SerialNumber: 꾨ᐯ㝄㿪鎠怰⊑壐䊄⤢tඬ㴛鏻襳簳錗켟ꓡ菷圩㐉琒햠댚ꈶ渨嗱䨂蕐Ꮴ裉췻㑶䥅袨䏱༯梹ﴑኁ밪ዸ┙滆㙱綒揭뭨㺵礌闵℘鄬㻞㔲㏖⠿쀋಍뛰잗䝳想ﯵᓇ븜ш佧㵺쑮ᑬ梺雬淽ڑ玒ঁ䠫䃙叴琺閾뉶⃔ [ 123.906898][ T6626] vlan2: entered promiscuous mode [ 123.912086][ T6626] bridge0: entered promiscuous mode [ 124.034029][ T5846] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 124.109130][ T30] audit: type=1400 audit(1752661321.611:308): avc: denied { write } for pid=6623 comm="syz.2.172" path="socket:[10264]" dev="sockfs" ino=10264 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 124.122245][ T5847] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 243 proto 3 vid 0x0525 pid 0xA4A8 [ 124.206286][ T30] audit: type=1400 audit(1752661321.711:309): avc: denied { connect } for pid=6635 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 124.323701][ T5847] usb 3-1: USB disconnect, device number 6 [ 124.334844][ T5847] usblp0: removed [ 125.186571][ T6651] netlink: 4 bytes leftover after parsing attributes in process `syz.0.178'. [ 125.195778][ T5846] em28xx 5-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 125.195870][ T5846] em28xx 5-1:0.0: board has no eeprom [ 125.221520][ T6651] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 125.225307][ T6654] Bluetooth: MGMT ver 1.23 [ 125.238261][ T30] audit: type=1400 audit(1752661322.731:310): avc: denied { setopt } for pid=6653 comm="syz.1.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 125.265335][ T5846] em28xx 5-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 125.287387][ T5846] em28xx 5-1:0.0: dvb set to bulk mode. [ 125.305980][ T5847] em28xx 5-1:0.0: Binding DVB extension [ 125.323165][ T5846] usb 5-1: USB disconnect, device number 3 [ 125.340579][ T5846] em28xx 5-1:0.0: Disconnecting em28xx [ 125.485406][ T5847] em28xx 5-1:0.0: Registering input extension [ 125.523000][ T5846] em28xx 5-1:0.0: Closing input extension [ 125.576219][ T30] audit: type=1400 audit(1752661323.071:311): avc: denied { read write } for pid=6662 comm="syz.3.182" name="mouse0" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 125.658783][ T5846] em28xx 5-1:0.0: Freeing device [ 127.947730][ T6681] syz.2.187 (6681): drop_caches: 2 [ 128.643220][ T6713] netlink: 4 bytes leftover after parsing attributes in process `syz.3.196'. [ 128.652125][ T5846] IPVS: starting estimator thread 0... [ 128.696598][ T6718] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 128.737721][ T6696] : entered promiscuous mode [ 128.900398][ T6714] IPVS: using max 43 ests per chain, 103200 per kthread [ 129.170454][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 129.254890][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 129.254906][ T30] audit: type=1400 audit(1752661326.751:314): avc: denied { write } for pid=6723 comm="syz.0.198" name="001" dev="devtmpfs" ino=736 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 130.017525][ T30] audit: type=1400 audit(1752661327.051:315): avc: denied { kexec_image_load } for pid=6723 comm="syz.0.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 130.108018][ T9] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 130.118155][ T6730] netlink: 24 bytes leftover after parsing attributes in process `syz.3.200'. [ 130.153694][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.217553][ T9] usb 5-1: Product: syz [ 130.236794][ T6732] netlink: 'syz.2.202': attribute type 1 has an invalid length. [ 130.268796][ T30] audit: type=1400 audit(1752661327.761:316): avc: denied { name_connect } for pid=6731 comm="syz.2.202" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 130.457231][ T9] usb 5-1: Manufacturer: syz [ 130.469627][ T9] usb 5-1: SerialNumber: syz [ 130.479898][ T30] audit: type=1400 audit(1752661327.981:317): avc: denied { ioctl } for pid=6705 comm="syz.4.195" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.481522][ T9] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 130.529121][ T5837] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 130.546908][ T30] audit: type=1400 audit(1752661328.031:318): avc: denied { firmware_load } for pid=5837 comm="kworker/0:3" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 130.572993][ C0] vkms_vblank_simulate: vblank timer overrun [ 130.652064][ T6741] block device autoloading is deprecated and will be removed. [ 130.812500][ T6739] netlink: 12 bytes leftover after parsing attributes in process `syz.3.200'. [ 131.185209][ T5847] usb 5-1: USB disconnect, device number 4 [ 131.280477][ T5846] IPVS: starting estimator thread 0... [ 131.341368][ T6757] netlink: 'syz.3.205': attribute type 10 has an invalid length. [ 131.380336][ T6754] IPVS: using max 50 ests per chain, 120000 per kthread [ 131.414284][ T6757] veth0_macvtap: left promiscuous mode [ 131.465667][ T6757] batman_adv: batadv0: Adding interface: macvtap0 [ 131.480528][ T6757] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.506502][ T6757] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 131.563314][ T43] IPVS: starting estimator thread 0... [ 131.595845][ T5837] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 131.621709][ T5837] ath9k_htc: Failed to initialize the device [ 131.660352][ T6762] IPVS: using max 41 ests per chain, 98400 per kthread [ 131.668579][ T5847] usb 5-1: ath9k_htc: USB layer deinitialized [ 131.673131][ T30] audit: type=1400 audit(1752661329.181:319): avc: denied { getopt } for pid=6764 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 131.747837][ T30] audit: type=1400 audit(1752661329.211:320): avc: denied { setopt } for pid=6763 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 131.823246][ T30] audit: type=1400 audit(1752661329.211:321): avc: denied { create } for pid=6764 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 131.926879][ T30] audit: type=1400 audit(1752661329.211:322): avc: denied { bind } for pid=6764 comm="syz.2.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 132.144847][ T30] audit: type=1400 audit(1752661329.231:323): avc: denied { ioctl } for pid=6763 comm="syz.1.207" path="socket:[11494]" dev="sockfs" ino=11494 ioctlcmd=0x541c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 132.170839][ T6777] netlink: 4 bytes leftover after parsing attributes in process `syz.1.210'. [ 132.189208][ T6777] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 132.396815][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.410896][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.657503][ T2986] IPVS: stop unused estimator thread 0... [ 135.319412][ T6787] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 135.409464][ T6790] Sensor A: ================= START STATUS ================= [ 135.422361][ T6791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.213'. [ 135.470396][ T6790] Sensor A: Test Pattern: 75% Colorbar [ 135.497186][ T6793] netlink: 252 bytes leftover after parsing attributes in process `syz.1.216'. [ 135.506184][ T6790] Sensor A: Show Information: All [ 135.506224][ T6790] Sensor A: Vertical Flip: false [ 135.506243][ T6790] Sensor A: Horizontal Flip: false [ 135.506263][ T6790] Sensor A: Brightness: 128 [ 135.506284][ T6790] Sensor A: Contrast: 128 [ 135.506301][ T6790] Sensor A: Hue: 0 [ 135.506316][ T6790] Sensor A: Saturation: 128 [ 135.506333][ T6790] Sensor A: ================== END STATUS ================== [ 135.515846][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 135.515858][ T30] audit: type=1400 audit(1752661333.021:328): avc: denied { write } for pid=6788 comm="syz.0.215" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 135.585159][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.624374][ T6799] netlink: 36 bytes leftover after parsing attributes in process `syz.4.217'. [ 135.638626][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.644580][ T6791] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 135.682011][ T30] audit: type=1400 audit(1752661333.111:329): avc: denied { write } for pid=6792 comm="syz.1.216" name="binder1" dev="binder" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 135.698925][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.735339][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.760369][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.765964][ T43] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 135.767907][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.794678][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.802841][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.811127][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.818855][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.828747][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.838879][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.846540][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.854347][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.862196][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.869978][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.877750][ T1203] hid-generic 0002:0004:0009.0002: unknown main item tag 0x0 [ 135.882542][ T30] audit: type=1400 audit(1752661333.111:330): avc: denied { ioctl } for pid=6792 comm="syz.1.216" path="socket:[11610]" dev="sockfs" ino=11610 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 135.918539][ T1203] hid-generic 0002:0004:0009.0002: hidraw0: HID v0.04 Device [syz0] on syz0 [ 136.004247][ T6811] fido_id[6811]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 136.379248][ T43] usb 1-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 136.388791][ T43] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.854372][ T2986] IPVS: stop unused estimator thread 0... [ 136.867992][ T6816] netlink: 4 bytes leftover after parsing attributes in process `syz.1.221'. [ 136.894297][ T30] audit: type=1400 audit(1752661334.401:331): avc: denied { write } for pid=6815 comm="syz.1.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 136.894786][ T43] usb 1-1: config 0 descriptor?? [ 136.947472][ T30] audit: type=1400 audit(1752661334.451:332): avc: denied { mount } for pid=6815 comm="syz.1.221" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 137.257185][ T30] audit: type=1400 audit(1752661334.751:333): avc: denied { listen } for pid=6823 comm="syz.3.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 137.341219][ T1203] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 137.390371][ T1203] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 [ 137.513965][ T6833] netlink: 4 bytes leftover after parsing attributes in process `syz.1.224'. [ 137.534595][ T6833] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 137.570530][ T5837] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 137.870421][ T5837] usb 4-1: Using ep0 maxpacket: 32 [ 137.887380][ T5837] usb 4-1: New USB device found, idVendor=0eef, idProduct=0001, bcdDevice= 0.00 [ 137.897660][ T5837] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.930289][ T5837] usb 4-1: config 0 descriptor?? [ 138.122571][ T6839] syzkaller0: entered promiscuous mode [ 138.128142][ T6839] syzkaller0: entered allmulticast mode [ 138.464137][ T6790] netlink: 20 bytes leftover after parsing attributes in process `syz.0.215'. [ 138.544727][ T5837] usbtouchscreen 4-1:0.0: probe with driver usbtouchscreen failed with error -71 [ 138.562802][ T43] usb 1-1: USB disconnect, device number 5 [ 138.563726][ T5837] usb 4-1: USB disconnect, device number 5 [ 138.641631][ T30] audit: type=1400 audit(1752661336.151:334): avc: denied { getopt } for pid=6840 comm="syz.1.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 138.660842][ C1] vkms_vblank_simulate: vblank timer overrun [ 139.892492][ T6853] FAULT_INJECTION: forcing a failure. [ 139.892492][ T6853] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 139.960391][ T6853] CPU: 0 UID: 0 PID: 6853 Comm: syz.2.229 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 139.960419][ T6853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 139.960429][ T6853] Call Trace: [ 139.960435][ T6853] [ 139.960442][ T6853] dump_stack_lvl+0x16c/0x1f0 [ 139.960479][ T6853] should_fail_ex+0x512/0x640 [ 139.960505][ T6853] _copy_to_user+0x32/0xd0 [ 139.960532][ T6853] simple_read_from_buffer+0xcb/0x170 [ 139.960556][ T6853] proc_fail_nth_read+0x197/0x270 [ 139.960578][ T6853] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 139.960601][ T6853] ? rw_verify_area+0xcf/0x680 [ 139.960621][ T6853] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 139.960642][ T6853] vfs_read+0x1e1/0xc60 [ 139.960667][ T6853] ? __pfx___mutex_lock+0x10/0x10 [ 139.960692][ T6853] ? __pfx_vfs_read+0x10/0x10 [ 139.960719][ T6853] ? __fget_files+0x20e/0x3c0 [ 139.960747][ T6853] ksys_read+0x12a/0x250 [ 139.960767][ T6853] ? __pfx_ksys_read+0x10/0x10 [ 139.960796][ T6853] do_syscall_64+0xcd/0x4c0 [ 139.960822][ T6853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.960839][ T6853] RIP: 0033:0x7fca1018d33c [ 139.960854][ T6853] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 139.960869][ T6853] RSP: 002b:00007fca1105f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 139.960886][ T6853] RAX: ffffffffffffffda RBX: 00007fca103b5fa0 RCX: 00007fca1018d33c [ 139.960897][ T6853] RDX: 000000000000000f RSI: 00007fca1105f0a0 RDI: 0000000000000005 [ 139.960907][ T6853] RBP: 00007fca1105f090 R08: 0000000000000000 R09: 0000000000000000 [ 139.960917][ T6853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.960926][ T6853] R13: 0000000000000000 R14: 00007fca103b5fa0 R15: 00007ffc0c5338f8 [ 139.960951][ T6853] [ 140.481621][ T5837] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 140.642374][ T6863] netlink: 16 bytes leftover after parsing attributes in process `syz.2.231'. [ 140.950964][ T5837] usb 4-1: Using ep0 maxpacket: 32 [ 140.960547][ T5837] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 141.016125][ T5837] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 141.107282][ T5837] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 141.125868][ T5837] usb 4-1: Product: syz [ 141.137474][ T5837] usb 4-1: Manufacturer: syz [ 141.150426][ T5837] usb 4-1: SerialNumber: syz [ 141.176621][ T5837] usb 4-1: config 0 descriptor?? [ 141.199131][ T6850] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 141.649358][ T6879] netlink: 4 bytes leftover after parsing attributes in process `syz.2.235'. [ 141.744848][ T6880] netlink: 4 bytes leftover after parsing attributes in process `syz.4.236'. [ 141.763810][ T6880] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 141.787414][ T6878] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 141.829469][ T43] usb 4-1: USB disconnect, device number 6 [ 141.837906][ T30] audit: type=1400 audit(1752661339.311:335): avc: denied { mount } for pid=6847 comm="syz.3.228" name="/" dev="overlay" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 143.281260][ T6899] netlink: 'syz.3.241': attribute type 1 has an invalid length. [ 143.468368][ T6905] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 143.496447][ T6905] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 143.565017][ T6905] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 143.633749][ T6905] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 143.687111][ T6905] bond1: (slave geneve2): making interface the new active one [ 143.804999][ T6899] netlink: 28 bytes leftover after parsing attributes in process `syz.3.241'. [ 144.215902][ T6917] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 144.251192][ T6905] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 144.295319][ T6899] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.849010][ T30] audit: type=1400 audit(1752661342.341:336): avc: denied { setattr } for pid=6926 comm="syz.4.249" name="file0" dev="tmpfs" ino=271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 144.871451][ C0] vkms_vblank_simulate: vblank timer overrun [ 145.257117][ T6934] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 145.276020][ T30] audit: type=1400 audit(1752661342.781:337): avc: denied { create } for pid=6933 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 145.319091][ T30] audit: type=1400 audit(1752661342.811:338): avc: denied { sys_admin } for pid=6933 comm="syz.3.251" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 145.432843][ T6935] netlink: 4 bytes leftover after parsing attributes in process `syz.2.250'. [ 145.487487][ T6940] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 145.588063][ T6942] /dev/nullb0: Can't open blockdev [ 145.648871][ T6942] netlink: 8 bytes leftover after parsing attributes in process `syz.1.254'. [ 145.711599][ T6942] IPVS: Error joining to the multicast group [ 146.803302][ T30] audit: type=1326 audit(1752661344.301:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 146.837120][ T6963] random: crng reseeded on system resumption [ 146.867704][ T6968] Set syz1 is full, maxelem 1038 reached [ 146.874858][ T6953] ptrace attach of "./syz-executor exec"[5841] was attempted by ""[6953] [ 146.892954][ T30] audit: type=1326 audit(1752661344.301:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 146.917054][ T30] audit: type=1326 audit(1752661344.301:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 146.940394][ T30] audit: type=1326 audit(1752661344.301:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 146.971074][ T30] audit: type=1326 audit(1752661344.301:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 146.994534][ T30] audit: type=1326 audit(1752661344.301:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 147.017847][ T30] audit: type=1326 audit(1752661344.301:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 147.053474][ T30] audit: type=1326 audit(1752661344.301:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 147.127914][ T30] audit: type=1326 audit(1752661344.301:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 147.221060][ T30] audit: type=1326 audit(1752661344.301:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 147.288300][ T30] audit: type=1326 audit(1752661344.301:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6959 comm="syz.4.259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7db8f8e929 code=0x7ffc0000 [ 147.425329][ T6958] IPVS: set_ctl: invalid protocol: 8 10.1.0.254:20000 [ 149.835331][ T7012] netlink: 8 bytes leftover after parsing attributes in process `syz.1.270'. [ 150.030591][ T7016] Driver unsupported XDP return value 0 on prog (id 93) dev N/A, expect packet loss! [ 150.429718][ T7021] program syz.3.273 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 151.262208][ T7030] syz.3.275 (7030): drop_caches: 2 [ 152.122998][ T7015] input: syz0 as /devices/virtual/input/input9 [ 152.320319][ T5837] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 152.540313][ T5837] usb 3-1: Using ep0 maxpacket: 16 [ 152.548411][ T5837] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.593985][ T5837] usb 3-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 152.611847][ T5837] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.629320][ T5837] usb 3-1: config 0 descriptor?? [ 153.514907][ T5837] mcp2221 0003:04D8:00DD.0004: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.2-1/input0 [ 153.627915][ T7061] syz.3.285 (7061): drop_caches: 2 [ 153.694075][ C0] ================================================================== [ 153.702168][ C0] BUG: KASAN: use-after-free in mcp2221_raw_event+0xf94/0x1030 [ 153.709728][ C0] Read of size 1 at addr ffff88807c367fff by task syz.1.286/7059 [ 153.717432][ C0] [ 153.719764][ C0] CPU: 0 UID: 0 PID: 7059 Comm: syz.1.286 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 153.719779][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 153.719785][ C0] Call Trace: [ 153.719789][ C0] [ 153.719794][ C0] dump_stack_lvl+0x116/0x1f0 [ 153.719815][ C0] print_report+0xcd/0x610 [ 153.719830][ C0] ? __virt_addr_valid+0x81/0x610 [ 153.719846][ C0] ? __phys_addr+0xe8/0x180 [ 153.719859][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 153.719875][ C0] kasan_report+0xe0/0x110 [ 153.719891][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 153.719910][ C0] mcp2221_raw_event+0xf94/0x1030 [ 153.719927][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 153.719942][ C0] __hid_input_report.constprop.0+0x311/0x450 [ 153.719955][ C0] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 153.719971][ C0] hid_irq_in+0x35e/0x870 [ 153.719989][ C0] __usb_hcd_giveback_urb+0x38d/0x6e0 [ 153.720006][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 153.720021][ C0] dummy_timer+0x180e/0x3a20 [ 153.720038][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 153.720047][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 153.720056][ C0] ? mark_held_locks+0x49/0x80 [ 153.720065][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 153.720079][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 153.720088][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 153.720102][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 153.720114][ C0] ? read_tsc+0x9/0x20 [ 153.720129][ C0] hrtimer_run_softirq+0x17d/0x350 [ 153.720141][ C0] handle_softirqs+0x219/0x8e0 [ 153.720155][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 153.720169][ C0] __irq_exit_rcu+0x109/0x170 [ 153.720181][ C0] irq_exit_rcu+0x9/0x30 [ 153.720193][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 153.720208][ C0] [ 153.720212][ C0] [ 153.720215][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 153.720229][ C0] RIP: 0010:lock_acquire+0x62/0x350 [ 153.720245][ C0] Code: 45 38 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 f2 fc 10 0f 0f 82 74 02 00 00 8b 35 da 2e 11 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 89 45 38 12 0f 85 c7 02 00 00 48 83 c4 [ 153.720261][ C0] RSP: 0018:ffffc9000b21fc58 EFLAGS: 00000206 [ 153.720276][ C0] RAX: 0000000000000046 RBX: ffff8880363295e0 RCX: ffffffff93d888c0 [ 153.720287][ C0] RDX: 0000000000000000 RSI: ffffffff8de0d97d RDI: ffffffff8c158f60 [ 153.720298][ C0] RBP: 0000000000000001 R08: 3b8f596bbd88045d R09: 0000000000000000 [ 153.720310][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 153.720320][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 153.720338][ C0] ? __pfx___might_resched+0x10/0x10 [ 153.720365][ C0] ? __might_fault+0xe3/0x190 [ 153.720390][ C0] __might_fault+0x113/0x190 [ 153.720413][ C0] ? __might_fault+0xe3/0x190 [ 153.720436][ C0] __sys_sendmmsg+0x229/0x420 [ 153.720466][ C0] ? __pfx___sys_sendmmsg+0x10/0x10 [ 153.720496][ C0] ? __pfx_do_futex+0x10/0x10 [ 153.720524][ C0] ? fput+0x70/0xf0 [ 153.720546][ C0] ? __pfx___x64_sys_futex+0x10/0x10 [ 153.720576][ C0] ? xfd_validate_state+0x61/0x180 [ 153.720607][ C0] __x64_sys_sendmmsg+0x9c/0x100 [ 153.720634][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 153.720650][ C0] do_syscall_64+0xcd/0x4c0 [ 153.720667][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 153.720679][ C0] RIP: 0033:0x7fea7df8e929 [ 153.720688][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.720699][ C0] RSP: 002b:00007fea7ed5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 153.720709][ C0] RAX: ffffffffffffffda RBX: 00007fea7e1b5fa0 RCX: 00007fea7df8e929 [ 153.720716][ C0] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000006 [ 153.720722][ C0] RBP: 00007fea7e010b39 R08: 0000000000000000 R09: 0000000000000000 [ 153.720728][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 153.720734][ C0] R13: 0000000000000000 R14: 00007fea7e1b5fa0 R15: 00007fff51560f68 [ 153.720744][ C0] [ 153.720748][ C0] [ 154.121740][ C0] The buggy address belongs to the physical page: [ 154.128130][ C0] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffffffffffffffff pfn:0x7c367 [ 154.138173][ C0] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 154.145281][ C0] raw: 00fff00000000000 dead000000000100 dead000000000122 0000000000000000 [ 154.153848][ C0] raw: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000000 [ 154.162420][ C0] page dumped because: kasan: bad access detected [ 154.168810][ C0] page_owner tracks the page as freed [ 154.174156][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2dc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), pid 6747, tgid 6745 (syz.2.203), ts 130825913469, free_ts 131436678442 [ 154.193256][ C0] post_alloc_hook+0x1c0/0x230 [ 154.198025][ C0] get_page_from_freelist+0x1321/0x3890 [ 154.203568][ C0] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 154.209451][ C0] alloc_pages_mpol+0x1fb/0x550 [ 154.214292][ C0] alloc_pages_noprof+0x131/0x390 [ 154.219304][ C0] __vmalloc_node_range_noprof+0x72f/0x14b0 [ 154.225184][ C0] vmalloc_user_noprof+0x9e/0xe0 [ 154.230122][ C0] vb2_vmalloc_alloc+0x135/0x3f0 [ 154.235044][ C0] __vb2_queue_alloc+0x8c6/0x1280 [ 154.240058][ C0] vb2_core_reqbufs+0xa90/0xfe0 [ 154.244889][ C0] vb2_reqbufs+0x1a3/0x1f0 [ 154.249291][ C0] v4l2_m2m_ioctl_reqbufs+0xdc/0x1e0 [ 154.254585][ C0] v4l_reqbufs+0x14f/0x1e0 [ 154.258992][ C0] __video_do_ioctl+0xb40/0xfc0 [ 154.263851][ C0] video_usercopy+0x4d0/0x1720 [ 154.268612][ C0] v4l2_ioctl+0x1ba/0x250 [ 154.272934][ C0] page last free pid 6747 tgid 6745 stack trace: [ 154.279242][ C0] __free_frozen_pages+0x7fe/0x1180 [ 154.284430][ C0] vfree+0x1fd/0xb50 [ 154.288309][ C0] vb2_vmalloc_put+0x7b/0xc0 [ 154.292885][ C0] __vb2_buf_mem_free+0x15a/0x2d0 [ 154.297900][ C0] __vb2_queue_free+0x7ee/0xa30 [ 154.302732][ C0] vb2_core_queue_release+0x70/0x190 [ 154.307998][ C0] v4l2_m2m_ctx_release+0x1e/0x40 [ 154.313011][ C0] vicodec_release+0x9c/0x150 [ 154.317679][ C0] v4l2_release+0x232/0x460 [ 154.322171][ C0] __fput+0x3ff/0xb70 [ 154.326136][ C0] task_work_run+0x14d/0x240 [ 154.330724][ C0] exit_to_user_mode_loop+0xeb/0x110 [ 154.335993][ C0] do_syscall_64+0x3f6/0x4c0 [ 154.340577][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.346453][ C0] [ 154.348758][ C0] Memory state around the buggy address: [ 154.354370][ C0] ffff88807c367e80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 154.362413][ C0] ffff88807c367f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 154.370455][ C0] >ffff88807c367f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 154.378497][ C0] ^ [ 154.386458][ C0] ffff88807c368000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.394501][ C0] ffff88807c368080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.402550][ C0] ================================================================== [ 154.410594][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 154.417768][ C0] CPU: 0 UID: 0 PID: 7059 Comm: syz.1.286 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 154.429641][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 154.439687][ C0] Call Trace: [ 154.442953][ C0] [ 154.445797][ C0] dump_stack_lvl+0x3d/0x1f0 [ 154.450382][ C0] panic+0x71c/0x800 [ 154.454270][ C0] ? __pfx_panic+0x10/0x10 [ 154.458680][ C0] ? __pfx__printk+0x10/0x10 [ 154.463272][ C0] ? end_report+0x4c/0x170 [ 154.467682][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 154.472874][ C0] check_panic_on_warn+0xab/0xb0 [ 154.477797][ C0] end_report+0x107/0x170 [ 154.482123][ C0] kasan_report+0xee/0x110 [ 154.486566][ C0] ? mcp2221_raw_event+0xf94/0x1030 [ 154.491761][ C0] mcp2221_raw_event+0xf94/0x1030 [ 154.496777][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 154.502577][ C0] __hid_input_report.constprop.0+0x311/0x450 [ 154.508634][ C0] ? __pfx_mcp2221_raw_event+0x10/0x10 [ 154.514087][ C0] hid_irq_in+0x35e/0x870 [ 154.518412][ C0] __usb_hcd_giveback_urb+0x38d/0x6e0 [ 154.523779][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 154.528969][ C0] dummy_timer+0x180e/0x3a20 [ 154.533559][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 154.538482][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 154.543404][ C0] ? mark_held_locks+0x49/0x80 [ 154.548152][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 154.553959][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 154.558878][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 154.564083][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 154.569789][ C0] ? read_tsc+0x9/0x20 [ 154.573851][ C0] hrtimer_run_softirq+0x17d/0x350 [ 154.578951][ C0] handle_softirqs+0x219/0x8e0 [ 154.583706][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 154.588984][ C0] __irq_exit_rcu+0x109/0x170 [ 154.593650][ C0] irq_exit_rcu+0x9/0x30 [ 154.597880][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 154.603504][ C0] [ 154.606420][ C0] [ 154.609336][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 154.615315][ C0] RIP: 0010:lock_acquire+0x62/0x350 [ 154.620499][ C0] Code: 45 38 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 f2 fc 10 0f 0f 82 74 02 00 00 8b 35 da 2e 11 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 89 45 38 12 0f 85 c7 02 00 00 48 83 c4 [ 154.640096][ C0] RSP: 0018:ffffc9000b21fc58 EFLAGS: 00000206 [ 154.646152][ C0] RAX: 0000000000000046 RBX: ffff8880363295e0 RCX: ffffffff93d888c0 [ 154.654109][ C0] RDX: 0000000000000000 RSI: ffffffff8de0d97d RDI: ffffffff8c158f60 [ 154.662066][ C0] RBP: 0000000000000001 R08: 3b8f596bbd88045d R09: 0000000000000000 [ 154.670021][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 154.677976][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 154.685940][ C0] ? __pfx___might_resched+0x10/0x10 [ 154.691219][ C0] ? __might_fault+0xe3/0x190 [ 154.695887][ C0] __might_fault+0x113/0x190 [ 154.700468][ C0] ? __might_fault+0xe3/0x190 [ 154.705132][ C0] __sys_sendmmsg+0x229/0x420 [ 154.709802][ C0] ? __pfx___sys_sendmmsg+0x10/0x10 [ 154.714993][ C0] ? __pfx_do_futex+0x10/0x10 [ 154.719663][ C0] ? fput+0x70/0xf0 [ 154.723468][ C0] ? __pfx___x64_sys_futex+0x10/0x10 [ 154.728744][ C0] ? xfd_validate_state+0x61/0x180 [ 154.733850][ C0] __x64_sys_sendmmsg+0x9c/0x100 [ 154.738778][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 154.743966][ C0] do_syscall_64+0xcd/0x4c0 [ 154.748546][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.754429][ C0] RIP: 0033:0x7fea7df8e929 [ 154.758828][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.778422][ C0] RSP: 002b:00007fea7ed5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 154.786821][ C0] RAX: ffffffffffffffda RBX: 00007fea7e1b5fa0 RCX: 00007fea7df8e929 [ 154.794777][ C0] RDX: 0000000000000651 RSI: 0000200000000000 RDI: 0000000000000006 [ 154.802732][ C0] RBP: 00007fea7e010b39 R08: 0000000000000000 R09: 0000000000000000 [ 154.810688][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 154.818640][ C0] R13: 0000000000000000 R14: 00007fea7e1b5fa0 R15: 00007fff51560f68 [ 154.826606][ C0] [ 154.829832][ C0] Kernel Offset: disabled [ 154.834133][ C0] Rebooting in 86400 seconds..