last executing test programs: 2m36.36003542s ago: executing program 4 (id=901): syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newae={0x50, 0x1e, 0x401, 0x70b92b, 0x25dfdbff, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d5, 0xa, 0x2b}, @in=@local, 0x3, 0x34ff}, [@replay_val={0x10, 0xa, {0x70bd25, 0x70bd2b, 0x6}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8800}, 0x200448d4) setsockopt$WPAN_SECURITY(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) 2m36.132948306s ago: executing program 4 (id=903): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000299dc0600000d000000000000"], 0x0, 0x26, 0x0, 0x0, 0xfffffc00, 0x0, @void, @value}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000007191000000000000020000000000"], &(0x7f00000000c0)=""/209, 0x1a, 0xd1, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r2) getsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000004e00), &(0x7f0000004e40)=0x4) ioctl$SG_GET_KEEP_ORPHAN(r2, 0x2288, &(0x7f0000000080)) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000340)=""/173, 0xad) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000004001b0000000c00228059fe00800400008006002100", @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x20000810}, 0x24000000) r5 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) read$midi(r5, 0x0, 0x14) close_range(r1, 0xffffffffffffffff, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18) r6 = socket$igmp6(0xa, 0x3, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 2m35.731403491s ago: executing program 4 (id=904): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000200)=0xc) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) r1 = syz_open_dev$I2C(&(0x7f0000000300), 0x6, 0x10b600) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r2, @ANYBLOB='\x00'/14, @ANYBLOB="020000000499e2dd3b0000000820000001891a75", @ANYRES32=0x0, @ANYRES32=r1], 0x48) r4 = socket(0x2a, 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) chdir(&(0x7f0000000140)='./file0\x00') r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r6, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="4df069d64970996b9472d4", 0xb}], 0x1) fallocate(r5, 0x0, 0x1601, 0x2000402) r7 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$NFT_BATCH(r7, 0x0, 0x24000801) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 2m34.948234688s ago: executing program 4 (id=906): syz_usb_connect(0x3, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x7d, 0xa8, 0xe3, 0x40, 0xdba, 0x5000, 0x3d88, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x1, 0x0, 0x0, 0x10, [{{0x9, 0x4, 0x8c, 0x0, 0x0, 0x77, 0xb3, 0x6a}}]}}]}}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x1, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x3}, {0x0, 0x2}, {0xfff1, 0x9}}}, 0x24}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x400c004) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x5, 0xa5, 0x6, 0x66, 0x4, 0x5, 0xa9, 0x9, 0x10, 0x1, 0xf8, 0x7, 0xf}, 0xe) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) 2m33.038055973s ago: executing program 4 (id=909): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x1042}, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x1) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f00000005c0)={0x1, @pix_mp={0x0, 0x0, 0x32315842, 0x0, 0x0, [{}, {0x0, 0x200}, {}, {}, {}, {}, {0x4}]}}) r7 = syz_open_dev$MSR(&(0x7f0000000000), 0x400, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000200000000000000000000008500000020000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000000850000007b00000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0x1, 0x0, &(0x7f0000000100)="da", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) read$msr(r7, &(0x7f00000000c0)=""/43, 0xfffffe5c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f0000000380)=""/183, 0x2000000}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x8040, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x34, 0x0, 0x3, 0x70bd29, 0x25dfdbfe, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r9}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x48083) socket$nl_xfrm(0x10, 0x3, 0x6) 2m32.047716252s ago: executing program 4 (id=911): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sync() rename(&(0x7f0000000400)='./file2\x00', &(0x7f0000000440)='.\x00') bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f0000000040)="05000000010001", 0x7) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000003d00090000000800000800000100000004000000100001800c001080080002007f00000108000200", @ANYRES32, @ANYBLOB="96204f90cbeb823259b67e252678ab19cb40ffc87d072b335249962000a81ff6751d457375c7dba696c9564f8c5634609795052104dbfa832a8bbf9cc0ad9c"], 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40186f40, &(0x7f0000000440)=0x1f) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000040)=@req3={0xc, 0x1, 0x7, 0x9, 0x6, 0x8}, 0x1c) 2m29.099745432s ago: executing program 1 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x8, 0x7, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x95ff]}}], 0xffc8) chroot(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) umount2(0x0, 0x0) 2m16.967606657s ago: executing program 32 (id=911): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sync() rename(&(0x7f0000000400)='./file2\x00', &(0x7f0000000440)='.\x00') bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={0x0}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r6, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) ioctl$DRM_IOCTL_MODE_GET_LEASE(r5, 0xc01064c8, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r1, &(0x7f0000000040)="05000000010001", 0x7) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000003d00090000000800000800000100000004000000100001800c001080080002007f00000108000200", @ANYRES32, @ANYBLOB="96204f90cbeb823259b67e252678ab19cb40ffc87d072b335249962000a81ff6751d457375c7dba696c9564f8c5634609795052104dbfa832a8bbf9cc0ad9c"], 0x30}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40186f40, &(0x7f0000000440)=0x1f) setsockopt$packet_rx_ring(r7, 0x107, 0x5, &(0x7f0000000040)=@req3={0xc, 0x1, 0x7, 0x9, 0x6, 0x8}, 0x1c) 2m15.028297029s ago: executing program 1 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x8, 0x7, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x95ff]}}], 0xffc8) chroot(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) umount2(0x0, 0x0) 1m52.561404482s ago: executing program 1 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x8, 0x7, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x95ff]}}], 0xffc8) chroot(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) umount2(0x0, 0x0) 1m36.093481256s ago: executing program 1 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x8, 0x7, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x95ff]}}], 0xffc8) chroot(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) umount2(0x0, 0x0) 35.230946343s ago: executing program 1 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x8, 0x7, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x95ff]}}], 0xffc8) chroot(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) umount2(0x0, 0x0) 13.61702084s ago: executing program 1 (id=145): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpriority(0x2, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x8, 0x7, 0x3, 0x2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="1400000052004f030e789e7e27286d000a4149f3", 0x14) recvmmsg(r5, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x95ff]}}], 0xffc8) chroot(&(0x7f0000000040)='./file0\x00') socket$inet_udp(0x2, 0x2, 0x0) umount2(0x0, 0x0) 10.117003178s ago: executing program 2 (id=1261): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x90, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x80}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33dcd77b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x577df23a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x65c3ada1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4364d0ef}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a81bcc5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x96}]}, {0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ea4c2b1}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}]}]}]}, 0x90}}, 0x0) 9.517083553s ago: executing program 2 (id=1263): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x431accabc3ab6615, 0x70bd28, 0x25dfdbff, {{@in6=@mcast1, @in=@remote, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d2, 0x2b}, @in=@local, {0xfffffffffffffffe, 0xffffffffffffff01, 0x5, 0x10000, 0x3, 0x1, 0x1, 0x4}, {0xffffffff89b36a60, 0x2, 0x0, 0x90d8}, {0xfffffe00, 0x9, 0x2}, 0x70bd2d, 0x3502, 0xa, 0x2, 0xda, 0x12}, [@algo_aead={0x4c, 0x12, {{'generic-gcm-aesni\x00'}, 0x0, 0x1e0}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20050800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x2701, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000000)={0x80003, "94c492000000e1324e63eb544d00"}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x30a40, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x30a7de4a5b15333c, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000180)={0x1, {0xfffffffa, 0x800, 0x200005, 0x8}}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000280)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6424923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff0000f5620000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe656c9c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 9.26399046s ago: executing program 0 (id=1265): socket$kcm(0x29, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000180)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x0, 0x4}}, 0x9) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r5 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_complete(r4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a80)=@newqdisc={0x3c, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r7, {0x0, 0x2}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8, 0x1, 0x5}]}}]}, 0x3c}}, 0x44080) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x48200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2e, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 7.628719979s ago: executing program 0 (id=1267): socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0xb211, 0x13580, 0x0, 0x1d7}, &(0x7f0000000100)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000140)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r2, 0x0, 0x0}) io_uring_enter(r2, 0x54, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = socket(0x2b, 0x1, 0x0) r8 = syz_io_uring_setup(0x110, &(0x7f0000000300)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000200)=0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0xb, 0x0, @fd_index=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}) io_uring_enter(r8, 0xdb4, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r8, 0x18, &(0x7f0000000000)={0x0, r7, 0x23, {0x3b4, 0x6d3}, 0x6}, 0x1) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r12, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r5, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'pimreg\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r13 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/reserved_size', 0x80001, 0xd1) writev(r13, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x70bd2c, 0x25dfdbf9, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES={0x8, 0x7, 0x4d13}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5, 0x18, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000c817}, 0x80) 6.8184695s ago: executing program 5 (id=1268): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x5, 0x5, 0xe4}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xe}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x80042, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x400000, 0x0) r2 = io_uring_setup(0x5439, 0xfffffffffffffffd) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000040)) close_range(r2, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0x64, 0x30, 0xb, 0x5, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x14, 0x0, 0x0, 0x0, 0x400}}, @TCA_CT_ZONE={0x6, 0x4, 0x4}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8890}, 0x8050) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c40)={0x44, 0x0, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x40000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xe840}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c000}, 0x20008000) 6.416011767s ago: executing program 3 (id=1269): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xf, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x7}, {0xf000, 0xfff1}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x16157}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000840) 6.137982684s ago: executing program 3 (id=1270): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000299dc0600000d000000000000"], 0x0, 0x26, 0x0, 0x0, 0xfffffc00, 0x0, @void, @value}, 0x28) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000007191000000000000020000000000"], &(0x7f00000000c0)=""/209, 0x1a, 0xd1, 0x1, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0xfdef) 5.783390412s ago: executing program 3 (id=1271): r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x3) openat(r1, &(0x7f0000000080)='.\x00', 0x0, 0x44) socket$inet6_sctp(0xa, 0x1, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000001a40)=""/102392, 0x18ff8) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x101040) openat$rtc(0xffffffffffffff9c, 0x0, 0x288100, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x483, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sched_setparam(0x0, &(0x7f0000000100)=0xd) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r6, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x2, 0x7fff}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000500)={0x0, 0x18a, 0x0, 0x0, 0xc}) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 5.208785713s ago: executing program 3 (id=1272): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x431accabc3ab6615, 0x70bd28, 0x25dfdbff, {{@in6=@mcast1, @in=@remote, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d2, 0x2b}, @in=@local, {0xfffffffffffffffe, 0xffffffffffffff01, 0x5, 0x10000, 0x3, 0x1, 0x1, 0x4}, {0xffffffff89b36a60, 0x2, 0x0, 0x90d8}, {0xfffffe00, 0x9, 0x2}, 0x70bd2d, 0x3502, 0xa, 0x2, 0xda, 0x12}, [@algo_aead={0x4c, 0x12, {{'generic-gcm-aesni\x00'}, 0x0, 0x1e0}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20050800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x2701, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000000)={0x80003, "94c492000000e1324e63eb544d00", 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r8 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x30a40, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r8, 0x5201) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r10 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r10, &(0x7f0000019680)=""/102392, 0x18ff8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x30a7de4a5b15333c, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESOCT=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 4.942280133s ago: executing program 5 (id=1273): recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x12000) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x842b03) write$char_usb(r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f00007b7000/0x2000)=nil, 0x2000, 0xb635773f06ebbeee, 0x8031, r1, 0xcfe8e000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000054c0)=[{{&(0x7f0000000400)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000005c80)=[{&(0x7f0000005740)=""/174, 0xae}, {&(0x7f0000005800)=""/66, 0x42}, {&(0x7f0000000040)}, {&(0x7f0000005880)=""/245, 0xf5}, {&(0x7f0000005980)=""/164, 0xa4}, {&(0x7f0000005a40)=""/146, 0x92}, {&(0x7f0000005b00)=""/242, 0xf2}, {&(0x7f0000005c00)=""/81, 0x51}], 0x8, &(0x7f0000000100)=""/4, 0x4}, 0x183}, {{&(0x7f0000000480)=@ax25={{0x3, @netrom}, [@netrom, @null, @bcast, @bcast, @default, @remote, @rose, @rose]}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/10, 0xa}, {&(0x7f0000000500)=""/112, 0x70}], 0x2, &(0x7f00000005c0)=""/17, 0x11}, 0x1000}, {{&(0x7f0000000600)=@qipcrtr, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/130, 0x82}, {&(0x7f0000000740)=""/118, 0x76}], 0x2, &(0x7f0000000c40)=""/76, 0x4c}, 0xf}, {{&(0x7f0000000cc0)=@l2, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000d80)=""/183, 0xb7}], 0x2}, 0x7fffffff}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000000f00)=""/46, 0x2e}, {&(0x7f0000000f40)=""/75, 0x4b}, {&(0x7f0000000fc0)=""/12, 0xc}, {&(0x7f0000001000)=""/54, 0x36}, {&(0x7f0000001040)=""/180, 0xb4}], 0x5, &(0x7f0000001180)=""/97, 0x61}, 0xab}, {{&(0x7f0000001200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000d40)=""/7, 0x7}, {&(0x7f00000012c0)=""/233, 0xe9}, {&(0x7f00000013c0)=""/62, 0x3e}, {&(0x7f0000001400)=""/110, 0x6e}, {&(0x7f0000001480)=""/61, 0x3d}, {&(0x7f00000014c0)=""/36, 0x24}], 0x6, &(0x7f0000002140)=""/4096, 0x1000}, 0xfffffffa}, {{0x0, 0x0, &(0x7f0000001600)}, 0x6d}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001640)=""/36, 0x24}, {&(0x7f0000001680)=""/205, 0xcd}, {&(0x7f0000001780)=""/65, 0x41}, {&(0x7f0000001800)=""/189, 0xbd}, {&(0x7f00000018c0)=""/226, 0xe2}, {&(0x7f00000019c0)=""/4, 0x4}, {&(0x7f0000001a00)=""/188, 0xbc}], 0x7}, 0x3}, {{&(0x7f0000001b40)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000001bc0)=""/28, 0x1c}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/120, 0x78}, {&(0x7f0000001c80)=""/141, 0x8d}, {&(0x7f0000001d40)=""/23, 0x17}, {&(0x7f0000001d80)=""/228, 0xe4}, {&(0x7f0000001e80)=""/180, 0xb4}, {&(0x7f0000005d00)=""/243, 0xf3}, {&(0x7f0000004140)=""/4096, 0x1000}], 0x9, &(0x7f0000005200)=""/144, 0x90}, 0x4}, {{&(0x7f00000052c0)=@un=@abs, 0x80, &(0x7f0000002040)=[{&(0x7f0000005340)=""/169, 0xa9}], 0x1, &(0x7f0000005400)=""/169, 0xa9}, 0x86d}], 0xa, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) semget$private(0x0, 0x6, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0x0) eventfd2(0x9af, 0x80801) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x44, 0x6, 0x3b8, 0x158, 0x288, 0x158, 0x288, 0x1f0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'hsr0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x38}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x41, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=0000000000000,user_i$=\x00'/42, @ANYRES16=r8, @ANYBLOB="2c67726f75705f69643d2309f96bfd74d4187ecefe1bd846359847a41734549540f75c159820766061d98800"/55, @ANYRESDEC=r7]) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000001280)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x1012808, 0x0) 4.585305887s ago: executing program 3 (id=1274): syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f00000063c0)={0x1c, 0x2c, 0x1, 0x70bd26, 0x25dfdbfb, {0x4}, [@typed={0x8, 0x17, 0x0, 0x0, @pid}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) read$char_usb(r0, &(0x7f0000000200)=""/128, 0x80) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x280400, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 4.395776387s ago: executing program 2 (id=1275): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000100000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3fffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x2f, 0x5, 0x0, 0x7, 0x2, @loopback, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x10, 0x80, 0x257}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYRES64=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0xfb1, 0x0, 0x0, 0x1f00, 0x40, '\x00', r2, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000002f80), 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0xb, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x78, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x44, 0x5, 0x0, 0x0, {{0x9}, {0x4}, {0x15, 0x6, "e8e1fc94d48dfd449a3e4b11958222976e"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x8c}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)=0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) timer_settime(r4, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000f80)={'wlan1\x00', &(0x7f0000000f40)=@ethtool_stats}) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000003040), 0x2, 0x0) write$6lowpan_control(r7, &(0x7f0000003080)='connect aa:aa:aa:aa:aa:11 0', 0x1b) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 000040'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 4.208725463s ago: executing program 2 (id=1276): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000004, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f000018e000/0x2000)=nil, 0x2000) (async) munlock(&(0x7f000018e000/0x2000)=nil, 0x2000) munlock(&(0x7f0000e4a000/0x1000)=nil, 0x1000) munlock(&(0x7f0000d06000/0x4000)=nil, 0x4000) munlockall() sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x3, [], 0x0, [0x4, 0x2, 0x5680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x3d8], [0x0, 0x4, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}]}, 0x88}}, 0x20000000) (async) sendmsg$nl_route_sched(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x3, [], 0x0, [0x4, 0x2, 0x5680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x3d8], [0x0, 0x4, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}]}, 0x88}}, 0x20000000) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) socket$inet(0x2, 0x2, 0x1) (async) r5 = socket$inet(0x2, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'lo\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="02030e00d3fc02000000ab5d71acedd7c9560385dcb188fb84d7dc039806112405ce811cc352", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r7, &(0x7f0000002140)={0x2020}, 0x2020) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB='\f\x00'/20, @ANYRES32=r3, @ANYRES32=r7, @ANYBLOB="0400000003000000000000ff0300000000000071f2ca2d7985d46a2ebaabc9000000000000000000b39a6ad62e2a3247990e5466a324ded5c3b387118a78ddfeac69e19463f7fd63858ef6e8dbc7a5fa0aa917e536e500000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x13, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x490dbf1ea35aef14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x13, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x490dbf1ea35aef14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) eventfd2(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f000000cffc)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r8, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542080005000000000090000880"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) (async) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r8, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542080005000000000090000880"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 4.061900751s ago: executing program 0 (id=1277): mkdir(&(0x7f0000000040)='./file0\x00', 0x98) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='user.incfs.id\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c003a4813045694532473de93"]) syz_fuse_handle_req(r0, &(0x7f0000006f00)="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", 0x2000, &(0x7f0000001f80)={&(0x7f00000003c0)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x29, 0x8, 0x4314241, 0x6, 0x9, 0x82, 0xffb0, 0x0, 0x0, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.843006485s ago: executing program 0 (id=1278): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x38380, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha256-ssse3)\x00'}, 0x58) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000001400"/25], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000010900010073797a310000000048000000030a01010000000000000000010000000900030073797a3100000000080007006e6174000900010073797a310000000014000480080002407c40280f080001"], 0xb8}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r8 = openat$kvm(0x0, &(0x7f0000000080), 0x2382, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS2(r9, 0x4068aea3, &(0x7f0000000400)={0xd5, 0x0, 0x708e213a840905e4}) sendmsg$nl_route(r6, 0x0, 0x400c004) read(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000680)={0x14, 0x67, 0x2, {0x80, 0x0, 0x8}}, 0x14) 3.736520802s ago: executing program 5 (id=1279): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e20, 0x6, @empty, 0x4}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x81, 0x40, 0x8, 0xff, 0x1, 0xe5, 0x81, 0x31, 0x2, 0x12, 0xb1, 0xff, 0x0, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback={0x2000000000000000}}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x9c) 3.441250962s ago: executing program 2 (id=1280): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xf, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {0x6, 0x7}, {0xf000, 0xfff1}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x16157}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20000840) 3.013755792s ago: executing program 2 (id=1281): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = io_uring_setup(0x410d, &(0x7f0000001280)={0x0, 0x23cf, 0x0, 0xfffffffc}) r5 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f0000000000)=r5, 0x1) io_uring_register$IORING_REGISTER_BUFFERS2(r4, 0xf, &(0x7f0000001580)={0x3, 0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {&(0x7f0000000280)=""/4094, 0xffe}], &(0x7f0000001540)=[0x0, 0x0, 0x4]}, 0x20) read$eventfd(r5, &(0x7f0000000040), 0x8) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}], 0x0, 0x2}, 0x20) listen(r3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x48) mq_open(&(0x7f0000000040)='-\x00', 0x40, 0x9, &(0x7f00000000c0)={0x2, 0xd, 0x9, 0x3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r6, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r3}, 0x20) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="800000000b0601020000000000000000090000000900020073799d30000000000500010007000000580008800c00078007001a00242e0000100007800c001840fffffffffffffffd100007800c001b4000000000000000100c00078008000a400000ffff100008"], 0x80}}, 0x40800) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c0001800600060080"], 0x528}}, 0x4800) 3.008960416s ago: executing program 0 (id=1282): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYRES16=r0, @ANYRESDEC=0x0, @ANYRESHEX=r0, @ANYRESDEC=0x0]) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@known='system.posix_acl_default\x00') prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000009, 0x4008031, 0xffffffffffffffff, 0x9ec5b000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) getxattr(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000ac0)=""/164) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) syz_fuse_handle_req(r0, &(0x7f0000006f00)="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", 0x2000, &(0x7f0000001f80)={&(0x7f00000003c0)={0x50, 0xffffffffffffffda, 0x7, {0x7, 0x29, 0x80000008, 0x4314241, 0x6, 0x9, 0x82, 0xffb0, 0x0, 0x0, 0x10, 0x2}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.280984373s ago: executing program 5 (id=1283): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r1, @ANYBLOB="800202000a000200577f0000aabb000020000e80050001008f000000050001000100000004000200050001"], 0x48}}, 0x0) 1.796530656s ago: executing program 5 (id=1284): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000200)=0xc) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) syz_open_dev$I2C(&(0x7f0000000300), 0x6, 0x10b600) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r3, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="4df069d64970996b9472d4", 0xb}], 0x1) fallocate(r2, 0x0, 0x1601, 0x2000402) r4 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r4, 0x0, 0x24000801) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000240)='rpcgss_svc_accept_upcall\x00', r4, 0x0, 0xfffffffffffff84d}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x40000000015, 0x5, 0x9) 1.160000738s ago: executing program 3 (id=1285): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000200)=0xc) socket$packet(0x11, 0x2, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) r1 = syz_open_dev$I2C(&(0x7f0000000300), 0x6, 0x10b600) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=r2, @ANYBLOB='\x00'/14, @ANYBLOB="020000000499e2dd3b0000000820000001891a75", @ANYRES32=0x0, @ANYRES32=r1], 0x48) r4 = socket(0x2a, 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r6, &(0x7f0000001f00)=[{&(0x7f0000001ac0)="4df069d64970996b9472d4", 0xb}], 0x1) fallocate(r5, 0x0, 0x1601, 0x2000402) r7 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dc4a) sendmsg$nl_route_sched(r4, 0x0, 0x0) sendmsg$NFT_BATCH(r7, 0x0, 0x24000801) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000240)='rpcgss_svc_accept_upcall\x00', r7, 0x0, 0xfffffffffffff84d}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 263.087819ms ago: executing program 5 (id=1286): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x431accabc3ab6615, 0x70bd28, 0x25dfdbff, {{@in6=@mcast1, @in=@remote, 0x4e21, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x80}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d2, 0x2b}, @in=@local, {0xfffffffffffffffe, 0xffffffffffffff01, 0x5, 0x10000, 0x3, 0x1, 0x1, 0x4}, {0xffffffff89b36a60, 0x2, 0x0, 0x90d8}, {0xfffffe00, 0x9, 0x2}, 0x70bd2d, 0x3502, 0xa, 0x2, 0xda, 0x12}, [@algo_aead={0x4c, 0x12, {{'generic-gcm-aesni\x00'}, 0x0, 0x1e0}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20050800) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x2701, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000000)={0x80003, "94c492000000e1324e63eb544d00"}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x30a40, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5201) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x30a7de4a5b15333c, 0x0) ioctl$VIDIOC_S_CROP(r6, 0x4014563c, &(0x7f0000000180)={0x1, {0xfffffffa, 0x800, 0x200005, 0x8}}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 0s ago: executing program 0 (id=1287): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x10, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYRESDEC=0x0], &(0x7f0000000000)='GPL\x00', 0x8, 0xae, &(0x7f0000000140)=""/174, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="0400af8a7a40f6074a", @ANYRES16=r4, @ANYBLOB="01002cbd7000ffdbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) syz_init_net_socket$rose(0xb, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) socket$inet6(0xa, 0x805, 0x0) io_setup(0x9, &(0x7f0000000040)) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000240), 0x20441, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000140)={0xfffffffe, "4206ad063ff47d1dc9cb07cdb0464100000000001400"}) rseq(&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1}, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40008) kernel console output (not intermixed with test programs): 0 descriptor?? [ 452.930603][ T933] powermate 4-1:0.0: probe with driver powermate failed with error -5 [ 453.440255][ T3022] team0 (unregistering): Port device team_slave_1 removed [ 453.553583][ T3022] team0 (unregistering): Port device team_slave_0 removed [ 453.949058][ T5872] usb 4-1: USB disconnect, device number 42 [ 454.191466][T11725] IPVS: Error joining to the multicast group [ 454.308696][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 454.308708][ T29] audit: type=1400 audit(1739973478.018:2933): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 454.527317][ T5828] Bluetooth: hci5: command tx timeout [ 454.600065][ T29] audit: type=1400 audit(1739973478.298:2934): avc: denied { shutdown } for pid=11745 comm="syz.2.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 454.658186][ T29] audit: type=1400 audit(1739973478.318:2935): avc: denied { setopt } for pid=11745 comm="syz.2.1013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 454.689600][ T933] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 454.806895][T11724] chnl_net:caif_netlink_parms(): no params data found [ 454.864969][ T29] audit: type=1400 audit(1739973478.568:2936): avc: denied { create } for pid=11751 comm="syz.2.1014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 454.915332][ T933] usb 1-1: Using ep0 maxpacket: 32 [ 454.944111][ T933] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 454.953040][ T29] audit: type=1400 audit(1739973478.568:2937): avc: denied { ioctl } for pid=11751 comm="syz.2.1014" path="socket:[40316]" dev="sockfs" ino=40316 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 454.963569][ T933] usb 1-1: config 0 has no interface number 0 [ 454.980329][ T29] audit: type=1400 audit(1739973478.638:2938): avc: denied { ioctl } for pid=11751 comm="syz.2.1014" path="socket:[40315]" dev="sockfs" ino=40315 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 455.075852][ T933] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 455.098302][ T933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.121774][ T29] audit: type=1400 audit(1739973478.818:2939): avc: denied { create } for pid=11765 comm="syz.5.1016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 455.126408][ T933] usb 1-1: Product: syz [ 455.172191][ T29] audit: type=1400 audit(1739973478.848:2940): avc: denied { ioctl } for pid=11765 comm="syz.5.1016" path="socket:[40334]" dev="sockfs" ino=40334 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 455.294899][ T29] audit: type=1400 audit(1739973478.848:2941): avc: denied { ioctl } for pid=11765 comm="syz.5.1016" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 455.319697][ T933] usb 1-1: Manufacturer: syz [ 455.319718][ T933] usb 1-1: SerialNumber: syz [ 455.322026][ T933] usb 1-1: config 0 descriptor?? [ 455.365142][ T933] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 455.368279][T11724] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.392975][T11760] syz.3.1015: attempt to access beyond end of device [ 455.392975][T11760] loop7: rw=0, sector=0, nr_sectors = 1 limit=0 [ 455.425914][ T29] audit: type=1400 audit(1739973478.858:2942): avc: denied { bind } for pid=11765 comm="syz.5.1016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 455.427400][T11724] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.459303][T11760] FAT-fs (loop7): unable to read boot sector [ 455.490449][T11724] bridge_slave_0: entered allmulticast mode [ 455.505183][T11724] bridge_slave_0: entered promiscuous mode [ 455.528906][T11724] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.544738][T11724] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.567640][T11724] bridge_slave_1: entered allmulticast mode [ 455.606651][T11724] bridge_slave_1: entered promiscuous mode [ 455.690582][T11724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.735654][T11724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.888161][T11724] team0: Port device team_slave_0 added [ 455.904337][T11724] team0: Port device team_slave_1 added [ 455.964852][T11724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.975642][T11724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 456.082249][T11724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 456.092970][ T5872] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 456.108885][T11724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 456.135136][T11724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 456.217342][ T933] usb 1-1: qt2_attach - failed to power on unit: -71 [ 456.220145][T11724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 456.254839][ T933] quatech2 1-1:0.51: probe with driver quatech2 failed with error -71 [ 456.277306][ T5872] usb 3-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 456.307091][ T5872] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.346034][T11724] hsr_slave_0: entered promiscuous mode [ 456.351959][ T933] usb 1-1: USB disconnect, device number 36 [ 456.355267][T11724] hsr_slave_1: entered promiscuous mode [ 456.364575][ T5872] usb 3-1: config 0 descriptor?? [ 456.375218][ T5872] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 456.388386][T11724] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 456.396155][T11724] Cannot create hsr debugfs directory [ 456.542450][T11792] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1023'. [ 456.592346][ T5828] Bluetooth: hci5: command tx timeout [ 456.806112][T11782] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1020'. [ 456.816900][T11782] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1020'. [ 458.037429][ T5872] gspca_stv06xx: HDCS-1000/1100 sensor detected [ 458.552293][ T5872] STV06xx 3-1:0.0: probe with driver STV06xx failed with error -71 [ 458.676970][ T5828] Bluetooth: hci5: command tx timeout [ 458.693775][ T5872] usb 3-1: USB disconnect, device number 32 [ 458.802814][T11724] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 458.834019][T11724] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 458.874398][T11724] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 458.901016][T11724] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 459.315331][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 459.315347][ T29] audit: type=1400 audit(1739973482.998:2982): avc: denied { prog_load } for pid=11822 comm="syz.0.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 459.541331][ T29] audit: type=1400 audit(1739973482.998:2983): avc: denied { bpf } for pid=11822 comm="syz.0.1028" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 459.838256][ T29] audit: type=1400 audit(1739973483.008:2984): avc: denied { create } for pid=11822 comm="syz.0.1028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 459.880547][T11724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.941625][ T29] audit: type=1400 audit(1739973483.058:2985): avc: denied { read } for pid=11825 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1750 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 459.969818][T11724] 8021q: adding VLAN 0 to HW filter on device team0 [ 459.990339][ T3051] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.997466][ T3051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.008001][ T29] audit: type=1400 audit(1739973483.058:2986): avc: denied { open } for pid=11825 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1750 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 460.056434][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.063576][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 460.065670][T11836] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 460.099673][ T29] audit: type=1400 audit(1739973483.068:2987): avc: denied { read } for pid=5178 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 460.131924][T11836] overlayfs: failed to set xattr on upper [ 460.192142][T11836] overlayfs: ...falling back to redirect_dir=nofollow. [ 460.199030][T11836] overlayfs: ...falling back to index=off. [ 460.211351][ T29] audit: type=1400 audit(1739973483.068:2988): avc: denied { search } for pid=5178 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 460.220965][T11836] overlayfs: ...falling back to uuid=null. [ 460.238888][ T5902] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 460.278764][ T29] audit: type=1400 audit(1739973483.068:2989): avc: denied { open } for pid=5178 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 460.342151][ T29] audit: type=1400 audit(1739973483.068:2990): avc: denied { getattr } for pid=5178 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 460.393895][T11836] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 460.430726][ T29] audit: type=1400 audit(1739973483.098:2991): avc: denied { egress } for pid=0 comm="swapper/0" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 460.465035][ T933] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 460.552228][ T5902] usb 3-1: Using ep0 maxpacket: 32 [ 460.569572][ T5902] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 460.622559][ T933] usb 4-1: Using ep0 maxpacket: 16 [ 460.660191][ T933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 460.765494][ T5828] Bluetooth: hci5: command tx timeout [ 460.839629][ T5902] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 460.951789][ T933] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.018641][ T5902] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 461.037006][T11724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 461.053447][ T933] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 461.076971][ T5902] usb 3-1: Product: syz [ 461.086851][ T5902] usb 3-1: Manufacturer: syz [ 461.107902][T11724] veth0_vlan: entered promiscuous mode [ 461.133206][T11724] veth1_vlan: entered promiscuous mode [ 461.193144][ T5902] usb 3-1: SerialNumber: syz [ 461.202506][ T933] usb 4-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 461.211705][ T933] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.220754][T11724] veth0_macvtap: entered promiscuous mode [ 461.223138][ T5902] usb 3-1: config 0 descriptor?? [ 461.242900][T11834] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 461.281601][ T933] usb 4-1: config 0 descriptor?? [ 461.633656][T11724] veth1_macvtap: entered promiscuous mode [ 461.788229][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.842298][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.988714][ T933] usbhid 4-1:0.0: can't add hid device: -71 [ 461.995518][ T933] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 462.012427][ T933] usb 4-1: USB disconnect, device number 43 [ 462.035913][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.088979][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.110928][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.210992][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.226086][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.850155][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.860814][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 462.878291][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 462.930225][T11724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 462.969846][T11880] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 463.065761][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.091933][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.103607][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.117921][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.127845][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.247964][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 463.266132][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 463.962228][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.351642][T11724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 464.362889][T11724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 464.376472][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 464.376484][ T29] audit: type=1400 audit(1739973488.078:3035): avc: denied { create } for pid=11888 comm="syz.5.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 464.413458][T11724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 464.522593][T11724] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.539681][ T29] audit: type=1400 audit(1739973488.158:3036): avc: denied { prog_load } for pid=11893 comm="syz.0.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 464.575233][T11724] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.608905][T11724] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.628046][ T29] audit: type=1400 audit(1739973488.158:3037): avc: denied { bpf } for pid=11893 comm="syz.0.1040" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 464.648854][T11724] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.761576][ T29] audit: type=1400 audit(1739973488.158:3038): avc: denied { perfmon } for pid=11893 comm="syz.0.1040" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 465.197257][ T29] audit: type=1400 audit(1739973488.238:3039): avc: denied { search } for pid=11895 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 465.602580][T11911] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 465.618887][ T29] audit: type=1400 audit(1739973488.258:3040): avc: denied { append } for pid=5178 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 465.663637][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.671483][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 465.673157][T11911] audit: out of memory in audit_log_start [ 465.694710][T10735] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.732255][T10735] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 465.753926][ T29] audit: type=1400 audit(1739973488.298:3041): avc: denied { read write } for pid=5836 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 465.778109][ C0] vkms_vblank_simulate: vblank timer overrun [ 465.895172][ T29] audit: type=1400 audit(1739973488.298:3042): avc: denied { open } for pid=5836 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 466.345520][ T52] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.426350][T11925] input: syz0 as /devices/virtual/input/input15 [ 466.432803][T11925] input: failed to attach handler leds to device input15, error: -6 [ 466.584787][ T52] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.740053][ T52] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.782876][ T933] usb 3-1: USB disconnect, device number 33 [ 466.909238][ T52] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.020292][ T52] bridge_slave_1: left allmulticast mode [ 467.032142][ T52] bridge_slave_1: left promiscuous mode [ 467.042565][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.088126][ T52] bridge_slave_0: left allmulticast mode [ 467.099862][ T52] bridge_slave_0: left promiscuous mode [ 467.105981][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.506990][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 467.517334][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 467.526988][ T52] bond0 (unregistering): Released all slaves [ 467.776767][ T52] hsr_slave_0: left promiscuous mode [ 467.783127][ T52] hsr_slave_1: left promiscuous mode [ 467.788861][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 467.798242][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 467.810468][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 467.818181][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 467.838419][ T52] veth1_macvtap: left promiscuous mode [ 467.844096][ T52] veth0_macvtap: left promiscuous mode [ 467.849669][ T52] veth1_vlan: left promiscuous mode [ 467.856320][ T52] veth0_vlan: left promiscuous mode [ 468.199289][ T52] team0 (unregistering): Port device team_slave_1 removed [ 468.238135][ T52] team0 (unregistering): Port device team_slave_0 removed [ 468.945032][T11971] FAULT_INJECTION: forcing a failure. [ 468.945032][T11971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 468.958204][T11971] CPU: 0 UID: 0 PID: 11971 Comm: syz.3.1049 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 468.958227][T11971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 468.958236][T11971] Call Trace: [ 468.958242][T11971] [ 468.958249][T11971] dump_stack_lvl+0x16c/0x1f0 [ 468.958275][T11971] should_fail_ex+0x50a/0x650 [ 468.958305][T11971] _copy_from_user+0x2e/0xd0 [ 468.958324][T11971] copy_msghdr_from_user+0x99/0x160 [ 468.958349][T11971] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 468.958370][T11971] ? __lock_acquire+0x15a9/0x3c40 [ 468.958407][T11971] ___sys_recvmsg+0xdc/0x1a0 [ 468.958431][T11971] ? __pfx____sys_recvmsg+0x10/0x10 [ 468.958455][T11971] ? __pfx_lock_release+0x10/0x10 [ 468.958477][T11971] ? trace_lock_acquire+0x14e/0x1f0 [ 468.958516][T11971] do_recvmmsg+0x2f8/0x740 [ 468.958542][T11971] ? __pfx_do_recvmmsg+0x10/0x10 [ 468.958564][T11971] ? __schedule+0xf4b/0x5890 [ 468.958606][T11971] __x64_sys_recvmmsg+0x239/0x290 [ 468.958631][T11971] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 468.958664][T11971] do_syscall_64+0xcd/0x250 [ 468.958686][T11971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 468.958710][T11971] RIP: 0033:0x7fe79cd8cde9 [ 468.958725][T11971] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 468.958741][T11971] RSP: 002b:00007fe79dc94038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 468.958759][T11971] RAX: ffffffffffffffda RBX: 00007fe79cfa6160 RCX: 00007fe79cd8cde9 [ 468.958771][T11971] RDX: 0000000000000600 RSI: 0000400000003700 RDI: 0000000000000008 [ 468.958787][T11971] RBP: 00007fe79dc94090 R08: 0000000000000000 R09: 0000000000000000 [ 468.958798][T11971] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.958809][T11971] R13: 0000000000000000 R14: 00007fe79cfa6160 R15: 00007ffe4163f6d8 [ 468.958834][T11971] [ 469.148830][ C0] vkms_vblank_simulate: vblank timer overrun [ 469.458446][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 469.458463][ T29] audit: type=1400 audit(1739973493.148:3140): avc: denied { read } for pid=11975 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 469.472343][ T5824] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 469.504328][ T5824] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 469.513890][ T5824] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 469.527409][ T29] audit: type=1400 audit(1739973493.148:3141): avc: denied { open } for pid=11975 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 469.553570][ T29] audit: type=1400 audit(1739973493.168:3142): avc: denied { ioctl } for pid=11975 comm="syz-executor" path="socket:[42113]" dev="sockfs" ino=42113 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 469.578916][ C0] vkms_vblank_simulate: vblank timer overrun [ 469.585192][ T5824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 469.599307][ T5824] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 469.610929][ T5824] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 469.640729][ T29] audit: type=1400 audit(1739973493.328:3143): avc: denied { mounton } for pid=11975 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 469.662293][ C0] vkms_vblank_simulate: vblank timer overrun [ 469.668609][ T5912] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 469.718801][ T29] audit: type=1400 audit(1739973493.428:3144): avc: denied { read } for pid=11977 comm="syz.3.1052" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 469.819251][ T29] audit: type=1400 audit(1739973493.428:3145): avc: denied { open } for pid=11977 comm="syz.3.1052" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 469.844118][ T29] audit: type=1400 audit(1739973493.508:3146): avc: denied { ioctl } for pid=11977 comm="syz.3.1052" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=41583 ioctlcmd=0x7202 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 469.915763][ T5912] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 469.961157][ T5912] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 815 [ 469.971504][ T29] audit: type=1400 audit(1739973493.638:3147): avc: denied { create } for pid=11977 comm="syz.3.1052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 470.003130][ T5912] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 470.049078][ T5912] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.056038][ T29] audit: type=1400 audit(1739973493.698:3148): avc: denied { create } for pid=11980 comm="syz.5.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 470.078420][ T29] audit: type=1400 audit(1739973493.708:3149): avc: denied { write } for pid=11980 comm="syz.5.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 470.310348][T11974] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 470.331713][ T5912] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 470.545425][T11975] chnl_net:caif_netlink_parms(): no params data found [ 471.071942][ T5926] usb 1-1: USB disconnect, device number 37 [ 471.281469][T11975] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.318709][T11975] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.713843][ T5824] Bluetooth: hci5: command tx timeout [ 471.856127][T11975] bridge_slave_0: entered allmulticast mode [ 471.863072][T11975] bridge_slave_0: entered promiscuous mode [ 471.872468][T11975] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.879672][T11975] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.063552][T11975] bridge_slave_1: entered allmulticast mode [ 472.070514][T11975] bridge_slave_1: entered promiscuous mode [ 472.269842][ T5902] libceph: connect (1)[c::]:6789 error -101 [ 472.416979][ T5902] libceph: mon0 (1)[c::]:6789 connect error [ 472.531056][T12022] ceph: No mds server is up or the cluster is laggy [ 472.626486][T11975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.790674][T11975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.715472][T12041] netlink: 1280 bytes leftover after parsing attributes in process `syz.5.1063'. [ 473.792487][ T5824] Bluetooth: hci5: command tx timeout [ 473.972384][ T5872] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 474.209329][T11975] team0: Port device team_slave_0 added [ 474.230878][T11975] team0: Port device team_slave_1 added [ 474.253824][ T5872] usb 6-1: config 0 has an invalid interface number: 33 but max is 0 [ 474.284432][ T5872] usb 6-1: config 0 has no interface number 0 [ 474.407767][ T5872] usb 6-1: New USB device found, idVendor=24cf, idProduct=59e4, bcdDevice= 9.43 [ 474.498144][ T5872] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.521972][ T5872] usb 6-1: config 0 descriptor?? [ 474.546544][T12052] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1062'. [ 474.622221][ T29] kauditd_printk_skb: 80 callbacks suppressed [ 474.622259][ T29] audit: type=1400 audit(1739973498.318:3230): avc: denied { mount } for pid=12047 comm="syz.3.1065" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 474.693785][ T5872] usb-storage 6-1:0.33: USB Mass Storage device detected [ 474.712497][T11975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.728539][T12049] slcan: can't register candev [ 474.741854][T11975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.835469][T11975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.874085][T12049] Falling back ldisc for ttyS3. [ 475.171934][T11975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 475.179943][ T29] audit: type=1400 audit(1739973498.868:3231): avc: denied { read } for pid=5490 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 475.200990][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.211782][T11975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 475.237724][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.275444][T11975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 475.409565][ T29] audit: type=1400 audit(1739973499.108:3232): avc: denied { write } for pid=12058 comm="syz.2.1067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 475.439693][T11975] hsr_slave_0: entered promiscuous mode [ 475.460467][ T29] audit: type=1400 audit(1739973499.138:3233): avc: denied { unmount } for pid=5836 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 475.485263][T11975] hsr_slave_1: entered promiscuous mode [ 475.499692][T11975] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 475.517777][T11975] Cannot create hsr debugfs directory [ 475.624837][ T29] audit: type=1400 audit(1739973499.328:3234): avc: denied { write } for pid=12061 comm="syz.2.1069" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 475.660278][ T29] audit: type=1400 audit(1739973499.358:3235): avc: denied { getopt } for pid=12061 comm="syz.2.1069" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 475.744381][ T29] audit: type=1400 audit(1739973499.438:3236): avc: denied { sys_module } for pid=12060 comm="syz.3.1068" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 475.765522][ C0] vkms_vblank_simulate: vblank timer overrun [ 475.792838][ T5912] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 475.825338][ T5912] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz0 [ 475.852945][ T29] audit: type=1400 audit(1739973499.478:3237): avc: denied { read write } for pid=12060 comm="syz.3.1068" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 475.896535][ T5824] Bluetooth: hci5: command tx timeout [ 475.903073][ T9] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 475.919848][ T29] audit: type=1400 audit(1739973499.478:3238): avc: denied { open } for pid=12060 comm="syz.3.1068" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 476.068250][ T5926] usb 6-1: USB disconnect, device number 4 [ 476.107032][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 476.129272][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 476.179231][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 476.296193][ T9] usb 3-1: config 0 descriptor?? [ 476.902068][ T9] logitech 0003:046D:C20E.000C: rdesc size test failed for formula gp [ 476.919523][ T9] logitech 0003:046D:C20E.000C: hidraw0: USB HID v0.09 Device [HID 046d:c20e] on usb-dummy_hcd.2-1/input0 [ 477.151663][T12062] usb usb8: usbfs: process 12062 (syz.2.1069) did not claim interface 0 before use [ 477.203902][ T933] usb 3-1: USB disconnect, device number 34 [ 477.952548][ T5828] Bluetooth: hci5: command tx timeout [ 478.697352][ T29] audit: type=1400 audit(1739973501.938:3239): avc: denied { create } for pid=12096 comm="syz.0.1074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 479.377013][T12104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1075'. [ 479.872994][ T44] block nbd0: Possible stuck request ffff888025eb5080: control (read@0,4096B). Runtime 330 seconds [ 479.964493][T12104] bond_slave_1: entered promiscuous mode [ 480.030772][T12104] bond0: (slave bond_slave_1): Releasing backup interface [ 480.062851][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 480.062862][ T29] audit: type=1326 audit(1739973503.768:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.105086][ T29] audit: type=1326 audit(1739973503.768:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.212422][ T29] audit: type=1326 audit(1739973503.798:3244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.295590][ T29] audit: type=1326 audit(1739973503.798:3245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.380516][ T29] audit: type=1326 audit(1739973503.798:3246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.404245][ T5902] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 480.486673][ T29] audit: type=1326 audit(1739973503.838:3247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.493364][T11975] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 480.519669][ T29] audit: type=1326 audit(1739973503.848:3248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.544856][ T29] audit: type=1326 audit(1739973503.848:3249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f5d8c78cde9 code=0x7ffc0000 [ 480.612379][ T933] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 480.642215][ T5902] usb 1-1: Using ep0 maxpacket: 8 [ 480.683773][ T5902] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 480.703927][T12138] SELinux: l%†Î6Û Ï|ÉOÎ (12138) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 480.732545][ T29] audit: type=1326 audit(1739973503.848:3250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5d8c783da7 code=0x7ffc0000 [ 480.762888][ T29] audit: type=1326 audit(1739973503.848:3251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12128 comm="syz.0.1079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5d8c728fb9 code=0x7ffc0000 [ 480.773631][ T5902] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 480.803818][ T5902] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 480.817233][ T5902] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 480.822389][T11975] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 480.890347][ T5902] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 480.911962][ T5902] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.922256][ T933] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 480.932808][ T933] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 480.955733][ T933] usb 3-1: New USB device found, idVendor=8086, idProduct=0b63, bcdDevice=ca.f3 [ 480.965353][ T933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.973804][ T933] usb 3-1: Product: syz [ 480.978111][ T933] usb 3-1: Manufacturer: syz [ 480.985637][T11975] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 481.003377][ T933] usb 3-1: SerialNumber: syz [ 481.020561][ T933] usb 3-1: config 0 descriptor?? [ 481.038509][T11975] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 481.155634][ T5902] usb 1-1: GET_CAPABILITIES returned 0 [ 481.166787][ T5902] usbtmc 1-1:16.0: can't read capabilities [ 481.180964][T11975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.248594][T11975] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.410221][T10735] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.417406][T10735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.459108][T10735] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.466244][T10735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 482.052441][T12147] syzkaller0: entered allmulticast mode [ 482.121907][ T5872] usb 1-1: USB disconnect, device number 38 [ 482.374617][T11975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.462404][T11975] veth0_vlan: entered promiscuous mode [ 482.474121][T11975] veth1_vlan: entered promiscuous mode [ 482.520711][T11975] veth0_macvtap: entered promiscuous mode [ 482.588871][T11975] veth1_macvtap: entered promiscuous mode [ 482.650915][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.671609][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.691184][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.703279][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.717299][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.730790][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.746691][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.759596][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.773749][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.797847][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.814775][T11975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.840760][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.864466][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.988360][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.999661][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.010699][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 483.024276][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.037070][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 483.049947][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.079222][T11975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 483.139462][T11975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.164830][T11975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 483.183711][T11975] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.251442][T11975] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.260967][T11975] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.269783][T11975] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.814158][ T9] usb 3-1: USB disconnect, device number 35 [ 484.060005][T12173] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1084'. [ 484.149107][T12168] can0: slcan on ttyS3. [ 484.852415][T12159] can0 (unregistered): slcan off ttyS3. [ 485.012279][ T5873] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 485.052727][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 485.073024][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 485.164436][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 485.182782][ T5873] usb 6-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 485.211791][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 485.232041][ T5873] usb 6-1: config 1 has an invalid descriptor of length 170, skipping remainder of the config [ 485.255992][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 485.256006][ T29] audit: type=1400 audit(1739973508.958:3357): avc: denied { mounton } for pid=11975 comm="syz-executor" path="/root/syzkaller.aUpwv8/syz-tmp" dev="sda1" ino=1986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 485.262218][ T5873] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 485.263852][ T5873] usb 6-1: New USB device found, idVendor=1d6b, idProduct=7893, bcdDevice= 0.40 [ 485.292218][ T9] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 485.372278][ T29] audit: type=1400 audit(1739973508.998:3358): avc: denied { mount } for pid=11975 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 485.387288][ T5873] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.470779][ T5873] usb 6-1: Product: syz [ 485.488171][ T29] audit: type=1400 audit(1739973508.998:3359): avc: denied { mounton } for pid=11975 comm="syz-executor" path="/root/syzkaller.aUpwv8/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 485.492128][ T5873] usb 6-1: Manufacturer: syz [ 485.583149][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 485.590957][ T5873] usb 6-1: SerialNumber: syz [ 485.622429][ T29] audit: type=1400 audit(1739973508.998:3360): avc: denied { mounton } for pid=11975 comm="syz-executor" path="/root/syzkaller.aUpwv8/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=42632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 485.674826][T12187] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 485.692754][ T9] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 485.709996][ T9] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 485.742276][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 485.752055][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 485.762227][ T29] audit: type=1400 audit(1739973509.028:3361): avc: denied { unmount } for pid=11975 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 485.782025][ T9] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 485.795346][ T29] audit: type=1400 audit(1739973509.038:3362): avc: denied { mounton } for pid=11975 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 485.816187][T12180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 485.818946][ T9] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 485.842310][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.851901][ T29] audit: type=1400 audit(1739973509.038:3363): avc: denied { mount } for pid=11975 comm="syz-executor" name="/" dev="gadgetfs" ino=7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 485.880133][T12180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 485.892355][ T29] audit: type=1400 audit(1739973509.148:3364): avc: denied { mounton } for pid=11975 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 485.927288][ T5873] usb 6-1: 0:2 : does not exist [ 485.942357][ T29] audit: type=1400 audit(1739973509.148:3365): avc: denied { mount } for pid=11975 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 486.011165][ T29] audit: type=1400 audit(1739973509.378:3366): avc: denied { ioctl } for pid=12186 comm="syz.3.1091" path="socket:[43180]" dev="sockfs" ino=43180 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 486.014522][ T5873] usb 6-1: 1:0: failed to get current value for ch 0 (-22) [ 486.131652][ T9] usb 3-1: usb_control_msg returned -32 [ 486.137526][ T9] usbtmc 3-1:16.0: can't read capabilities [ 486.318861][ T5873] usb 6-1: USB disconnect, device number 5 [ 486.726121][T12197] FAULT_INJECTION: forcing a failure. [ 486.726121][T12197] name failslab, interval 1, probability 0, space 0, times 0 [ 486.781221][ T5820] udevd[5820]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 486.802509][T12197] CPU: 1 UID: 0 PID: 12197 Comm: syz.5.1094 Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 486.802537][T12197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 486.802547][T12197] Call Trace: [ 486.802553][T12197] [ 486.802560][T12197] dump_stack_lvl+0x16c/0x1f0 [ 486.802586][T12197] should_fail_ex+0x50a/0x650 [ 486.802611][T12197] ? fs_reclaim_acquire+0xae/0x150 [ 486.802638][T12197] ? tomoyo_encode2+0x100/0x3e0 [ 486.802661][T12197] should_failslab+0xc2/0x120 [ 486.802682][T12197] __kmalloc_noprof+0xcb/0x510 [ 486.802700][T12197] ? d_absolute_path+0x137/0x1b0 [ 486.802729][T12197] ? rcu_is_watching+0x12/0xc0 [ 486.802752][T12197] tomoyo_encode2+0x100/0x3e0 [ 486.802780][T12197] tomoyo_encode+0x29/0x50 [ 486.802800][T12197] tomoyo_realpath_from_path+0x19d/0x720 [ 486.802832][T12197] tomoyo_path_number_perm+0x248/0x590 [ 486.802848][T12197] ? tomoyo_path_number_perm+0x235/0x590 [ 486.802862][T12197] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 486.802888][T12197] ? __pfx_lock_release+0x10/0x10 [ 486.802902][T12197] ? trace_lock_acquire+0x14e/0x1f0 [ 486.802916][T12197] ? lock_acquire+0x2f/0xb0 [ 486.802929][T12197] ? __fget_files+0x40/0x3a0 [ 486.802940][T12197] ? __fget_files+0x206/0x3a0 [ 486.802952][T12197] security_file_ioctl+0x9b/0x240 [ 486.802970][T12197] __x64_sys_ioctl+0xb7/0x200 [ 486.802986][T12197] do_syscall_64+0xcd/0x250 [ 486.802999][T12197] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 486.803014][T12197] RIP: 0033:0x7fab5498cde9 [ 486.803023][T12197] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 486.803032][T12197] RSP: 002b:00007fab5572b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 486.803043][T12197] RAX: ffffffffffffffda RBX: 00007fab54ba5fa0 RCX: 00007fab5498cde9 [ 486.803050][T12197] RDX: 0000400000000340 RSI: 00000000c01864b1 RDI: 0000000000000003 [ 486.803056][T12197] RBP: 00007fab5572b090 R08: 0000000000000000 R09: 0000000000000000 [ 486.803062][T12197] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 486.803068][T12197] R13: 0000000000000000 R14: 00007fab54ba5fa0 R15: 00007ffe97a1dfc8 [ 486.803082][T12197] [ 486.803091][T12197] ERROR: Out of memory at tomoyo_realpath_from_path. [ 487.037666][T12199] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 487.822119][ T5902] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 487.972181][ T5902] usb 6-1: Using ep0 maxpacket: 8 [ 487.978889][ T5902] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 487.989196][ T5902] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.000004][ T5902] usb 6-1: config 0 descriptor?? [ 488.215587][ T5902] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 488.342225][ T5873] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 488.552286][ T5873] usb 4-1: Using ep0 maxpacket: 32 [ 488.561479][ T5873] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 488.574259][ T5873] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 488.584067][ T5873] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 489.144960][ T5873] usb 4-1: Product: syz [ 489.149650][ T5873] usb 4-1: Manufacturer: syz [ 489.154610][ T5873] usb 4-1: SerialNumber: syz [ 489.161122][ T5873] usb 4-1: config 0 descriptor?? [ 489.170726][T12213] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 489.355469][ T9] usb 3-1: USB disconnect, device number 36 [ 490.012020][ T5902] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 490.028823][T12226] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 490.045200][ T5902] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 490.063536][ T5902] asix 6-1:0.0: probe with driver asix failed with error -71 [ 490.067680][ T5904] usb 4-1: USB disconnect, device number 44 [ 490.106709][ T5902] usb 6-1: USB disconnect, device number 6 [ 490.276439][T12229] af_packet: tpacket_rcv: packet too big, clamped from 48 to 4294967272. macoff=96 [ 490.316063][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 490.316099][ T29] audit: type=1400 audit(1739973514.018:3400): avc: denied { execute } for pid=12228 comm="syz.0.1104" name="file0" dev="tmpfs" ino=1496 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 490.454790][ T29] audit: type=1400 audit(1739973514.018:3401): avc: denied { execute_no_trans } for pid=12228 comm="syz.0.1104" path="/279/file0" dev="tmpfs" ino=1496 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 490.613582][ T29] audit: type=1400 audit(1739973514.298:3402): avc: denied { create } for pid=12230 comm="syz.2.1105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 490.633177][ C0] vkms_vblank_simulate: vblank timer overrun [ 490.742281][ T5904] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 491.132696][T12230] delete_channel: no stack [ 491.137794][T12230] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 491.174869][ T29] audit: type=1400 audit(1739973514.878:3403): avc: denied { read write } for pid=12235 comm="syz.5.1106" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 491.211213][ T29] audit: type=1400 audit(1739973514.908:3404): avc: denied { open } for pid=12235 comm="syz.5.1106" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 491.234548][ C0] vkms_vblank_simulate: vblank timer overrun [ 491.253954][T12237] fuse: Bad value for 'fd' [ 491.262344][ T5904] usb 1-1: Using ep0 maxpacket: 32 [ 491.274278][ T5904] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.291338][ T5904] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 491.327443][ T5904] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 491.338694][ T29] audit: type=1400 audit(1739973515.028:3405): avc: denied { unmount } for pid=11292 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 491.360358][ T5904] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.373243][ T5904] usb 1-1: config 0 descriptor?? [ 491.417778][ T29] audit: type=1400 audit(1739973515.118:3406): avc: denied { ioctl } for pid=12238 comm="syz.5.1107" path="socket:[42813]" dev="sockfs" ino=42813 ioctlcmd=0xf507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 491.692205][ T5872] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 491.787351][ T5904] savu 0003:1E7D:2D5A.000D: item fetching failed at offset 0/8 [ 491.813202][ T5904] savu 0003:1E7D:2D5A.000D: parse failed [ 491.828250][ T5904] savu 0003:1E7D:2D5A.000D: probe with driver savu failed with error -22 [ 491.879048][ T5872] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 491.899185][ T5872] usb 6-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=1b.24 [ 491.910339][ T5872] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.919675][ T5872] usb 6-1: Product: syz [ 491.924562][ T5872] usb 6-1: Manufacturer: syz [ 491.929505][ T5872] usb 6-1: SerialNumber: syz [ 492.032278][ T5827] Bluetooth: hci3: command 0x0405 tx timeout [ 492.045734][ T5872] usb 6-1: config 0 descriptor?? [ 492.133006][ T5872] powermate 6-1:0.0: probe with driver powermate failed with error -5 [ 492.182300][ T5904] usb 1-1: USB disconnect, device number 39 [ 492.195558][ T29] audit: type=1400 audit(1739973515.858:3407): avc: denied { setopt } for pid=12228 comm="syz.0.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 492.241451][ T29] audit: type=1400 audit(1739973515.858:3408): avc: denied { write } for pid=12228 comm="syz.0.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 492.262471][ T29] audit: type=1400 audit(1739973515.868:3409): avc: denied { connect } for pid=12228 comm="syz.0.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 493.556259][ T9] usb 6-1: USB disconnect, device number 7 [ 494.909273][ T9] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 495.093587][T12276] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 495.298029][ T9] usb 4-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 495.307287][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.317044][ T9] usb 4-1: config 0 descriptor?? [ 495.329197][ T9] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 495.343335][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 495.343343][ T29] audit: type=1400 audit(1739973519.038:3421): avc: denied { mounton } for pid=12282 comm="syz.2.1121" path="/276/file0" dev="tmpfs" ino=1480 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 497.338078][ T5904] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 497.370594][ T9] usb 4-1: USB disconnect, device number 45 [ 497.532632][ T5904] usb 6-1: Using ep0 maxpacket: 32 [ 497.548471][ T5904] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 497.586338][ T5904] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 497.602210][ T5904] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 497.610405][ T5904] usb 6-1: Product: syz [ 497.620202][ T5904] usb 6-1: Manufacturer: syz [ 497.625158][ T5904] usb 6-1: SerialNumber: syz [ 497.638160][ T5904] usb 6-1: config 0 descriptor?? [ 497.643757][T12298] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 498.395804][T12306] ubi31: attaching mtd0 [ 498.400011][T12306] ubi31 error: ubi_attach_mtd_dev: bad VID header (10) or data offsets (74) [ 498.479874][ T29] audit: type=1400 audit(1739973522.098:3422): avc: denied { append } for pid=12305 comm="syz.2.1126" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 498.754961][ T29] audit: type=1400 audit(1739973522.098:3423): avc: denied { setopt } for pid=12305 comm="syz.2.1126" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 499.940739][ T29] audit: type=1400 audit(1739973522.308:3424): avc: denied { connect } for pid=12305 comm="syz.2.1126" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 500.028696][ T29] audit: type=1400 audit(1739973523.488:3425): avc: denied { read } for pid=12309 comm="syz.0.1127" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 500.115738][ T29] audit: type=1400 audit(1739973523.488:3426): avc: denied { open } for pid=12309 comm="syz.0.1127" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 500.206295][ T29] audit: type=1400 audit(1739973523.568:3427): avc: denied { ioctl } for pid=12309 comm="syz.0.1127" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 500.254897][ T29] audit: type=1400 audit(1739973523.898:3428): avc: denied { accept } for pid=12327 comm="syz.0.1131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 500.268651][T12326] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 500.332602][T12326] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 500.348066][ T29] audit: type=1400 audit(1739973524.048:3429): avc: denied { map } for pid=12327 comm="syz.0.1131" path="/dev/net/tun" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 500.502200][ T5902] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 500.702966][T12335] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1132'. [ 500.753031][ T5902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.635009][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.641556][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.712306][ T5902] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 501.727907][ T5902] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 501.738740][ T5902] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.756055][ T5902] usb 4-1: config 0 descriptor?? [ 502.610548][ T5902] hid-thrustmaster 0003:044F:B65D.000E: unknown main item tag 0x0 [ 502.676657][ T5902] hid-thrustmaster 0003:044F:B65D.000E: unknown main item tag 0x0 [ 502.713948][ T5902] hid-thrustmaster 0003:044F:B65D.000E: unknown main item tag 0x0 [ 502.721901][ T5902] hid-thrustmaster 0003:044F:B65D.000E: unknown main item tag 0x0 [ 502.763015][ T5902] hid-thrustmaster 0003:044F:B65D.000E: unknown main item tag 0x0 [ 502.830679][ T5902] hid-thrustmaster 0003:044F:B65D.000E: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.3-1/input0 [ 502.853242][ T5902] hid-thrustmaster 0003:044F:B65D.000E: Wrong number of endpoints? [ 502.861894][ C1] hid-thrustmaster 0003:044F:B65D.000E: URB to get model id failed with error -71 [ 502.893555][ T5902] usb 4-1: USB disconnect, device number 46 [ 503.052338][ T5873] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 503.783804][ T5873] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 503.822206][ T5873] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 503.873181][ T5873] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 503.949815][ T5873] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 503.972282][ T5873] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 503.982510][ T5873] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.176787][ T5873] usb 1-1: config 0 descriptor?? [ 504.182386][T12343] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 505.187292][ T29] audit: type=1400 audit(1739973528.888:3430): avc: denied { unlink } for pid=5819 comm="syz-executor" name="file0" dev="tmpfs" ino=1506 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 505.342264][ T29] audit: type=1400 audit(1739973528.888:3431): avc: denied { ioctl } for pid=12342 comm="syz.0.1135" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 505.645359][ T29] audit: type=1400 audit(1739973528.908:3432): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 505.682994][ T5902] usb 6-1: USB disconnect, device number 8 [ 505.716679][ T29] audit: type=1400 audit(1739973528.908:3433): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 506.563057][ T29] audit: type=1400 audit(1739973528.908:3434): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 506.684487][T12367] pimreg: entered allmulticast mode [ 506.836477][ T29] audit: type=1400 audit(1739973529.078:3435): avc: denied { read } for pid=5178 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 506.858988][ T29] audit: type=1400 audit(1739973529.078:3436): avc: denied { search } for pid=5178 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 506.880558][ C1] vkms_vblank_simulate: vblank timer overrun [ 506.896834][ T29] audit: type=1400 audit(1739973529.078:3437): avc: denied { append } for pid=5178 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 506.923400][ T29] audit: type=1400 audit(1739973529.078:3438): avc: denied { open } for pid=5178 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 506.945992][ C1] vkms_vblank_simulate: vblank timer overrun [ 507.603316][ T5902] usb 4-1: new full-speed USB device number 47 using dummy_hcd [ 507.616709][ T29] audit: type=1400 audit(1739973529.078:3439): avc: denied { getattr } for pid=5178 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 507.648961][T12374] syz_tun: entered allmulticast mode [ 507.785634][ T5902] usb 4-1: config 0 has an invalid interface number: 113 but max is 0 [ 507.798547][ T5902] usb 4-1: config 0 has no interface number 0 [ 507.880932][ T5902] usb 4-1: config 0 interface 113 altsetting 2 has an endpoint descriptor with address 0x14, changing to 0x4 [ 507.991834][ T5902] usb 4-1: config 0 interface 113 altsetting 2 endpoint 0x82 has invalid wMaxPacketSize 0 [ 508.055727][ T5902] usb 4-1: config 0 interface 113 has no altsetting 0 [ 508.115008][ T5902] usb 4-1: New USB device found, idVendor=054c, idProduct=02e1, bcdDevice=e2.c8 [ 508.162488][ T5902] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.208727][ T5902] usb 4-1: Product: syz [ 508.231494][ T5902] usb 4-1: Manufacturer: syz [ 508.275444][ T5902] usb 4-1: SerialNumber: syz [ 508.329427][ T5902] usb 4-1: config 0 descriptor?? [ 508.346870][ T5902] pn533_usb 4-1:0.113: NFC: Could not find bulk-in or bulk-out endpoint [ 508.503016][ T9] usb 4-1: USB disconnect, device number 47 [ 510.286075][ T5873] usbhid 1-1:0.0: can't add hid device: -32 [ 510.292447][ T5873] usbhid 1-1:0.0: probe with driver usbhid failed with error -32 [ 510.378783][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 510.378799][ T29] audit: type=1400 audit(1739973534.078:3506): avc: denied { create } for pid=12397 comm="syz.5.1151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 510.414019][ T44] block nbd0: Possible stuck request ffff888025eb5080: control (read@0,4096B). Runtime 360 seconds [ 510.562641][ T29] audit: type=1400 audit(1739973534.258:3507): avc: denied { read write } for pid=5836 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 510.693902][T12361] syz_tun: left allmulticast mode [ 510.725378][ T933] usb 1-1: USB disconnect, device number 40 [ 510.729085][ T29] audit: type=1400 audit(1739973534.258:3508): avc: denied { open } for pid=5836 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 511.577981][ T29] audit: type=1400 audit(1739973534.258:3509): avc: denied { ioctl } for pid=5836 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 511.677887][ T29] audit: type=1400 audit(1739973534.298:3510): avc: denied { create } for pid=12407 comm="syz.2.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 511.723839][T12420] lo speed is unknown, defaulting to 1000 [ 511.743094][T12420] lo speed is unknown, defaulting to 1000 [ 511.765121][T12420] lo speed is unknown, defaulting to 1000 [ 511.797715][T12420] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 511.802187][ T29] audit: type=1400 audit(1739973534.298:3511): avc: denied { write } for pid=12407 comm="syz.2.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 511.882457][T12421] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 512.228180][T12420] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 512.272897][ T29] audit: type=1400 audit(1739973534.298:3512): avc: denied { connect } for pid=12407 comm="syz.2.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 512.331393][ T29] audit: type=1400 audit(1739973534.298:3513): avc: denied { name_connect } for pid=12407 comm="syz.2.1153" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 512.358320][ T29] audit: type=1400 audit(1739973534.408:3514): avc: denied { append } for pid=5178 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 512.383008][ T29] audit: type=1400 audit(1739973534.408:3515): avc: denied { read } for pid=12407 comm="syz.2.1153" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 512.469511][T12420] lo speed is unknown, defaulting to 1000 [ 512.513756][T12420] lo speed is unknown, defaulting to 1000 [ 512.553168][T12420] lo speed is unknown, defaulting to 1000 [ 512.560718][ T5827] Bluetooth: hci3: unexpected event for opcode 0x0000 [ 512.570480][T12420] lo speed is unknown, defaulting to 1000 [ 512.610826][T12420] lo speed is unknown, defaulting to 1000 [ 512.616288][T12422] netlink: 'syz.5.1155': attribute type 10 has an invalid length. [ 512.617979][T12420] lo speed is unknown, defaulting to 1000 [ 512.627771][T12422] batman_adv: batadv0: Adding interface: team0 [ 512.636487][T12422] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.662431][T12422] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 512.714195][T12431] loop2: detected capacity change from 0 to 7 [ 512.735237][T12420] netlink: 'syz.5.1155': attribute type 10 has an invalid length. [ 512.750230][T12431] Dev loop2: unable to read RDB block 7 [ 512.756979][T12431] loop2: unable to read partition table [ 512.770133][T12431] loop2: partition table beyond EOD, truncated [ 512.775230][T12420] netlink: 2 bytes leftover after parsing attributes in process `syz.5.1155'. [ 512.780898][T12431] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 512.804439][T12420] team0: entered promiscuous mode [ 512.810651][T12420] team_slave_0: entered promiscuous mode [ 512.831799][T12420] team_slave_1: entered promiscuous mode [ 512.883301][T12420] 8021q: adding VLAN 0 to HW filter on device team0 [ 512.905963][T12420] batman_adv: batadv0: Interface activated: team0 [ 512.917517][T12420] batman_adv: batadv0: Interface deactivated: team0 [ 512.929234][T12420] batman_adv: batadv0: Removing interface: team0 [ 512.998936][T12420] bridge0: port 3(team0) entered blocking state [ 513.015932][T12420] bridge0: port 3(team0) entered disabled state [ 513.023505][T12420] team0: entered allmulticast mode [ 513.028699][T12420] team_slave_0: entered allmulticast mode [ 513.040183][T12420] team_slave_1: entered allmulticast mode [ 513.048279][T12420] bridge0: port 3(team0) entered blocking state [ 513.054640][T12420] bridge0: port 3(team0) entered forwarding state [ 514.513155][T12454] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 514.564131][T12462] xt_hashlimit: overflow, try lower: 1125899906842624/8 [ 514.643822][T12454] fuse: Bad value for 'user_id' [ 514.695660][T12454] fuse: Bad value for 'user_id' [ 514.802043][T12464] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1170'. [ 515.022653][T12467] syz.2.1167: attempt to access beyond end of device [ 515.022653][T12467] nbd2: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 515.118204][T12467] XFS (nbd2): SB validate failed with error -5. [ 515.378869][T12482] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1172'. [ 515.388092][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 515.388101][ T29] audit: type=1400 audit(1739973539.078:3640): avc: denied { read } for pid=12476 comm="syz.3.1172" dev="nsfs" ino=4026533381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 515.492667][ T29] audit: type=1400 audit(1739973539.078:3641): avc: denied { open } for pid=12476 comm="syz.3.1172" path="net:[4026533381]" dev="nsfs" ino=4026533381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 515.563288][ T29] audit: type=1400 audit(1739973539.078:3642): avc: denied { create } for pid=12476 comm="syz.3.1172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 515.714010][ T29] audit: type=1400 audit(1739973539.418:3643): avc: denied { egress } for pid=12483 comm="syz.5.1174" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 515.744297][ T29] audit: type=1400 audit(1739973539.418:3644): avc: denied { sendto } for pid=12483 comm="syz.5.1174" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 515.798876][ T29] audit: type=1400 audit(1739973539.498:3645): avc: denied { read } for pid=12483 comm="syz.5.1174" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 515.900777][ T29] audit: type=1400 audit(1739973539.498:3646): avc: denied { open } for pid=12483 comm="syz.5.1174" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 515.926029][ T29] audit: type=1400 audit(1739973539.528:3647): avc: denied { ioctl } for pid=12483 comm="syz.5.1174" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 516.080468][ T29] audit: type=1400 audit(1739973539.588:3648): avc: denied { create } for pid=12457 comm="syz.2.1167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 516.126383][ T29] audit: type=1400 audit(1739973539.598:3649): avc: denied { write } for pid=12457 comm="syz.2.1167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 517.220105][ T5827] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 517.231720][ T5827] Bluetooth: hci3: Injecting HCI hardware error event [ 517.288708][ T5827] Bluetooth: hci3: hardware error 0x00 [ 517.933599][T12506] overlayfs: failed to resolve './file1': -2 [ 517.969569][T12506] ptrace attach of "./syz-executor exec"[5836] was attempted by "./syz-executor exec"[12506] [ 520.032338][ T5827] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 520.314367][T12537] netlink: 76 bytes leftover after parsing attributes in process `syz.5.1187'. [ 522.015227][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 522.015244][ T29] audit: type=1400 audit(1739973545.708:3695): avc: denied { write } for pid=12543 comm="syz.5.1191" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 522.052183][ T29] audit: type=1400 audit(1739973545.708:3696): avc: denied { ioctl } for pid=12543 comm="syz.5.1191" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 522.167285][ T29] audit: type=1400 audit(1739973545.868:3697): avc: denied { execute } for pid=12543 comm="syz.5.1191" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=43987 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 522.285088][T12547] lo speed is unknown, defaulting to 1000 [ 522.404598][ T29] audit: type=1400 audit(1739973546.068:3698): avc: denied { create } for pid=12543 comm="syz.5.1191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 522.498028][T12555] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1192'. [ 522.507179][ T29] audit: type=1400 audit(1739973546.188:3699): avc: denied { create } for pid=12550 comm="syz.2.1192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 522.528968][T12555] IPVS: Unknown mcast interface: vcan0 [ 522.702236][ T9] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 522.733037][ T29] audit: type=1400 audit(1739973546.438:3700): avc: denied { append } for pid=12532 comm="syz.3.1186" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 522.761592][T12533] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1186'. [ 522.852394][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 522.864872][ T9] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 522.882679][ T9] usb 1-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 522.901925][ T9] usb 1-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 522.965627][ T9] usb 1-1: Product: syz [ 522.969925][ T9] usb 1-1: Manufacturer: syz [ 522.975968][ T9] usb 1-1: SerialNumber: syz [ 523.006960][ T9] usb 1-1: config 0 descriptor?? [ 523.012884][T12554] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 524.409900][ T29] audit: type=1400 audit(1739973548.108:3701): avc: denied { wake_alarm } for pid=12576 comm="syz.5.1198" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 524.443326][ T29] audit: type=1400 audit(1739973548.148:3702): avc: denied { create } for pid=12576 comm="syz.5.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 524.526317][ T29] audit: type=1400 audit(1739973548.178:3703): avc: denied { write } for pid=12576 comm="syz.5.1198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 524.875351][T12586] lo speed is unknown, defaulting to 1000 [ 524.896433][T12586] lo speed is unknown, defaulting to 1000 [ 524.904959][T12586] lo speed is unknown, defaulting to 1000 [ 525.360803][T12586] infiniband sz1: set active [ 525.365793][T12586] infiniband sz1: added lo [ 525.837288][ T933] lo speed is unknown, defaulting to 1000 [ 526.487294][T12586] RDS/IB: sz1: added [ 526.491756][T12586] smc: adding ib device sz1 with port count 1 [ 526.498109][T12586] smc: ib device sz1 port 1 has pnetid [ 526.548590][ T29] audit: type=1400 audit(1739973548.398:3704): avc: denied { read write } for pid=12583 comm="syz.2.1200" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 526.627729][T12586] lo speed is unknown, defaulting to 1000 [ 526.703354][T12586] lo speed is unknown, defaulting to 1000 [ 526.753957][T12586] lo speed is unknown, defaulting to 1000 [ 526.803418][T12586] lo speed is unknown, defaulting to 1000 [ 526.852314][T12586] lo speed is unknown, defaulting to 1000 [ 526.901831][T12586] lo speed is unknown, defaulting to 1000 [ 527.033085][ T5902] lo speed is unknown, defaulting to 1000 [ 527.121188][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 527.121203][ T29] audit: type=1400 audit(1739973550.808:3707): avc: denied { create } for pid=12593 comm="syz.5.1203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 527.194565][ T52] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.216995][ T29] audit: type=1400 audit(1739973550.808:3708): avc: denied { create } for pid=12593 comm="syz.5.1203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 527.419817][ T52] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.406319][ T52] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.609203][ T52] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.829331][ T52] bridge_slave_1: left allmulticast mode [ 528.836831][ T52] bridge_slave_1: left promiscuous mode [ 528.852615][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.878001][ T52] bridge_slave_0: left allmulticast mode [ 528.892866][ T52] bridge_slave_0: left promiscuous mode [ 528.904866][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.362387][ T933] usb 1-1: USB disconnect, device number 41 [ 529.428618][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 529.446101][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 529.456352][ T52] bond0 (unregistering): Released all slaves [ 529.770081][ T29] audit: type=1400 audit(1739973553.468:3709): avc: denied { create } for pid=12605 comm="syz.2.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 529.893832][T12608] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 529.918125][ T29] audit: type=1400 audit(1739973553.468:3710): avc: denied { getopt } for pid=12605 comm="syz.2.1205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 530.320661][ T29] audit: type=1400 audit(1739973553.568:3711): avc: denied { ioctl } for pid=12603 comm="syz.0.1204" path="socket:[45143]" dev="sockfs" ino=45143 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 530.410104][ T29] audit: type=1400 audit(1739973553.678:3712): avc: denied { mount } for pid=12605 comm="syz.2.1205" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 530.485643][ T52] hsr_slave_0: left promiscuous mode [ 530.495142][ T52] hsr_slave_1: left promiscuous mode [ 530.502888][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 530.520491][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 531.423888][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 531.431339][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 531.460756][ T29] audit: type=1400 audit(1739973555.158:3713): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 531.493063][ T52] veth1_macvtap: left promiscuous mode [ 531.498827][ T52] veth0_macvtap: left promiscuous mode [ 531.594277][ T52] veth1_vlan: left promiscuous mode [ 531.599682][ T52] veth0_vlan: left promiscuous mode [ 531.795197][ T29] audit: type=1400 audit(1739973555.268:3714): avc: denied { create } for pid=12613 comm="syz.0.1208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 532.060373][ T29] audit: type=1400 audit(1739973555.378:3715): avc: denied { connect } for pid=12613 comm="syz.0.1208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 532.075701][ T5827] Bluetooth: hci4: command 0x0c1a tx timeout [ 532.107780][ T29] audit: type=1400 audit(1739973555.398:3716): avc: denied { unlink } for pid=12613 comm="syz.0.1208" name="#17" dev="tmpfs" ino=1636 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 532.278401][ T29] audit: type=1400 audit(1739973555.408:3717): avc: denied { mount } for pid=12613 comm="syz.0.1208" name="/" dev="overlay" ino=1631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 532.305030][ T29] audit: type=1400 audit(1739973555.808:3718): avc: denied { create } for pid=12619 comm="syz.5.1209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 532.325543][ T29] audit: type=1400 audit(1739973555.808:3719): avc: denied { ioctl } for pid=12619 comm="syz.5.1209" path="socket:[44863]" dev="sockfs" ino=44863 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 532.350993][ T29] audit: type=1400 audit(1739973555.868:3720): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 532.382251][ T29] audit: type=1400 audit(1739973555.948:3721): avc: denied { ioctl } for pid=12626 comm="syz.5.1212" path="socket:[45169]" dev="sockfs" ino=45169 ioctlcmd=0xf507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 532.604050][T12633] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1211'. [ 532.671446][ T5874] usb 6-1: new full-speed USB device number 9 using dummy_hcd [ 532.828739][ T29] audit: type=1400 audit(1739973556.238:3722): avc: denied { connect } for pid=12624 comm="syz.2.1210" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 532.835110][ T5824] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 532.861144][ T5824] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 532.869715][ T5824] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 532.877483][ T5824] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 532.884760][ T5824] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 532.891870][ T5824] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 532.953527][ T5874] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 532.966180][ T5874] usb 6-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=1b.24 [ 532.975328][ T5874] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.983828][ T5874] usb 6-1: Product: syz [ 532.990059][ T29] audit: type=1400 audit(1739973556.238:3723): avc: denied { write } for pid=12624 comm="syz.2.1210" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 533.020891][ T5874] usb 6-1: Manufacturer: syz [ 533.025854][ T5874] usb 6-1: SerialNumber: syz [ 533.042292][ T5874] usb 6-1: config 0 descriptor?? [ 533.053702][ T5874] powermate 6-1:0.0: probe with driver powermate failed with error -5 [ 533.131914][ T29] audit: type=1400 audit(1739973556.508:3724): avc: denied { read write } for pid=12635 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 533.161245][ T29] audit: type=1400 audit(1739973556.508:3725): avc: denied { open } for pid=12635 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 533.192294][ T29] audit: type=1400 audit(1739973556.608:3726): avc: denied { ioctl } for pid=12635 comm="syz-executor" path="socket:[45179]" dev="sockfs" ino=45179 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 533.264574][ T5874] usb 6-1: USB disconnect, device number 9 [ 533.642883][ T52] team0 (unregistering): Port device team_slave_1 removed [ 533.699439][ T52] team0 (unregistering): Port device team_slave_0 removed [ 534.305236][T12633] IPVS: Error joining to the multicast group [ 534.393504][T12635] lo speed is unknown, defaulting to 1000 [ 534.429994][T12635] lo speed is unknown, defaulting to 1000 [ 534.543635][ T5904] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 534.702334][T12653] SET target dimension over the limit! [ 534.773165][ T5904] usb 4-1: Using ep0 maxpacket: 32 [ 534.799698][ T5904] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 534.919181][ T5824] Bluetooth: hci5: command tx timeout [ 534.968877][ T5904] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 535.165719][ T5904] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 535.336982][ T5904] usb 4-1: Product: syz [ 535.371357][ T5904] usb 4-1: Manufacturer: syz [ 535.378567][ T5904] usb 4-1: SerialNumber: syz [ 535.394700][ T5904] usb 4-1: config 0 descriptor?? [ 535.402433][T12651] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 535.429169][T12653] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 536.698633][ T9] usb 4-1: USB disconnect, device number 48 [ 536.733570][T12635] chnl_net:caif_netlink_parms(): no params data found [ 537.360485][ T5824] Bluetooth: hci5: command tx timeout [ 538.719850][ T5874] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 538.892817][T12635] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.907907][T12635] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.915987][T12635] bridge_slave_0: entered allmulticast mode [ 538.923462][T12635] bridge_slave_0: entered promiscuous mode [ 538.933856][ T5874] usb 1-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 538.956405][ T5874] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.971286][T12635] bridge0: port 2(bridge_slave_1) entered blocking state [ 538.979224][T12635] bridge0: port 2(bridge_slave_1) entered disabled state [ 538.992686][T12635] bridge_slave_1: entered allmulticast mode [ 538.999610][ T5874] usb 1-1: config 0 descriptor?? [ 539.008485][T12635] bridge_slave_1: entered promiscuous mode [ 539.009364][ T5874] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 539.071416][T12635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 539.109819][T12635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 539.191902][T12635] team0: Port device team_slave_0 added [ 539.204267][T12635] team0: Port device team_slave_1 added [ 539.232196][ T5904] usb 6-1: new full-speed USB device number 10 using dummy_hcd [ 539.257588][T12635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 539.267576][T12635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.308101][T12635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 539.327165][T12635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 539.335636][T12635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 539.367868][T12635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 539.379433][ T5904] usb 6-1: device descriptor read/64, error -71 [ 539.402012][ T5824] Bluetooth: hci5: command tx timeout [ 539.428395][T12709] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1229'. [ 539.440207][T12709] IPVS: Unknown mcast interface: vcan0 [ 539.460786][T12684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 539.469315][T12684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 539.506258][T12635] hsr_slave_0: entered promiscuous mode [ 539.516776][T12635] hsr_slave_1: entered promiscuous mode [ 539.524000][T12635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 539.531625][T12635] Cannot create hsr debugfs directory [ 539.634070][T12710] block device autoloading is deprecated and will be removed. [ 539.646391][T12710] syz.0.1224: attempt to access beyond end of device [ 539.646391][T12710] md34: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 539.652742][ T5904] usb 6-1: new full-speed USB device number 11 using dummy_hcd [ 540.026298][ T5874] gspca_stv06xx: I2C: Read error writing address: -71 [ 540.058434][ T5874] usb 1-1: USB disconnect, device number 42 [ 540.142210][ T5904] usb 6-1: device descriptor read/64, error -71 [ 540.262940][ T5904] usb usb6-port1: attempt power cycle [ 540.602626][ T5904] usb 6-1: new full-speed USB device number 12 using dummy_hcd [ 540.678768][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 540.678804][ T29] audit: type=1400 audit(1739973564.328:3743): avc: denied { create } for pid=12712 comm="syz.3.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 540.815554][ T5904] usb 6-1: device descriptor read/8, error -71 [ 541.029496][ T29] audit: type=1400 audit(1739973564.328:3744): avc: denied { write } for pid=12712 comm="syz.3.1230" path="socket:[46178]" dev="sockfs" ino=46178 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 541.058621][ T44] block nbd0: Possible stuck request ffff888025eb5080: control (read@0,4096B). Runtime 390 seconds [ 541.425641][ T29] audit: type=1400 audit(1739973564.328:3745): avc: denied { nlmsg_read } for pid=12712 comm="syz.3.1230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 541.482136][ T5824] Bluetooth: hci5: command tx timeout [ 541.482272][ T5904] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 541.555593][T12635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 541.597999][ T5904] usb 6-1: device descriptor read/8, error -71 [ 541.627456][T12635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 541.659094][T12635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 541.689783][T12635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 541.722625][ T5904] usb usb6-port1: unable to enumerate USB device [ 542.056077][T12635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 542.116039][T12635] 8021q: adding VLAN 0 to HW filter on device team0 [ 542.295437][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 542.304100][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 542.366715][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 542.373804][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 542.429846][T12734] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 542.469704][T12635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 542.486527][T12635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 542.620235][T12740] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 543.848768][ T29] audit: type=1400 audit(1739973567.548:3746): avc: denied { create } for pid=12749 comm="syz.0.1240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 543.871740][ T29] audit: type=1400 audit(1739973567.558:3747): avc: denied { connect } for pid=12749 comm="syz.0.1240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 544.011181][ T29] audit: type=1400 audit(1739973567.708:3748): avc: denied { name_connect } for pid=12749 comm="syz.0.1240" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 544.239543][T12759] netlink: 1280 bytes leftover after parsing attributes in process `syz.5.1241'. [ 544.512251][ T933] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 544.572181][ T5827] Bluetooth: hci5: command 0x0405 tx timeout [ 544.636845][ T29] audit: type=1400 audit(1739973567.758:3749): avc: denied { listen } for pid=12749 comm="syz.0.1240" lport=50256 faddr=::ffff:100.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 544.656901][T12635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 544.660206][ T29] audit: type=1400 audit(1739973567.758:3750): avc: denied { write } for pid=12749 comm="syz.0.1240" lport=50256 faddr=::ffff:100.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 544.690488][ T29] audit: type=1400 audit(1739973567.758:3751): avc: denied { setopt } for pid=12749 comm="syz.0.1240" lport=50256 faddr=::ffff:100.1.1.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 544.743818][T12762] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1243'. [ 544.793656][ T933] usb 6-1: config 0 has an invalid interface number: 33 but max is 0 [ 544.801858][ T933] usb 6-1: config 0 has no interface number 0 [ 544.821122][T12764] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 544.837648][T12635] veth0_vlan: entered promiscuous mode [ 544.838501][ T933] usb 6-1: New USB device found, idVendor=24cf, idProduct=59e4, bcdDevice= 9.43 [ 544.867228][T12635] veth1_vlan: entered promiscuous mode [ 544.872384][ T933] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.904313][ T29] audit: type=1400 audit(1739973568.608:3752): avc: denied { mount } for pid=12768 comm="syz.0.1245" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 544.928029][ T933] usb 6-1: config 0 descriptor?? [ 544.942701][ T933] usb-storage 6-1:0.33: USB Mass Storage device detected [ 545.040366][T12635] veth0_macvtap: entered promiscuous mode [ 545.066763][T12635] veth1_macvtap: entered promiscuous mode [ 545.101460][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.123765][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.137257][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.152286][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.162390][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.172958][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.183415][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.194084][ T5874] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 545.205143][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.219763][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.231481][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.252513][T12635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 545.275684][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.286410][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.297539][T12781] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 545.315113][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.325869][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.336341][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.347501][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.358744][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.369905][ T5874] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 545.379350][ T5874] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.388343][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.400311][T12635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 545.411237][ T5874] usb 3-1: config 0 descriptor?? [ 545.416628][T12635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.450686][T12635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 545.506492][T12635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.516407][T12635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.525882][T12635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.538916][T12635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 545.717568][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.741064][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.784326][ T3612] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.824026][ T3612] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.895778][ T29] audit: type=1400 audit(1739973569.548:3753): avc: denied { create } for pid=12765 comm="syz.2.1244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 546.363684][ T29] audit: type=1400 audit(1739973569.798:3754): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 546.392217][ T5874] ath6kl: Failed to submit usb control message: -71 [ 546.399370][ T5874] ath6kl: unable to send the bmi data to the device: -71 [ 546.407891][ T29] audit: type=1400 audit(1739973570.068:3755): avc: denied { mounton } for pid=12635 comm="syz-executor" path="/root/syzkaller.QItkj7/syz-tmp" dev="sda1" ino=1988 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 546.433678][ T5874] ath6kl: Unable to send get target info: -71 [ 546.447297][ T29] audit: type=1400 audit(1739973570.148:3756): avc: denied { mounton } for pid=12635 comm="syz-executor" path="/root/syzkaller.QItkj7/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 546.480735][ T5874] ath6kl: Failed to init ath6kl core: -71 [ 546.494102][ T5874] ath6kl_usb 3-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 546.528447][ T5874] usb 3-1: USB disconnect, device number 37 [ 546.559990][T12788] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1249'. [ 546.587345][ T29] audit: type=1400 audit(1739973570.148:3757): avc: denied { mounton } for pid=12635 comm="syz-executor" path="/root/syzkaller.QItkj7/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=46777 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 546.628506][ T29] audit: type=1400 audit(1739973570.208:3758): avc: denied { mounton } for pid=12635 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 546.653104][ T29] audit: type=1400 audit(1739973570.208:3759): avc: denied { mount } for pid=12635 comm="syz-executor" name="/" dev="gadgetfs" ino=7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 546.712754][ T29] audit: type=1400 audit(1739973570.278:3760): avc: denied { mounton } for pid=12635 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 546.894901][ T5874] usb 6-1: USB disconnect, device number 14 [ 546.959527][T12791] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 548.270280][ T5912] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 548.549958][ T29] audit: type=1400 audit(1739973571.918:3761): avc: denied { ioctl } for pid=12802 comm="syz.0.1254" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=46927 ioctlcmd=0x7202 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 548.619959][ T29] audit: type=1400 audit(1739973572.318:3762): avc: denied { read } for pid=5178 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 548.694120][ T5912] usb 3-1: Using ep0 maxpacket: 32 [ 548.712513][ T5912] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 548.738311][ T5912] usb 3-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 548.779652][ T5912] usb 3-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 548.801338][ T5912] usb 3-1: Product: syz [ 548.805955][ T5912] usb 3-1: Manufacturer: syz [ 548.810580][ T5912] usb 3-1: SerialNumber: syz [ 548.880830][ T5912] usb 3-1: config 0 descriptor?? [ 548.914602][ T1318] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 548.925647][T12800] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 549.108140][ T1318] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.175574][ T1318] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.234625][ T1318] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.371435][ T1318] bridge_slave_1: left allmulticast mode [ 549.378880][ T1318] bridge_slave_1: left promiscuous mode [ 549.388571][ T1318] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.406545][ T1318] bridge_slave_0: left allmulticast mode [ 549.414087][ T1318] bridge_slave_0: left promiscuous mode [ 549.420422][ T1318] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.569693][ T9] usb 3-1: USB disconnect, device number 38 [ 549.928778][ T1318] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 549.943757][ T1318] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 549.955902][ T1318] bond0 (unregistering): Released all slaves [ 550.308912][ T1318] hsr_slave_0: left promiscuous mode [ 550.317955][ T1318] hsr_slave_1: left promiscuous mode [ 550.328861][ T1318] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 550.336581][ T1318] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 550.344791][ T1318] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 550.352644][ T1318] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 550.377827][ T1318] veth1_macvtap: left promiscuous mode [ 550.383536][ T1318] veth0_macvtap: left promiscuous mode [ 550.389301][ T1318] veth1_vlan: left promiscuous mode [ 550.394773][ T1318] veth0_vlan: left promiscuous mode [ 550.818779][ T1318] team0 (unregistering): Port device team_slave_1 removed [ 550.860596][ T1318] team0 (unregistering): Port device team_slave_0 removed [ 551.186976][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 551.186993][ T29] audit: type=1400 audit(1739973574.888:3786): avc: denied { execmem } for pid=12817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 551.254237][ T29] audit: type=1400 audit(1739973574.898:3787): avc: denied { read } for pid=12818 comm="syz.0.1256" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 551.276964][ C1] vkms_vblank_simulate: vblank timer overrun [ 551.287173][ T29] audit: type=1400 audit(1739973574.898:3788): avc: denied { open } for pid=12818 comm="syz.0.1256" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 551.310313][ C1] vkms_vblank_simulate: vblank timer overrun [ 551.402926][T12828] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 551.408349][ T29] audit: type=1400 audit(1739973574.898:3789): avc: denied { create } for pid=12819 comm="syz.5.1258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 551.467559][ T29] audit: type=1400 audit(1739973574.908:3790): avc: denied { ioctl } for pid=12818 comm="syz.0.1256" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 551.493558][ T29] audit: type=1400 audit(1739973574.928:3791): avc: denied { bpf } for pid=12820 comm="syz.3.1257" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 551.522199][T12784] usb 6-1: new full-speed USB device number 15 using dummy_hcd [ 551.672693][T12829] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 551.892546][ T29] audit: type=1400 audit(1739973574.938:3792): avc: denied { prog_load } for pid=12820 comm="syz.3.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 551.920878][ T29] audit: type=1400 audit(1739973574.938:3793): avc: denied { perfmon } for pid=12820 comm="syz.3.1257" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 551.968675][ T29] audit: type=1400 audit(1739973574.948:3794): avc: denied { ioctl } for pid=12819 comm="syz.5.1258" path="socket:[47084]" dev="sockfs" ino=47084 ioctlcmd=0xf507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 551.969271][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 551.994294][ C1] vkms_vblank_simulate: vblank timer overrun [ 552.019260][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 552.026308][T12784] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 552.037273][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 552.037717][T12784] usb 6-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=1b.24 [ 552.058996][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 552.082214][T12784] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.091921][ T29] audit: type=1400 audit(1739973575.028:3795): avc: denied { prog_run } for pid=12820 comm="syz.3.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 552.110966][ C1] vkms_vblank_simulate: vblank timer overrun [ 552.112291][ T5827] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 552.125578][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 552.142231][T12784] usb 6-1: Product: syz [ 552.146425][T12784] usb 6-1: Manufacturer: syz [ 552.151089][T12784] usb 6-1: SerialNumber: syz [ 552.161615][T12784] usb 6-1: config 0 descriptor?? [ 552.169501][T12784] powermate 6-1:0.0: probe with driver powermate failed with error -5 [ 552.458173][T12832] lo speed is unknown, defaulting to 1000 [ 552.459519][T12784] usb 6-1: USB disconnect, device number 15 [ 552.722229][T12832] lo speed is unknown, defaulting to 1000 [ 552.859410][T12847] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 552.876620][ C1] vkms_vblank_simulate: vblank timer overrun [ 553.241849][T12852] netlink: 1280 bytes leftover after parsing attributes in process `syz.3.1264'. [ 553.251173][T12852] openvswitch: netlink: Flow actions attr not present in new flow. [ 554.193610][ T5827] Bluetooth: hci5: command tx timeout [ 554.575680][ T5874] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 555.485092][ T5874] usb 4-1: config 0 has an invalid interface number: 33 but max is 0 [ 555.489484][T12832] chnl_net:caif_netlink_parms(): no params data found [ 555.550308][T12866] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1267'. [ 555.562619][ T5874] usb 4-1: config 0 has no interface number 0 [ 555.579140][ T5874] usb 4-1: New USB device found, idVendor=24cf, idProduct=59e4, bcdDevice= 9.43 [ 555.579418][T12866] IPVS: Error joining to the multicast group [ 555.621771][ T5874] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.642351][T12871] netlink: 'syz.5.1268': attribute type 5 has an invalid length. [ 555.672997][ T5874] usb 4-1: config 0 descriptor?? [ 555.688379][ T5874] usb-storage 4-1:0.33: USB Mass Storage device detected [ 555.706558][T12832] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.728224][T12832] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.736661][T12832] bridge_slave_0: entered allmulticast mode [ 555.822180][T12832] bridge_slave_0: entered promiscuous mode [ 555.877447][ T5912] usb 4-1: USB disconnect, device number 49 [ 555.928538][T12832] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.948191][T12832] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.978516][T12832] bridge_slave_1: entered allmulticast mode [ 556.016758][T12832] bridge_slave_1: entered promiscuous mode [ 556.089083][T12832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 556.106914][T12832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 556.188291][T12832] team0: Port device team_slave_0 added [ 556.218989][T12832] team0: Port device team_slave_1 added [ 556.273248][ T5827] Bluetooth: hci5: command tx timeout [ 556.284475][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 556.284489][ T29] audit: type=1400 audit(1739973579.988:3823): avc: denied { create } for pid=12883 comm="syz.3.1270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 556.312853][ T29] audit: type=1400 audit(1739973579.988:3824): avc: denied { ioctl } for pid=12883 comm="syz.3.1270" path="socket:[45895]" dev="sockfs" ino=45895 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 556.343425][ T29] audit: type=1400 audit(1739973580.048:3825): avc: denied { ioctl } for pid=12883 comm="syz.3.1270" path="socket:[45894]" dev="sockfs" ino=45894 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 556.416002][T12832] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 556.432861][T12832] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 556.462270][ T29] audit: type=1400 audit(1739973580.168:3826): avc: denied { write } for pid=5178 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 556.485369][T12832] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 556.526034][ T29] audit: type=1400 audit(1739973580.168:3827): avc: denied { remove_name } for pid=5178 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 556.549923][ T29] audit: type=1400 audit(1739973580.168:3828): avc: denied { rename } for pid=5178 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 556.581656][ T29] audit: type=1400 audit(1739973580.168:3829): avc: denied { add_name } for pid=5178 comm="syslogd" name="messages.0" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 556.611817][ T29] audit: type=1400 audit(1739973580.168:3830): avc: denied { unlink } for pid=5178 comm="syslogd" name="messages.0" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 556.796490][ T29] audit: type=1400 audit(1739973580.168:3831): avc: denied { create } for pid=5178 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 556.842467][ T29] audit: type=1400 audit(1739973580.308:3832): avc: denied { mount } for pid=12886 comm="syz.3.1271" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 556.867033][ T5912] IPVS: starting estimator thread 0... [ 557.014908][T12832] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 557.052249][T12832] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 557.119827][T12832] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 557.317201][T12889] IPVS: using max 45 ests per chain, 108000 per kthread [ 557.397001][T12832] hsr_slave_0: entered promiscuous mode [ 557.405913][T12832] hsr_slave_1: entered promiscuous mode [ 557.422987][T12896] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 557.555747][T12832] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 557.566477][T12832] Cannot create hsr debugfs directory [ 557.732708][T12900] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 557.746388][T12900] fuse: Invalid rootmode [ 558.001623][T12904] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 558.082660][ T5874] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 558.186322][T12832] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 558.199497][T12832] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 558.217793][T12832] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 558.247526][T12832] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 558.262250][ T5874] usb 4-1: Using ep0 maxpacket: 32 [ 558.280069][ T5874] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 558.296267][ T5874] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 558.305938][ T5874] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 558.318365][ T5874] usb 4-1: Product: syz [ 558.322830][ T5874] usb 4-1: Manufacturer: syz [ 558.328727][ T5874] usb 4-1: SerialNumber: syz [ 558.333859][T12908] fuse: Bad value for 'fd' [ 558.344937][ T5874] usb 4-1: config 0 descriptor?? [ 558.352682][ T5824] Bluetooth: hci5: command tx timeout [ 558.365090][T12902] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 558.396528][T12832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 558.436546][T12832] 8021q: adding VLAN 0 to HW filter on device team0 [ 558.460945][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 558.468071][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 558.493653][ T1318] bridge0: port 2(bridge_slave_1) entered blocking state [ 558.500790][ T1318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 559.123539][T12784] usb 4-1: USB disconnect, device number 50 [ 559.365746][T12832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 559.510403][T12832] veth0_vlan: entered promiscuous mode [ 559.523036][T12832] veth1_vlan: entered promiscuous mode [ 559.562304][T12832] veth0_macvtap: entered promiscuous mode [ 559.581316][T12935] fuse: Bad value for 'fd' [ 559.581758][T12832] veth1_macvtap: entered promiscuous mode [ 559.621876][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 559.633500][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.644716][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 559.656588][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.667616][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 559.687342][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.754110][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 559.796313][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.838145][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 559.881949][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.943817][T12832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 560.020238][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.081557][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.126672][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.167705][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.196450][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.225691][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.255198][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.291848][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.324963][T12832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 560.359457][T12832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.405201][T12832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 560.442773][ T5824] Bluetooth: hci5: command 0x0419 tx timeout [ 560.486711][T12832] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.525283][T12832] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.559911][T12832] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 560.572310][T12832] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.218339][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 561.423037][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 561.620586][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 561.620604][ T29] audit: type=1400 audit(1739973585.188:3859): avc: denied { create } for pid=12946 comm="syz.3.1285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 561.696816][ T29] audit: type=1400 audit(1739973585.358:3860): avc: denied { mount } for pid=12946 comm="syz.3.1285" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 561.720574][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 561.756156][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 561.963500][ T29] audit: type=1400 audit(1739973585.478:3861): avc: denied { mounton } for pid=12832 comm="syz-executor" path="/root/syzkaller.NqoVFW/syz-tmp" dev="sda1" ino=1990 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 562.006115][ T29] audit: type=1400 audit(1739973585.478:3862): avc: denied { mounton } for pid=12832 comm="syz-executor" path="/root/syzkaller.NqoVFW/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 562.096109][ T29] audit: type=1400 audit(1739973585.478:3863): avc: denied { mounton } for pid=12832 comm="syz-executor" path="/root/syzkaller.NqoVFW/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=48203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 562.192363][ T29] audit: type=1400 audit(1739973585.478:3864): avc: denied { unmount } for pid=12832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 562.257809][ T29] audit: type=1400 audit(1739973585.638:3865): avc: denied { mounton } for pid=12832 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 562.432575][ T30] INFO: task syz.4.911:11018 blocked for more than 143 seconds. [ 562.440248][ T30] Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 562.492256][ T29] audit: type=1400 audit(1739973585.638:3866): avc: denied { mount } for pid=12832 comm="syz-executor" name="/" dev="gadgetfs" ino=7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 562.542274][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 563.073473][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.165838][ T29] audit: type=1400 audit(1739973585.748:3867): avc: denied { mounton } for pid=12832 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 563.189992][ T29] audit: type=1400 audit(1739973586.218:3868): avc: denied { write } for pid=5805 comm="syz-executor" path="pipe:[4430]" dev="pipefs" ino=4430 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 563.214024][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.298346][T12955] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 563.343243][ T30] task:syz.4.911 state:D stack:27856 pid:11018 tgid:11017 ppid:5821 task_flags:0x400140 flags:0x00004004 [ 563.395264][ T30] Call Trace: [ 563.398583][ T30] [ 563.401520][ T30] __schedule+0xf43/0x5890 [ 563.414087][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 563.419341][ T30] ? __pfx___schedule+0x10/0x10 [ 563.429271][ T30] ? schedule+0x298/0x350 [ 563.450048][ T30] ? __pfx_lock_release+0x10/0x10 [ 563.481946][ T30] ? __mutex_trylock_common+0x78/0x250 [ 563.508331][ T30] ? lock_acquire+0x2f/0xb0 [ 563.518160][ T30] ? schedule+0x1fd/0x350 [ 563.523904][ T30] schedule+0xe7/0x350 [ 563.528080][ T30] schedule_preempt_disabled+0x13/0x30 [ 563.539920][ T30] __mutex_lock+0x6bd/0xb10 [ 563.547312][ T30] ? sync_bdevs+0xfd/0x360 [ 563.551836][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 563.561380][ T30] ? sync_bdevs+0xc7/0x360 [ 563.568346][ T30] ? _atomic_dec_and_lock+0xa2/0x120 [ 563.577703][ T30] ? iput+0xd3/0x890 [ 563.581702][ T30] ? sync_bdevs+0xfd/0x360 [ 563.588719][ T30] sync_bdevs+0xfd/0x360 [ 563.597066][ T30] ksys_sync+0xb3/0x150 [ 563.601321][ T30] ? __pfx_ksys_sync+0x10/0x10 [ 563.610853][ T30] ? rcu_is_watching+0x12/0xc0 [ 563.645225][ T30] ? do_syscall_64+0x91/0x250 [ 563.652112][ T30] __do_sys_sync+0xe/0x20 [ 563.656462][ T30] do_syscall_64+0xcd/0x250 [ 563.660978][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 563.672736][ T30] RIP: 0033:0x7f6be618cde9 [ 563.677257][ T30] RSP: 002b:00007f6be70c4038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 563.689052][ T30] RAX: ffffffffffffffda RBX: 00007f6be63a5fa0 RCX: 00007f6be618cde9 [ 563.697405][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 563.705672][ T30] RBP: 00007f6be63a5fa0 R08: 0000000000000000 R09: 0000000000000000 [ 563.714299][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 563.722558][ T30] R13: 0000000000000000 R14: 00007f6be63a5fa0 R15: 00007ffdbeeb1718 [ 563.730691][ T30] [ 563.736272][ T30] [ 563.736272][ T30] Showing all locks held in the system: [ 563.744289][ T30] 3 locks held by kworker/u8:0/11: [ 563.752165][ T30] 1 lock held by khungtaskd/30: [ 563.818599][ T30] #0: ffffffff8e1bcc80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 563.923714][ T30] 2 locks held by getty/5574: [ 563.928525][ T30] #0: ffff888036c820a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 563.994996][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 564.006620][ T30] 1 lock held by syz-executor/5818: [ 564.011912][ T30] 1 lock held by syz-executor/5819: [ 564.033419][ T30] 3 locks held by kworker/0:7/5912: [ 564.038730][ T30] #0: ffff88801b078d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 564.079083][ T30] #1: ffffc9000450fd18 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 564.090490][ T30] #2: ffffffff8e1c80f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 564.106839][ T30] 1 lock held by udevd/6212: [ 564.111527][ T30] #0: ffff888025e354c8 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe20 [ 564.121756][ T30] 1 lock held by syz.4.911/11018: [ 564.132787][ T30] #0: ffff888025e354c8 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xfd/0x360 [ 564.171623][ T30] 1 lock held by syz-executor/12832: [ 564.178452][ T30] #0: ffffffff8e1c7fc0 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x48/0x700 [ 564.201906][ T30] 4 locks held by syz.3.1285/12948: [ 564.215495][ T30] #0: ffff888031054d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 564.228588][ T30] #1: ffff888031054078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ab/0x11a0 [ 564.239355][ T30] #2: ffff888028759b38 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x7f/0x730 [ 564.248952][ T30] #3: ffffffff8e1c80f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a4/0x3b0 [ 564.261511][ T30] [ 564.272515][ T30] ============================================= [ 564.272515][ T30] [ 564.281186][ T30] NMI backtrace for cpu 1 [ 564.281197][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 564.281217][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 564.281226][ T30] Call Trace: [ 564.281232][ T30] [ 564.281240][ T30] dump_stack_lvl+0x116/0x1f0 [ 564.281266][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 564.281297][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 564.281319][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 564.281344][ T30] watchdog+0xf62/0x12b0 [ 564.281373][ T30] ? __pfx_watchdog+0x10/0x10 [ 564.281394][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 564.281414][ T30] ? __kthread_parkme+0x148/0x220 [ 564.281432][ T30] ? __pfx_watchdog+0x10/0x10 [ 564.281457][ T30] kthread+0x3af/0x750 [ 564.281478][ T30] ? __pfx_kthread+0x10/0x10 [ 564.281503][ T30] ? __pfx_kthread+0x10/0x10 [ 564.281525][ T30] ret_from_fork+0x45/0x80 [ 564.281546][ T30] ? __pfx_kthread+0x10/0x10 [ 564.281567][ T30] ret_from_fork_asm+0x1a/0x30 [ 564.281599][ T30] [ 564.281605][ T30] Sending NMI from CPU 1 to CPUs 0: [ 564.394754][ C0] NMI backtrace for cpu 0 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 564.421493][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 564.428362][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.14.0-rc3-syzkaller-00060-g6537cfb395f3 #0 [ 564.438836][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 564.448869][ T30] Call Trace: [ 564.452134][ T30] [ 564.455047][ T30] dump_stack_lvl+0x3d/0x1f0 [ 564.459619][ T30] panic+0x71d/0x800 [ 564.463496][ T30] ? __pfx_panic+0x10/0x10 [ 564.467891][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 564.473244][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 564.479202][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 564.484552][ T30] ? watchdog+0xdcc/0x12b0 [ 564.488946][ T30] ? watchdog+0xdbf/0x12b0 [ 564.493347][ T30] watchdog+0xddd/0x12b0 [ 564.497583][ T30] ? __pfx_watchdog+0x10/0x10 [ 564.502236][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 564.507411][ T30] ? __kthread_parkme+0x148/0x220 [ 564.512421][ T30] ? __pfx_watchdog+0x10/0x10 [ 564.517102][ T30] kthread+0x3af/0x750 [ 564.521166][ T30] ? __pfx_kthread+0x10/0x10 [ 564.525744][ T30] ? __pfx_kthread+0x10/0x10 [ 564.530309][ T30] ret_from_fork+0x45/0x80 [ 564.534703][ T30] ? __pfx_kthread+0x10/0x10 [ 564.539282][ T30] ret_from_fork_asm+0x1a/0x30 [ 564.544033][ T30] [ 564.547239][ T30] Kernel Offset: disabled [ 564.551545][ T30] Rebooting in 86400 seconds..