last executing test programs: 12.959555292s ago: executing program 0 (id=192): r0 = shmget$private(0x0, 0x1000, 0x78000000, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) pipe(&(0x7f0000000500)) fsopen(&(0x7f0000000080)='autofs\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000200)=0x1, 0x4) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f0000001380)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x22d41, 0x3a) flock(r3, 0x5) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) accept4(r1, &(0x7f0000000000)=@llc, &(0x7f0000000080)=0x80, 0x800) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r7, 0x0, 0x3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) 11.70852232s ago: executing program 1 (id=196): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$sock_int(r4, 0x1, 0xa, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=[{0x10}, {0x10, 0x110, 0xb}], 0x20}, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000000), 0x4) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r10 = socket$packet(0x11, 0x3, 0x300) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r11, @ANYBLOB="08030000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000200008000000008000a00", @ANYRES32=r11, @ANYBLOB="140012800b00010067658f657665000004000280"], 0x3c}}, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/185, 0x210000, 0x0, 0x5, 0x3}, 0x20) 9.941025631s ago: executing program 2 (id=201): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010099bd7000fcdbdf2501000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) userfaultfd(0x80001) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x48c00, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000060a0b0400237fb4059de957cb000000200004801c0001800b0001006e756d67656e00000c00a0967fc732000000001400000011000100000000000000000000f5f53672b66d9b3cde8600000a"], 0x74}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x4}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x1c) 9.923311531s ago: executing program 4 (id=202): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0xdc4) getpid() preadv(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x4, 0x3, 0x0, [0x0, 0x18000000], [0x8200, 0x1]}}, 0xe}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x10, 0x0, {}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "001500"}, 0x0, 0x2, {}, 0x18603}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r0 = socket$inet6(0xa, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0xfffffffffffffffe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000001a40)=""/102392, 0x18ff8) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000000c0)={0x1000, 0x0, {}, {0xffffffffffffffff}, 0x4}) syz_open_procfs(0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x200000000004, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x40002008) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) setpriority(0x2, 0x0, 0x3b) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000240), &(0x7f0000000280)='%pS \x00'}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}], 0x1c) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) 8.548539223s ago: executing program 4 (id=203): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) r1 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000080)) io_setup(0x23, &(0x7f0000000280)) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x2}, 0xc) socket$netlink(0x10, 0x3, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f00000002c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20040, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_STATS_FD_cpu(r8, 0xaece) r9 = gettid() bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1, 0x0, r9}}, 0x40) 8.487939063s ago: executing program 0 (id=204): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) (fail_nth: 12) 8.446765038s ago: executing program 3 (id=205): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001d0001000000000004086aa42d"], 0x30}}, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x8882, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r1, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000a40)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x240, 0xffffffff, 0xffffffff, 0x240, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x4, 0x7, 0x39d0}}}, {{@uncond, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@srh={{0x30}, {0x73, 0x9, 0x3, 0x3c, 0xe, 0x2, 0x404}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x7040, 0x0) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000000000000654087ad9245b7b2b0be0825aefaa911643521f5bb6a3db917a96d9fdfb44df7e87b6a6585de0b349d6450fee2bdce356b0c5d5a8675bb", @ANYRES64=0x0], 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[], 0x6c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 8.434850317s ago: executing program 2 (id=206): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000300)) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x8, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000d00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xf}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x90}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) faccessat(r7, 0x0, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r1, 0xd1bd17c4b9ef5e5b, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x14}}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x200040d0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0b0528bd70000500040002"], 0x1c}, 0x1, 0x0, 0x0, 0x2405c000}, 0x4000000) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r9}, 0x18) 7.332388584s ago: executing program 1 (id=207): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', 0x0, 0x2}, 0x94) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x30900, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000001c0)={0x9, 0x8, 0x77}) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r7, 0x0, &(0x7f0000001780)=""/4096}, 0x20) 7.300616184s ago: executing program 0 (id=208): socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001b40)={'bond0\x00', {0x2, 0x4e20, @empty}}) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='hfsplus\x00', 0x2000010, &(0x7f0000000100)='barrier') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046f41, &(0x7f0000000440)=0x40000000) r5 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000200)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x80002, 0x0) 5.92975482s ago: executing program 2 (id=209): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x8000, 0x3, 0x21, "dd8aa423f6519d8863ee67a0c1980685ca0daa40491e3190ede4d9fc9095763ef6e293ac172dc965758fb0ca3743d2d2de5688680d3152453434535e", 0x16, "671ef22f8e1c0417d9c8cab5b02457ad7e33aff3e6942f8b48048139be3d68a5644d0be4f4e878d12ffefd999e62104b01bb728d169c4cd9043f9c55", 0x10}) r1 = socket$nl_generic(0x10, 0x3, 0x10) futex(&(0x7f000000cffc), 0x80000000000b, 0x2, 0x0, &(0x7f0000048000), 0xfffffffc) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000003540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={&(0x7f0000000140)={0x4c, r2, 0x1, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x30, 0x33, @deauth={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xe}, @device_a, @device_a, @initial, {0x3, 0x7}}, 0x0, @val={0x8c, 0x10, {0x1e9, "0ff21b52771d", @short="4a326d0000ffff54"}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040080}, 0x28008004) 5.815092212s ago: executing program 1 (id=210): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) mlock(&(0x7f0000475000/0x2000)=nil, 0x2000) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000a00), r0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0xe6) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x38}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mount$afs(&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x2020, &(0x7f0000000200)={[{@flock_openafs}, {@dyn}, {@flock_openafs}], [{@smackfsdef={'smackfsdef', 0x3d, 'fowner'}}]}) io_submit(0x0, 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000002040)=0x1, 0x12) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8040}, 0x4004000) r6 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r7 = fanotify_init(0xf00, 0x2) fanotify_mark(r7, 0x105, 0x8971, r6, 0x0) readv(r7, &(0x7f0000000480)=[{&(0x7f0000000180)=""/50, 0xff97}], 0x1) rename(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='./file1\x00') ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0xc048aeca, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x20, r1, 0xd0b, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 5.688243244s ago: executing program 0 (id=211): r0 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_clone3(&(0x7f0000003b00)={0x20ca6bd519f76f4b, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, 0x0}, 0x58) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0x9, 0x0, 0x0, @binary="38eac21a"}]}, 0x1c}}, 0x20000000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000001600), r4) sendmsg$NFC_CMD_VENDOR(r5, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="01002abd7000ffdbdf2572c1d8a1688e5f286b76e38ebeb61d000000"], 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x20040000) fsopen(&(0x7f0000000000)='bdev\x00', 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$alg(r8, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000180)="8982afaf18e799f0c47419086bd06ebb83943667020d3df6845464707ccd7104dc6a994cd42dbeedd2f8cfa86ebba9b00b8aeb8021638931ac11b11721147fe993f32534b3dd", 0x46}, {&(0x7f0000000200)="ca8a42ca0c7565f05d5a7908d131dca97c57014d6e19176bea715b6ec66271c45cd540238c3c127a3666c0939aff745a4cc444292ced2d4ca775981e558cd320b6511ac7a42a1671e545225263ffc3c5c0dc0ec073e713fa2c", 0x59}, {&(0x7f0000000080)="3b2f42080c8d49d7238ba3cf091b433f28cd60c2c3e3917151156fbf2711", 0x1e}, {&(0x7f0000000280)="6b48097632ab2cafe08f68909786d76d1be8d7363ac13a68e892c85470c382d6c2be0da17364752643883792b50b95ff3461cadb5ff282471e30d4fab85909d7c1b04a28c26e6256ff6c75ca8d5200d239f187830c755a267aaf7af49921be2f882f26d9f74c850b65d6ef250bca001e70a2cd8d523c0b71a7377d598b494cccd68e3d4bf378bfd9df0d8ea28923b63184449c78031d6c736e638fda62ad7971b583", 0xa2}, {&(0x7f0000000340)="ef648434b9034870d043039407c3b1b07a75ee0c550bd64654c7ada40f6f6ef6a5c5fb8345f32b0f549a8fbf85264caff0b839dd748fec4b052c4f0d152c80c700f4b86de88dbd046b838f2b659c890e0ab56fc3a92f74e42caf85cd7267fabeef72599a6b73c56939d9c5c1116d39ce0df9ee4b355f", 0x76}, {&(0x7f0000000400)="03802e32b59b4735cde66da12d219704f9cef1779ad81d7e8d8c6ac93f0f9b1a42c0feb9fa792769f390914ff6423a6c2fbca23a925d3529297d8ef23611cd1abaeb17ad9edbec0a8e62da3d21578d2f0197bfdd390f53eba02169162b4c0224b679c5e15f9ccbdc15ca8f05d54d6c73cf7d40a11e3156b3feeea4a98c7a199b2b14ca13920d7b0109372c18ffaf4d894cea0cdec047fa82f801ac", 0x9b}], 0x6, 0x0, 0x0, 0x8800}], 0x1, 0x20004014) syz_fuse_handle_req(r1, &(0x7f0000009b40)="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", 0x2000, &(0x7f0000007a80)={&(0x7f0000006400)={0x50, 0x0, 0x3, {0x7, 0x29, 0x7f, 0x1, 0xdcf, 0x5, 0xd, 0x0, 0x0, 0x0, 0x2, 0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r1, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[], [{@fowner_gt={'fowner>', r9}}]}) syz_fuse_handle_req(r1, &(0x7f0000002100)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x78, 0x0, 0x1, {0x8, 0x0, 0x0, {0x3, 0x10000000000007, 0x0, 0x8, 0x0, 0x1, 0x20000256, 0x35741061, 0x10000, 0xa593e9c1ca988eda, 0xfffffff9, r9, 0x0, 0x0, 0xe}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') 5.687088219s ago: executing program 3 (id=212): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) r2 = getpgid(r0) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r2, &(0x7f00000004c0), 0x4001) timer_create(0x4, &(0x7f0000000180)={0x0, 0x1c, 0x4, @thr={&(0x7f0000000080)="937b962d6d240b2c6cb4ca2c52527bbc4745758848d754a12513a40be8c0d38d1ddbbf2cb27ffe4fc1e8e8ac373f337456e6c4bd0b0dd5e08445b8d358da6547b910c5d797d74f3bc417e63d1cb8e9b390e2bc61e2b799be0d10f618e82fb6b8ae009549d07f15ad4a6217e556e4c1ba34705edd9206d416bc3a1c2b2d1211ce78539bfd4c39128ef98ff92aa0d31043d8019314e864195c0359e90ab1f11476c22c8ba0bfd328f845e66b00789c5233b6425f75bd3164106f8a7ab27fd8a41b4cc642769615", &(0x7f0000000000)="62bcd0b363db37c85af3ff3224544418fc"}}, &(0x7f00000001c0)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20902, 0x0) r4 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/186, 0xba}], 0x1}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) timer_settime(r3, 0x1, &(0x7f0000000340)={{0x77359400}}, 0x0) syz_io_uring_setup(0xe44, &(0x7f0000000240)={0x0, 0xea00, 0x0, 0x0, 0x314}, &(0x7f00000002c0), &(0x7f0000000380)) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x12, 0xc, &(0x7f0000000300)=ANY=[@ANYRES8=r1, @ANYRES16=r2, @ANYRESOCT=r1, @ANYRES8=0x0, @ANYRES64=r5, @ANYRES64=r1, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0xa6d6bd3df9935820, 0xc, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) io_setup(0x4082, &(0x7f0000000380)) socket$kcm(0x29, 0x5, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000000), 0x6) write(r7, 0x0, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r8, 0x400448ca, 0x0) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0), 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440), 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000480)={'bond_slave_0\x00'}) 5.325847123s ago: executing program 4 (id=213): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010099bd7000fcdbdf2501000000000000000b0000000006001473797a30"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) userfaultfd(0x80001) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x48c00, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000060a0b0400237fb4059de957cb000000200004801c0001800b0001006e756d67656e00000c00a0967fc732000000001400000011000100000000000000000000f5f53672b66d9b3cde8600000a"], 0x74}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x4}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x1c) 5.262603227s ago: executing program 2 (id=214): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {0x0, 0x0, 0xfffe}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0, 0x0, 0xfff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x202, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000000)="f00fc7484d36f08266060266b9800000c00f326635000400000f308bc1de780066b9aa0200000f3266b9ab0900000f32f2f031b3e759dc2c", 0x38}], 0x1, 0x9f6a364b3fac2a63, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0xe, 0x0, &(0x7f0000000000)="3b667bd2fff43321e79cbb29e411", 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001100)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010a35bd7000fbdbdf254400000008000300", @ANYRES32=r8, @ANYBLOB="0c00238005000f00ac"], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x220440d0) 4.320356536s ago: executing program 1 (id=215): write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000003c0)={'syz0\x00', {0xfffc, 0x0, 0x0, 0x400}, 0xfffffffc, [0x0, 0x10000000, 0x0, 0x2, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x6, 0x4, 0xffffffc0, 0x6, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x58, 0x0, 0x1, 0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, 0x2, 0x3, 0x3, 0xffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x10008, 0x2008, 0x0, 0x0, 0x2000, 0x0, 0xe0a4, 0x6, 0x400, 0x20009], [0xb4e0, 0x0, 0x10, 0x8, 0x3, 0xf, 0x10, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x3, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x40000005, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7e0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400], [0x0, 0x20000007, 0x20000000, 0x1, 0x2, 0x6e3a, 0x2, 0xfffffff9, 0x0, 0x10000, 0x0, 0x200, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x77d, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x8000000, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x2], [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1225, 0x0, 0x0, 0x0, 0x200, 0x5, 0xfffffffe, 0x4, 0xffffffd, 0x200, 0x0, 0x9, 0x0, 0xd, 0x0, 0x0, 0x4, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x4, 0x9, 0x0, 0x0, 0x8000]}, 0x45c) r0 = fanotify_init(0x1, 0x80000) write$binfmt_elf64(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c4622"], 0x18) r1 = socket(0x2, 0x3, 0x7) setsockopt(r1, 0xff, 0x1, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000300), 0x181000, 0x0) r3 = fsopen(&(0x7f0000000000)='devpts\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) fchdir(r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r5, &(0x7f00000001c0)=""/46, 0x2e) getdents(r5, 0xfffffffffffffffd, 0x58) close_range(r2, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r6 = syz_open_procfs$pagemap(0x0, &(0x7f0000000240)) ioctl$PAGEMAP_SCAN(r6, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000255000/0x4000)=nil, &(0x7f00005d2000/0x1000)=nil, 0xb, &(0x7f0000000100)=[{0x2000000000000009, 0xffffffff, 0x1}], 0x1, 0x0, 0x0, 0x6, 0x30, 0x76}) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) copy_file_range(r7, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0x108) 3.971995389s ago: executing program 4 (id=216): preadv(0xffffffffffffffff, 0x0, 0x0, 0x35, 0x88) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x2098, 0x5, 0x1000, 0xfffffffd}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0, @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffea5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r1}, 0x10) fstatfs(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20042800}, 0x24040800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000128bd7000fedbdf251c0000000e0001006e6574646576f3696d0000000f0002006e657464657673696d30000008000b00700700000e0001006e657464657673696d00ee210f0002006e657464657673696d30000008000b0059560000"], 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x10031, 0xffffffffffffffff, 0x65be1000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x0, 0x2, 0x0) ptrace(0x10, 0x0) mbind(&(0x7f00001fa000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000000), 0x485, 0x40000) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xffffffff, 0xbde, 0x400, 0x10000}}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) setsockopt$WPAN_WANTACK(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) r8 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r8, 0x4b4b, &(0x7f0000000440)=""/1) 3.781504813s ago: executing program 3 (id=217): openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x2fe5c4, 0x0) io_setup(0x6, &(0x7f0000000540)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r2, &(0x7f0000002600)={0x2020}, 0x2020) r4 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_io_uring_setup(0x10d, &(0x7f0000000140), &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_SPLICE={0x1e, 0x48, 0x0, @fd, 0x3, {}, 0xa6, 0x3}) io_uring_enter(r5, 0x47f9, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ded, 0xef92, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x2000, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f00000000c0)={0x84, @multicast2, 0x15, 0x3, 'none\x00', 0x38, 0x2, 0x25}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r8, 0x0, 0x487, &(0x7f0000000000)={{0x84, @broadcast, 0x4e21, 0x3, 'fo\x00', 0x11, 0x3240, 0x3a}, {@loopback, 0x4e23, 0x4, 0xc3, 0x12d5c, 0x12d5c}}, 0x44) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000280)={{0x84, @empty, 0x4e20, 0x3, 'lblc\x00', 0x1d, 0x2, 0x2a}, {@empty, 0x4e23, 0x2, 0xc24, 0x9, 0xfffffffb}}, 0x44) write$FUSE_INIT(r3, &(0x7f0000000400)={0xffffff79, 0x0, 0x0, {0x7, 0x28, 0x80000001, 0x0, 0x0, 0x0, 0x4000002, 0x1}}, 0xfffffede) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f00000000c0)={0x0, 0x300, 0x0, 0x5, 0x0, r9, 0x0}]) 3.604381841s ago: executing program 1 (id=218): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) r2 = syz_open_dev$media(&(0x7f00000000c0), 0x103, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) io_setup(0x23, &(0x7f0000000280)=0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x2}, 0xc) socket$netlink(0x10, 0x3, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r7 = getpid() sched_setscheduler(r7, 0x1, &(0x7f00000002c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x20040, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_GET_STATS_FD_cpu(r12, 0xaece) r13 = gettid() r14 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1, 0x0, r13}}, 0x40) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYRES8=r1, @ANYRESDEC=r14, @ANYBLOB="08002600851600000a00180000000000000000001c005a"], 0x4c}}, 0x0) 2.633180252s ago: executing program 3 (id=219): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x6, 0x100000b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80202, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setuid(0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000400)={0x4c, 0x2, 0x6, 0x801, 0x6000000, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x4c}}, 0x0) 2.510889192s ago: executing program 2 (id=220): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f0000000300)) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x8, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000d00)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xf}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x90}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) faccessat(r7, 0x0, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r1, 0xd1bd17c4b9ef5e5b, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x14}}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x200040d0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0b0528bd70000500040002"], 0x1c}, 0x1, 0x0, 0x0, 0x2405c000}, 0x4000000) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000, r9}, 0x18) 1.515165739s ago: executing program 2 (id=221): socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x88) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r3 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x718bb647156ec3b7) mknodat$loop(r3, &(0x7f0000001600)='./file1\x00', 0x200, 0x0) chdir(&(0x7f0000000140)='./bus\x00') linkat(r3, &(0x7f0000000040)='./file1\x00', r3, &(0x7f0000000180)='./bus\x00', 0x0) syz_emit_ethernet(0x4e, &(0x7f0000002e40)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7428dd", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_na={0x89, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x94) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x8, 0x1}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r8}, &(0x7f0000000240), &(0x7f00000006c0)=r4}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r9, r6, 0x25, 0x2, @val=@tcx}, 0x1c) 1.378844535s ago: executing program 3 (id=222): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x1000}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) (async) sched_setaffinity(0x0, 0xff43, &(0x7f00000002c0)=0x2) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) (async) socket$igmp(0x2, 0x3, 0x2) (async) r1 = semget$private(0x0, 0x4000000009, 0x2d) semop(r1, &(0x7f0000000080)=[{0x0, 0xec7b}], 0x1) (async) semop(r1, &(0x7f0000000280)=[{0x2, 0xffff}], 0x2aaaaaaaaaaaaa6a) (async) semtimedop(r1, &(0x7f00000001c0)=[{0x3, 0x5903, 0x1000}, {0x3, 0x0, 0x1000}], 0x2, &(0x7f0000000240)={0x77359400}) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x10) (async) r4 = socket(0x22, 0x2, 0x2) sendmsg$OSF_MSG_REMOVE(r4, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x60884) (async) recvmsg$kcm(r4, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x101) (async) pipe(0x0) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a000000000000000200fffe04000480200001800700010063740000140002800800024000000011080004400000000c73797a320000000014000000ccc9a11800bd100000000000000500000a00"/122, @ANYRES8=r1, @ANYRESDEC=r0, @ANYBLOB="ee2e46732b3ba766d55718df2c90c433664ad7c19de1c09b05642d52493a0edbd51302c82511e05b7ab7dc0f7b26fbeaeddae97345fa4fc47557e1c0ace3a337519ac2a9e85423f2b5977eb9899dc3646465ad0eb149c09447d082e842971ab9f2f4463bbd60739516ea5c5c521c9c6d3620db776ee6393c7aaa6307180e57", @ANYRESHEX=r2], 0x78}, 0x1, 0x0, 0x0, 0x48001}, 0x4810) (async) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x3, 0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, 0x0, 0x0) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, 0x0, 0x0) sendmmsg$inet6(r6, 0x0, 0x0, 0x3404c8d4) (async) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, 0x0, 0xfffffffffffffca9) (async) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, 0x0, 0x0) 1.374646299s ago: executing program 1 (id=223): openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000000240)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_clone3(&(0x7f0000003b00)={0x20ca6bd519f76f4b, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, 0x0, 0x0}, 0x58) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)={0x1c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@typed={0x8, 0x9, 0x0, 0x0, @binary="38eac21a"}]}, 0x1c}}, 0x20000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000001600), r2) sendmsg$NFC_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01002abd7000ffdbdf2572c1d8a1688e5f286b76e38ebeb61d000000"], 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x20040000) fsopen(&(0x7f0000000000)='bdev\x00', 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000180)="8982afaf18e799f0c47419086bd06ebb83943667020d3df6845464707ccd7104dc6a994cd42dbeedd2f8cfa86ebba9b00b8aeb8021638931ac11b11721147fe993f32534b3dd", 0x46}, {&(0x7f0000000200)="ca8a42ca0c7565f05d5a7908d131dca97c57014d6e19176bea715b6ec66271c45cd540238c3c127a3666c0939aff745a4cc444292ced2d4ca775981e558cd320b6511ac7a42a1671e545225263ffc3c5c0dc0ec073e713fa2c", 0x59}, {&(0x7f0000000080)="3b2f42080c8d49d7238ba3cf091b433f28cd60c2c3e3917151156fbf2711", 0x1e}, {&(0x7f0000000280)="6b48097632ab2cafe08f68909786d76d1be8d7363ac13a68e892c85470c382d6c2be0da17364752643883792b50b95ff3461cadb5ff282471e30d4fab85909d7c1b04a28c26e6256ff6c75ca8d5200d239f187830c755a267aaf7af49921be2f882f26d9f74c850b65d6ef250bca001e70a2cd8d523c0b71a7377d598b494cccd68e3d4bf378bfd9df0d8ea28923b63184449c78031d6c736e638fda62ad7971b583", 0xa2}, {&(0x7f0000000340)="ef648434b9034870d043039407c3b1b07a75ee0c550bd64654c7ada40f6f6ef6a5c5fb8345f32b0f549a8fbf85264caff0b839dd748fec4b052c4f0d152c80c700f4b86de88dbd046b838f2b659c890e0ab56fc3a92f74e42caf85cd7267fabeef72599a6b73c56939d9c5c1116d39ce0df9ee4b355f", 0x76}, {&(0x7f0000000400)="03802e32b59b4735cde66da12d219704f9cef1779ad81d7e8d8c6ac93f0f9b1a42c0feb9fa792769f390914ff6423a6c2fbca23a925d3529297d8ef23611cd1abaeb17ad9edbec0a8e62da3d21578d2f0197bfdd390f53eba02169162b4c0224b679c5e15f9ccbdc15ca8f05d54d6c73cf7d40a11e3156b3feeea4a98c7a199b2b14ca13920d7b0109372c18ffaf4d894cea0cdec047fa82f801ac", 0x9b}], 0x6, 0x0, 0x0, 0x8800}], 0x1, 0x20004014) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000009b40)="de98ee653502c564abeb97fc678bde22efebcf99c2d89952950acc703a3c6268a54c8b1bd1ee165c82980cd315b55a070dc41deeb2d4c1842d936a0bcde5fd7ed6031fdd9cb58ebfe8261528f097f309813b5722c24a1af8e6bc6ddaef7e85d2659690154bc5e6ee73c3fe7176509ad7b30e1098fc9873db91d3c1816825e710374de8d40693578b598922d9c523cfff93a630f121251d17ad40bce021d7fd57945fe2a186618a40b5f3995a9f0ceaa3e22b57e4f68e53fffeb5474fb83afaf5cde6b0aaf5cf0313ede442ddf1df6c280921e43d80dddfd005969272e1719b37fd8f749fcde83f8201826b4cf5b1c1da394568aa7d8833dd11309f46422b0152ede5ab29b17bc1ae80147346155b20a98d6fc2650bec3fe73327c45cad1b38f7c983cd070556a8f8ed5d58e1052f6436fad905099d18fb3e62c2c36a1c2209a94c820e30e5234e77be3beb4cd183015d281e7bf39cdcf0f1e541211c75d64a49b55ba4c2c444bef36d98df66bea814bab91ed65386d6a491a6295c24dbaf752a5e7a856e0dfe46a6f9e718ca3919c6f8978b0fd65c9e389114e5afd8e9e2a575b854463b63f46d08795f0f1d0d48d6d610fd74e9238de32ee3fa2ffef550336341803c083ac1d749be6c5440bbe4bd3bc3015bcde2b4e2160ba266d281a9641f74d9348fb6fa8550d1e8a8362999452e40b75c412cfa77ab8e1aaf1a9e83c855ec9b7ada38690f0d2e59f67a1f3babbcda8011595ea720816c24726b833beaca0a9d11e7b99373601d27d18c9e29940503d3a12149fdc4fe0065c3d023d6e7712eb853df19f2b4b886e08d61629288ff16c2597d7fae5bfc8b41f92fc325ffe0f61683b1f661409bdd7c3d88a854f8393484f4669b5d9654fd3a0819a32110b9064539a7419c332629b3fc71da35b783ef7c693842ce83733a63f2e6af37989cfcb768ab8cea5d21b82a0e9f6fdcec26b0107708867dec54c4e739fe9b931b3c6da013bfae097c57f1e16ba54f9028e672511938a0ad9d681d7feebc65a2f5f588abd66261393f3ba02d7b2cf650a9f7c6a4ca55b4d41132908dc9c90e26f0da8e2259e3a2b63b2d9e27754e278827ab80438070698c690ec375a9aeb4193079a28a2a062961ba0e65af01644af063f3ebefda92c4986379f7b099b2fd3960929578736f09887fc5816cb1b982e5b121b79662d1674dd0c6e82627cf8c63e576e5c1eb0af9415ddc10ff880e8ae3ce8c4fb87b8f9d364974c2a1d8eba4e04bc2bc018bfabc435683b2551c0e4908570b930c4fd7c03ddb95e9ec1d1994e3df0305fdac4e5b914641ae25b0c469b194c0bb78ab04887cdc4262da468475b926a18254d23b4c44705aeca34ef8a7b04dd55a43f39996529a23804e054655c5ba8661f7c02737e7539650364928d62b9b8d80988232009acb54214f06640e9bc6614c0ce02e4a22dc8b91a0aad711e4fd01d7020b7c7185e41e27ce266b9f5aec682cbd4bba3240d6277b17b564937254f37afe580cba0b78c6b0cc81830eaf10d7cc1f7e918d49e935629fe6c24b4368a04af1b99f6981340ee031874f3d4b3a9ebc31719b3b775bfe1fdfa0460a3820bff6f61b49b11ac2ca00836a0c4a74aed92a619f34231196669b942e761538e64f965d23d4f7814256e876263fe5307985c4e6eb69c974f66276764e80ab1de3f5c55e7b2cfdb78dd183a85473e968918ad73f29a266c818b9bf9f62eed86df25b2577bb6d98e3996e94f5bdf119b869541a94eb3536c979c3d77cc0df7c0c48a902ca2f03f5ba5a8ef9431cf95f6fc89744e8440e1d5ebb837e30ef7541fbc27672c31566ac3676a173cb9e466a2d206ba1ebc2b985eddcd6ff937375fbc8415eba46f5ec68cfa9f3a669d41b078867dd9f5160ba45fa4719f32cf877d4b7a6d77c977533659f7c7ac22c68f5e93c1df6c2a3d45b55a4afd3355680aed864f6bbe13da2da28a4851f73c88e555f3bb1c34a21fc45ab6c28287902e8b5fcae6899c804f364cd878a8d1734462bb075cb7bc709cc2c5d7747c4c29a2fa9259752301c26b852b7993adf889d45dbe39094c9b7b168756e5b939ed10bb6df57b8f5e14352cfc7d8b03cda5b978b06cf2430af5db17177b1ef664bc4b00307f970c4fc606a6bab72125f62b0f59655c35b104da7af188a953cfc09b3aa0785abf330830fefedcc8bf9a11d5dc4b5642f679d45cb44fe61ab1d906345c1c345f6b8027bae9585580c20115d2504d9c83ab54ea2557b6d2dd3bc65fa29f091aa46a215e77621836154104e6969fa9107139a19f2e45cc6bf55422a0e1a6d037ad9e63df5f9cd2045e13ac2d6a15bc12008c4cd23782df7d41bfecc0037292d22c7b42f2cc1a22db7502332d9f4fa85f7640c8635b9469681adb6bcec2dfdf6926f1815156d80a835ae918527f549ea6df45f350f618dc1f3ca139759be28e35013034f8bbfd3fa1a8f302594213c18015305911f42e287f2d86f17d76f8a0ea03fb574c60c808669f9f4454fc2eaf0e93873f688e34bd3341f6874d5d8fe754172a751d6ab23dc1642220e7fb1071df0ee3c7e07c338915494a3b360bdc0b38ed221c2c2bc86b29744448b255802b3ddfe600c1d0f9acabb2185e4e9dae5e456d5825f516c857f63e72e4a5f3d45eaf11a0e3a5ad0ba30a0bf0f94cc99586fd202d6118bb6f9c272f6cbe39dd9b8b36ea7fa51dfe0bb87a633be11c16a14d1bce8492387696e195fa3c5f172690b4434aa2e91ce7d225d73b1983d2605ec725aae0ae402cd2f79fc202a307f1896f3dfcf8c0fd8b841dcfeda5d65bb7d76f7c2d2eb1b164c0368e9984f320a224d7d438bc5c699acbc18a587b7589e960af114afbc9f59243646557962fc2e0cb5b5bf160a313bcfd9ade3e140b808e9f19415808aa312ae9c9e8bcd5a47fc721eda59d10670088714984a71d5c0df8b68e675a8e31ec15a92ff6a04d17e0ef849c782b302d11f742efe6486ab904fd65c0aac4ec25c6d877b453dce80e894de703aa8b1e5d00701850f149fe437fd0944cb95e54a924a49bd86bb9a602cf2904fbd9e399f1cdcd0b45b6d8f872e285f9dfeaa26aa760074651393c6451b36c643dd0b7236ec7803d69cec1b09bf1b63fbb68ad7c01507f00083b184ff01a62096f386f4c8fdc85e93eecf3f4b384aec1c10ccc60d8109a6d887bd389c3406163f9600879f0e944443d783e8644f69344f6f44f7bbf1883cda7369c9b9904d991c01552135f158a0bbb7f40c354f292c034824d82c209ebc770f5b756768ae51d45f8875b59904a07090689e65b40625566eed5d209130db812f287b966ae21ba46a3a7a3a0360a4e284d8d91ba9ed9806ea063827c8dda0fa98f758cbfa523ac645421f444a40b95bb065a64256c19354b1ad5002bb7b2add9b5236ad64e9052734b9d263515683db121b5e4dc1eab244dd8fc0fc62d962834ba0b21aad872b127afc0a33c7869a3f213519aa2ef51bab9ab28ed18859fd8239841a6668fc614dedd099121ae6c220a143c119cb9bff9068f65d0554b4c12105e59a22e91203a08ab8c718ec62c42d7ebb7b495e9e1be8fb7e4aab2777025da37b48d9d7b97578841a73898a6eab994e250106e096390c77b0600537be881ab7d81e3cb468bf1fe318b1e804d8df9875e9b8da22e6244997317391cce608085a28b8d070d654a29afab324ba3eecf427b6dfd43501ec0db919f71a932897eb37fe3bd64ab5a34ec60011696298b74ddd7a3710d3e444cedcc5cdc357f9dd58e67dc0ed3fc8df6dad82b3c00b4290c3280c28f78df052ec9cdd9df025abe8834616eddd5bb93379c69092911cd60761e7d14b426a83e335bfc8bf67a14e01df7cefb6023f0c6556534b975ed889de0d96d968526372402ce3d21a2c5c64a449dc3ba4ee0b5ceabc2fa29679e225681c8e946dc94b48af024bb1633e1860c7d8c14500967f24e2f8f46db537232a4e9f4abf8408f53bb52b035bdb89917a6f2f4bd22403ad002c2d936b785ecd965177e9f6235787a185d0eca92532f1aab16756ae86ece13925ba4a1fd08125102ae08c428d073aa426c4e792b5a4acf618605df1707021ce1eed62da4ee87334e34edf43338a0076b8ec739e2c31071e10c6a853e19fbf25b8a356527a67c8f7696dc184e374f4641f4e5b0aa345f1e6c4bfeba3a392d9a994bc271717a051c98d6c5b1f3296caf4c01d80ffb75b6fbdd0a0583f9d4695a44a2878df0c09a85aaab14522320cc3d2611603a34e52da03677a60cc87cc3c689975e5b5366c82e040b6643b8865d8bea0c84cef9ff85245a8b4bc41af1a50775b29fe55e42ac4b29fe80ddaf02e8c9bd07cab823f3d9021ac88236525ec045688a2fc9c6df66f549b10720cebf09ead919524f071cd128fb7575c84190c698b420f89b3c11195b5d83022d1f7e48afc21203995caf8f9286dcd5bd51b65c1af1caadf5a1b3f12579066855ff851075adb959dc3e086a7fb4e9a27fe80e8f3c0959b042486310ae7b785b0612e0385e36f50d4cae3474dd000c3957955534b4907b9480e2e5d83dedbeb76cb78d893c5b64dd51e31abc8e8b4c56b96f67c4b6e43861d91681af3270aae1a8f50712bd97326ee46a2640285b2902f051071d5a3400e99b76459956ac6908688c314bd8e54365383a65b186a6386cc5218e41e0b386759de81bccf5aa68f8608831a9d33ad1af2bdbd8579c5921cd8c3dd2f3bf1f123c742e118c76e2f43618bb7885e44826b7417c9ca5a139d774c16fbf74c8969c038ba6a54f27bab46ecc94d6455188d8dc1edf1da715c8d9976226877096df4158eeecced2248c7b88de0dd11a076db1f06bae4adba8286dc39aa62a55233886e011622ae1cf97238914a55078a78908145295777dbbc4e0d34364e0f3daa9eba6fa54c085777b18c0523818ff8710dee4bfeb3db549c3f38dde73b99a7b1b219282407a4e0ab3794089e21f6f2045ab6254ac3703903edb302fb2f0f97e47cca7969ad6b5b6cf27314137a04d5f4f29c193cfc5540592ab1342a1a9cbd514a7b4d6b23f724a5d7bfa6ffe8e3d9de29b8661139f179a0fafecf234f19bee75c25faffc765e02377d83e0ad0a0029c08f5c71595bc1b2fe88f0fe958f3f1f8ba6821ab834cab9bc902b2d47bd4b5ed52b5b0d7b3bc999b2f68879be39ddcb0428ce3a617b68c11459b746651f413d9e9a098cd2b5c0fcfd0ea1db2cde1672818d7bc73b053015692f9e9259a0153e3c9ac5e73e3343dd350cfbcaa57be93cc881a35063aec2db4ed71df2b1bd90b5ecbd84f399d4530c5450d622188423e151cec49673dc633e503c497d53843f4824750dc09abae9f2f465e92888715b6879f5edbab7bcd58f0899e1430ffb5f3063450945cb0fb3b5c3088ed6966c54dddae3aab489a80341b45a17cac02ae62749f209a7e16ecdfd86b43569c7b34511c65474acf2b2c18834e158e20957bf2320e4a6b9d63caea93b3a7dd4f7ba54443aba1ac2b6f2b27e1bf6f17d3fd1582462e0debc7069bb70e219654cbb99adfed54ab94329382163f2ab6710bb581d189cb3449a02c917c1f2d1d5f51958ce605fdb0e37ae5f3cb3f123276d43b2c26ea948dee863e0b679ecddf0fe41ce78bbca30167c9c7d6b0e9193c98090facd7205a490727e1ac49bb4d639348a32546007459c61c27bf8df87dd2ed3f3228b8193422a72d15f848bac13c6ffa7b8a767cf04866feb7c7a81267d7a8e890128d4709e4873223578aa7febdd562403c6092c0a3f6e0650772ede935ab6ef95e375bcbfa395e23ef1d73532388b845a95f158dc845a123f798176c73e177926d39abd38a910d40653006375110be2f2c5f6efc87b31908be36dd07c8ba5853519a37dfc4dea981af855293f49a3270bb67cdc17b780fbf2a418fcec8953dae927909a6bbbdce230d23113efad9c02474682dafc63311050cb4f3f86c282ff29728eefac5c678360122b4ce221bcec82d24e053b63972d2e9a631a180b48bb8d2d4de7254d91a856071df51a1d87ca7eb5d19ac3def1fdd6ebd8f57c2c9e43cb6ff2fa00d27f279368f5ee29a84ba219a51d1f0f1965781164edbb3aa6209fbce6d40284fbb4a33f59bf9e1248100a623de16613eebc11f510b7718dde9f13b4c9b2b6a10dd932696cdb7fa4b5733b0377453471462762457d42038ebf8c0fb392ca7656ad1f050c326de75fffc698c48f5d809ae360ddb9856b9a54b811073233294bf91e46414441b6665f432201da12e49718b0d7929b6cbcbf310a09ce0d22f07ee5cfa8ffb9f03acd224641171ffafdf50f18be8fa3c907226cc1a6f3b16a776781a6396dbf09f689ad6bba4d537dad490a6f036a45ee3e224e6f519e44b7352ee3e7d3f0d89f8c7c8f54b6d2698c0298a07866c9d9ca09c96c2ac8efd7974294df6dd1bb0598debadb6135e7123bbfddf84870de54476a291586fc0e64784e65fdf78d462e8b51cbac38e7ff1878b11418f188220e3deb5367a2d90ad7d44395f6965cc6d680c59daac268c16814d1085302d0453b48e4a8ae78b8a5b6951a875ef42776f6d11955da7e5734a72b61cefcc6889b8f8d58db51ee78d7b1a8ffebd90e15a64654054767aaec24dd3b5f338b572496c8731049c10622b7f54fdfa43aaea316946291fee7bc9e64640e8bccf33fd1e8693b67020b49cf77faaaa8269e2fecc4e2b43c8c3378a4a9b9b85a4fe2c346c5512cda631542e0ff5706eba996f4f72e629b076d6be1966d44b1835ce664e3c6a4f18c68f5e32f900a0a167e547d5aa79c0aede966f83d00366a623ef8107e328654c8558d5e606f69a12b6c2a6fcbe0e08f945c4ad2738ed0b28d79c98514abe0819569c6e4f4751c665fd651aaa9ee392c330560ef6d57c0a97f0764f88433b2bf7641ba391634316b0ee1dac23a63be21270e50ea1ac24ac3b429a0b46c38dbd48c540bfb1e141b8b3df6caa179c7e54f2b7b1371e8eb05a30f13da95200ab70dc58325f6bea0ee9fe1f04154998df393f2b4ff4431363f3a7450fa5210e883d67620ae63cc41f72e74e26a0244de1ac722b6f1c1d293f7483b331a0efda65a4e4e9144547fe6dce2f4535e29048b07079329b63754bb124b9e046a6e97929b1f4a387765bf93804530791c9f649db6efbebebf46fa4f9af7ff2587130d0e70a32d4aab1dfbee6aadd1f3e5317e3d4c8cde75b1479bc3dd16ea35db3dca11cf1eb1d2bbac60b83605e171619d85fd4b6d0e24be8db76df12efef05eb87473b832e59f3039df44ef034e5e7546b399cc817a41b2f020286ff139072a5b909ebb185a3c955cf88f4a9929b2112e0a9ab43da0288ce3ea268ccc9f46f852d387f5d0a2831dfc8cb0bf593905ba376c069b8c9b70558ec826c5bf9835031199c4c6d84c913da7e9e7db49c1d34511d917b9ad3c40af0598737d58fd61b8f2adc46b73a284957a99943cf73414412fa5440a5f85b63c20794d122c267fba72bfcd0e2741642fd8ff5a0ae1ffd8b30d852c053d0e31f505ca13a21c0223a8ee77cdd92de1b9f87ebee4ea332e9d4573d7efb2ad3f50c35fb7a596c4edb4b72bf6df5a16ffe3c8a236f2cab8c0712ac26c2cbcc68c1dc45209b579c952c7d645642aeed7d60407ee2dc168179d536da950108e962c5c976d3a05bf5142466ee38939ee94e707a0135f99c99b5d6376f63c711e4f64950f08dbc931c812f34735d9eb1c5997770d8159068cdca2e0f192311ca438d613728b544d6a3e50ae0e4e6b1eb611ce55a96bb2f991d49173073d8547f5ede69d8b587a34bb8f637297a15ab4fc45f1384bbd19b3feab5fb81322ba831386eeb6067e55af374c1b1eb9613a6c41dfe2bbbcfad157dd042c67c44400b350f0dc40a8611f2e947f32ea3ac3f609027b5dbc95b157c13216fe7c35edcc82950bd4e38bcb02b63d2576489c331a222e013e73b5333694889b184bedbbb6fdd6fd40a62b1d5d494e68cd2aefc264f74bf70ef38373e599faaa326f574ae32b1aad86854af22db8c9673d14666aa7c0c3bbe0d76a835ba4b391552777ed20c5c6cd0aa84f3be73ca0a3c128914107fb8fc02220317fb111cf13398480cd3325582a7e55f4c4ef5a258bcd01a97615e95f89c8064d41d04340b88cd5f4b1d827a030637145d98422facadbbbce97dc3060402a7bfa73d7b4dde53184a0923c0ee29c6e8e2c35e396808df2481af6aab053b619fcb2833f14f87051c5461567c5f8dd40383a7521971775493f896e18c78bad8219f88258ea686652780c03ebafb63ecbfcb23e24d52a2f88a77ed3b2280637807a5e155f4fad7149b76841772471a3b77aa42e8058c0af1ac2be9d88b5152851708f1a77582b3e31702864ee6a244a38f3f95d9797a60cddeb5ddf08cc48fc677f03f9e717ebe7f472883e5a6a7df31ca4272228f26991460c537ebc8aecb6a0c34a763eb1f57124fbfafd6db4c21bedf6723b252aeb21eb1fd9f4f811fd3e2e764422964761b2ef3aaaf986a48f7be66f6387578f9492feebc97dfbc6bc97380394a5635dbe582e52a1fb18ea8fc4e53974c63d198cf0d878ba8a8d58688a037c0f753c7073337ef3da4c134ef939c98c8806d09943591e6013a1342de7c722f993fd7eb36ba8e8407d1ea60eb5724b0d6262c70469dbd8ea1956b8d7f5a77707a9cbe2137079e7abda3966c5bee4fd86e8a3c4969bc88ff328a2adc8f4546f647575866d5ced16df06bf40d9a5f178f9d19e490bd76e187c441e7de0e571f6cea5512ec9bea48903d91a519dc82defe34a06b0244d623090b5a250786bbc66c1e76db6b18d81ed33c81a7c93782d5cdbe0a7cf7d1ab29c04be6ff4a9bbc10f716a67d52fd52d91425abd2002cf83c3797861db5fbeaec745a552ca4a50604340f2cf2c1b10e9ba76c8ea43b283c73f774f8be213f17f70cf93b9f6a8bab1f516a935e80c3cc6756945edafd572e6e00840eedf61fc40351869f03562d8c13006de585a1141c02f1311fbc8e45e4b3878c32810698e4764a6e8495f165eefee35714a1794f9ab50897c5565ab745425933d9d6272a172c1f2a274f9ca7bc8e1b01a27b8bd06fd9dc61880789696348c99e9a70c9dd2a62ca04d1f86dc87380b618c2a78b16229d614702fce242fa17ea90cda2648f9375bf7e78b4267d558983e08a9566d95871998d23cc6d22c23370ae067b677609844abc140df81cbd9addbf657fffaab5c22c479acca18f3e4b508cf01ff7b2ca308ff116389790f26f2c7635f89c747a5bc66f61de575653069349a89fd7e3dd785266b7bccf16eb8b4a8a86751de60d33e17d64f6e4e0f9d13a16d243ad7364114db7ad011f094c4debf20a39e35e7eeb440bbe8811db2857b965edd1e2675ceb1bc9a1691f123dedb341962fbbe539485d2241b0409adce2587d035187a0dd5a62076ac4eb5c3e2f4455569b6eac0fc16155da1774cbe505dc92e2087585a7846bae699bef32e3c5ec2356dd4433ed29d4b03ff7b38f7b3cb96b92874eefda6c2e0e326214e40f14cc2ef80e1cd3fe226257a423b8ff5bb368b87ac7066c5136487775b5b122a858334c37f6a3f53d758c3c866e2e79daf9aeab36a59eddbae2fa5b6d20973014196ef0a4cde1373c7297833e6f1e46828f4a42eebd829dd4f17999abe285218ed5dc6007b21bceb588a213b29dbb1ab1a79b41a12df26fe35f0cf6a310c9e50cf10d71ad5960626e4efec211032ec4ae52512001362ba4108d86eb774d2d4d0364cbb1dae68f03a774e328c2dc09899ee80c05ac2a8e3ba905b0b3b7a08a3df20b505901123e7dc0a15db48d09c84189ca4345c23c2010c12cc35287fad30211cab9631e148a7c1e8bfab61ced30e098d1c3cf7b6a7fbd8288dfdc48044d0d47c17f129f6b5d751af1984d395ab1b08ccca3e7309a89a8a36dfc3fb82d2a4269bffc32571438d04a7b98137b46ae1fea1bd9ea64f99e2f0c5f12ed84886b10bbd511993b0447036c4e57b9dae6d5bdad6aa3f2d12e62471194e43111613b8b6944c2baf1f539ea14dd76c356bfef7e3d4b6fb91f6d321a796a4bce5a4c6a5caaf0f3eccd914dea21ae909be7ba486075ff6139e7e351fdd7e98013ba51ff0248852398c734f245ffd7fde8cacfa4805496ad7350b1c96d7bf9da9be492f2f414e973937ac9109b6e8b8315aa9b81840f2c21239caf85a28f0e590bb6ad12148e75bd4d7ea69a9ffb053781db98d5fb5aca30a734017be7683a559c203c006ecd4b135afe3650b906e0aa208c889f2af09f3f8263260c3bd07cf8021124b6f0e0d021f9839e47996905c3d7562df810484552de3bcc9ae054b62a01af6a7991e4d63f30c7a92d8b58e01052e53818e64d7540a3208af321709a5d891ceecae5d27a999b00ed01616a73ec8854ca61973ed1fd3d82f8628b215c55eb7908e297d77098a7b0c362709005a7d13c89c54556589b2a926c6e08cc1c0afebc7eeb5d7ae4ef0507c91b8e706e6dbf83d898819192c812554ad1c6377871a8ca50f1325630f7b5266b807ef61d0c8d399fada49cb02a14c16d39f4fa7b81272573808e761c9dce7cfd12f4f18dd06b0ee471c166e095bf84aa4aaa2d82f1afcf09e5d960257c0a8dc404225b4b62187829c59e57da50bf848d72fabfb69362c117c6913541f84095a2a4ccdd2d30860cd96640bb2315e435a4af08c62c584ad129300adb02a871f3c548b96c4f6c47efdf4a1163a8a5ba9b4766b01437bc5957324660a8cd87df0f7e000d1309e896e3ce9f57b17562c9368a95a4cf66b3a5b57f0cca563b045452bbc8ad07b96fd0322728ccb3b05bfda14ef36ecfa2f32c5aa899811a67f2d62ed970db5723d6e4e4913c98c81ed6c03469112c23549f7e20be6401c6544db9078f34e6a4ad3cc868bace2e7ec6ea17225986f9e941ec67d9a3fc57958f9df8a60f585aa38b1769e26ed3f68dd85685b2cefae9dd72a18abc0de6b94689785df377ef4a812a6abc7f738a396f0e99ccbc5731801c36e746ab6b1dda88ca6ecb899528e18543cb3dfd439cd5be566594f01a4533da3638e6331fedf5b67870938ad044aa0dfdae33e3a6258ad40baadd726eacb1f3c1eb8d83ef4e185d7603a4f1eb006d90bf5849e2f65d37ffe750eb061bbad08a0c0cfabb9abf7f27d36ee5687d23feaa923e09d2ae905410a9193f21ed9b1d6331bb1f3babb90da2f2e023a6ceda4b4fe0f5d864738ee7f65a0b136021fbe076b4adf2d3af760e1361bad7ae35cb7ca010ddf4488255a2d3c492d0b26a1a5643f998b5d04a52a59f176d9bda85c916ff901329f09fe953b030b92f6415172476ad89d3e8cdcb4eda7dde5d4fcd5d6a584a312563558e784b0f9bcea7c53d26c3f2d3350c70a5e06a67c4c0373dd6279e29c320e6580fba8ab2df3039c289235c066af1b07dd112f25b25e292020f36c1aba246cba4e054d64b38f53ed57a712dffad7d3dc97f86af511638a2779107fc55da63b6498ea5f3ae36883163e5bf2324211a61a9889278f828e58daae797fdba9218d322da7aa23db7a48a00", 0x2000, &(0x7f0000007a80)={&(0x7f0000006400)={0x50, 0x0, 0x3, {0x7, 0x29, 0x7f, 0x1, 0xdcf, 0x5, 0xd, 0x0, 0x0, 0x0, 0x2, 0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[], [{@fowner_gt={'fowner>', r6}}]}) execveat$binfmt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000007b40)="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", 0x2000, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x20, 0x0, 0x800000000000007, {0x0, 0x17}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') 1.288469435s ago: executing program 4 (id=224): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001700", @ANYRES16=r0, @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="85100000040000009500000000000000180000000000000000000000000000009500"], &(0x7f0000000500)='syzkaller\x00'}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6802000000050104000000000000fff508000002540201"], 0x268}, 0x1, 0x0, 0x0, 0x8004}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x14, r9, 0x6c04073ee59f7719, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 1.18993743s ago: executing program 0 (id=225): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000540)={'ip6tnl0\x00', {0x2, 0xfe, @private=0xfffffffe}}) 907.691628ms ago: executing program 3 (id=226): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x15031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010099bd7000fcdbdf2501000000000000000b0000000006001473797a30"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) userfaultfd(0x80001) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x48c00, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a4c000000060a0b0400237fb4059de957cb000000200004801c0001800b0001006e756d67656e00000c00a0967fc732000000001400000011000100000000000000000000f5f53672b66d9b3cde8600000a"], 0x74}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x4}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xb7, 0x2, 0xfffffffe}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x1c) 3.995964ms ago: executing program 0 (id=227): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$tipc(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) timer_create(0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') read$usbfs(r3, &(0x7f0000000100)=""/129, 0x81) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000cc9000/0x4000)=nil, 0x4000, 0x1000002, 0x20010, r0, 0x200000) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x61c001, 0x100) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x5) r4 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x50060}, 0x4) ioctl$SIOCSIFHWADDR(r4, 0x8926, &(0x7f0000002640)={'team_slave_0\x00', @random="76f64c34b99d"}) listen(r0, 0x100) 0s ago: executing program 4 (id=228): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x8000000, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.57' (ED25519) to the list of known hosts. [ 58.296678][ T30] audit: type=1400 audit(1757287861.417:62): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.300049][ T5832] cgroup: Unknown subsys name 'net' [ 58.319459][ T30] audit: type=1400 audit(1757287861.417:63): avc: denied { mount } for pid=5832 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.348581][ T30] audit: type=1400 audit(1757287861.477:64): avc: denied { unmount } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.494057][ T5832] cgroup: Unknown subsys name 'cpuset' [ 58.502487][ T5832] cgroup: Unknown subsys name 'rlimit' [ 58.645426][ T30] audit: type=1400 audit(1757287861.767:65): avc: denied { setattr } for pid=5832 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.668999][ T30] audit: type=1400 audit(1757287861.767:66): avc: denied { create } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.701693][ T30] audit: type=1400 audit(1757287861.767:67): avc: denied { write } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.722472][ T30] audit: type=1400 audit(1757287861.767:68): avc: denied { read } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.742866][ T30] audit: type=1400 audit(1757287861.797:69): avc: denied { mounton } for pid=5832 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 58.765315][ T5834] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 58.767673][ T30] audit: type=1400 audit(1757287861.797:70): avc: denied { mount } for pid=5832 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 58.799582][ T30] audit: type=1400 audit(1757287861.797:71): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 59.695825][ T5832] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 63.917513][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 63.917527][ T30] audit: type=1400 audit(1757287867.037:78): avc: denied { create } for pid=5842 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.957633][ T30] audit: type=1400 audit(1757287867.037:79): avc: denied { read write } for pid=5842 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 63.981906][ T30] audit: type=1400 audit(1757287867.037:80): avc: denied { open } for pid=5842 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 64.014822][ T30] audit: type=1400 audit(1757287867.077:81): avc: denied { ioctl } for pid=5842 comm="syz-executor" path="socket:[4483]" dev="sockfs" ino=4483 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.040254][ T5847] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.047669][ T5847] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.072030][ T5847] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.087278][ T5856] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.094048][ T5852] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.094811][ T5856] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.109082][ T5852] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.112518][ T5856] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.118734][ T5847] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.124797][ T5856] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.131598][ T5847] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.137796][ T5856] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.145023][ T5847] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.152075][ T5856] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.158909][ T5847] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.173253][ T5847] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.175567][ T5859] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.188460][ T5859] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.190939][ T5852] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.196282][ T5859] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.203843][ T5852] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.210112][ T30] audit: type=1400 audit(1757287867.297:82): avc: denied { read } for pid=5842 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.217332][ T5852] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.248708][ T5852] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.257413][ T5852] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.273561][ T5850] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.289896][ T30] audit: type=1400 audit(1757287867.297:83): avc: denied { open } for pid=5842 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.335057][ T30] audit: type=1400 audit(1757287867.297:84): avc: denied { mounton } for pid=5842 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 64.559545][ T30] audit: type=1400 audit(1757287867.677:85): avc: denied { module_request } for pid=5846 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 64.634999][ T5846] chnl_net:caif_netlink_parms(): no params data found [ 64.657263][ T5851] chnl_net:caif_netlink_parms(): no params data found [ 64.833921][ T5853] chnl_net:caif_netlink_parms(): no params data found [ 64.884499][ T5851] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.892480][ T5851] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.899974][ T5851] bridge_slave_0: entered allmulticast mode [ 64.907969][ T5851] bridge_slave_0: entered promiscuous mode [ 64.927218][ T5842] chnl_net:caif_netlink_parms(): no params data found [ 64.950600][ T5851] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.958374][ T5851] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.965615][ T5851] bridge_slave_1: entered allmulticast mode [ 64.972434][ T5851] bridge_slave_1: entered promiscuous mode [ 64.979061][ T5846] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.987056][ T5846] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.994199][ T5846] bridge_slave_0: entered allmulticast mode [ 65.000802][ T5846] bridge_slave_0: entered promiscuous mode [ 65.039847][ T5846] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.047193][ T5846] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.054559][ T5846] bridge_slave_1: entered allmulticast mode [ 65.061225][ T5846] bridge_slave_1: entered promiscuous mode [ 65.067969][ T5857] chnl_net:caif_netlink_parms(): no params data found [ 65.123098][ T5851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.147944][ T5853] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.155285][ T5853] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.162854][ T5853] bridge_slave_0: entered allmulticast mode [ 65.169459][ T5853] bridge_slave_0: entered promiscuous mode [ 65.178999][ T5851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.189689][ T5846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.213098][ T5853] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.220245][ T5853] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.227426][ T5853] bridge_slave_1: entered allmulticast mode [ 65.234048][ T5853] bridge_slave_1: entered promiscuous mode [ 65.250275][ T5846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.298004][ T5842] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.305155][ T5842] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.312865][ T5842] bridge_slave_0: entered allmulticast mode [ 65.319451][ T5842] bridge_slave_0: entered promiscuous mode [ 65.335589][ T5851] team0: Port device team_slave_0 added [ 65.361552][ T5842] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.368681][ T5842] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.376012][ T5842] bridge_slave_1: entered allmulticast mode [ 65.382740][ T5842] bridge_slave_1: entered promiscuous mode [ 65.390875][ T5853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.404072][ T5853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.414362][ T5851] team0: Port device team_slave_1 added [ 65.421365][ T5846] team0: Port device team_slave_0 added [ 65.457417][ T5846] team0: Port device team_slave_1 added [ 65.478558][ T5857] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.487345][ T5857] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.494540][ T5857] bridge_slave_0: entered allmulticast mode [ 65.501405][ T5857] bridge_slave_0: entered promiscuous mode [ 65.531605][ T5851] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.538666][ T5851] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.564748][ T5851] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.576436][ T5857] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.583947][ T5857] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.591142][ T5857] bridge_slave_1: entered allmulticast mode [ 65.597758][ T5857] bridge_slave_1: entered promiscuous mode [ 65.605805][ T5842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.617566][ T5842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.627870][ T5853] team0: Port device team_slave_0 added [ 65.639891][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.646969][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.673598][ T5846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.685036][ T5851] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.692034][ T5851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.718300][ T5851] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.745135][ T5853] team0: Port device team_slave_1 added [ 65.760800][ T5846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.768003][ T5846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.794357][ T5846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.829362][ T5842] team0: Port device team_slave_0 added [ 65.842137][ T5842] team0: Port device team_slave_1 added [ 65.866156][ T5857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.886323][ T5853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.893571][ T5853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.919960][ T5853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.939327][ T5842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.946316][ T5842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.974594][ T5842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.986971][ T5857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.014965][ T5853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.022106][ T5853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.048285][ T5853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.070741][ T5842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.077698][ T5842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.103647][ T5842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.123956][ T5857] team0: Port device team_slave_0 added [ 66.133842][ T5851] hsr_slave_0: entered promiscuous mode [ 66.139854][ T5851] hsr_slave_1: entered promiscuous mode [ 66.161139][ T5857] team0: Port device team_slave_1 added [ 66.188735][ T5853] hsr_slave_0: entered promiscuous mode [ 66.195140][ T5853] hsr_slave_1: entered promiscuous mode [ 66.200971][ T5853] debugfs: 'hsr0' already exists in 'hsr' [ 66.201786][ T50] Bluetooth: hci0: command tx timeout [ 66.207269][ T5853] Cannot create hsr debugfs directory [ 66.212557][ T5859] Bluetooth: hci3: command tx timeout [ 66.222255][ T5846] hsr_slave_0: entered promiscuous mode [ 66.229214][ T5846] hsr_slave_1: entered promiscuous mode [ 66.235201][ T5846] debugfs: 'hsr0' already exists in 'hsr' [ 66.240904][ T5846] Cannot create hsr debugfs directory [ 66.282533][ T50] Bluetooth: hci1: command tx timeout [ 66.292260][ T5857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.299183][ T5857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.325243][ T5857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.355417][ T5842] hsr_slave_0: entered promiscuous mode [ 66.361339][ T5859] Bluetooth: hci2: command tx timeout [ 66.364166][ T5842] hsr_slave_1: entered promiscuous mode [ 66.367306][ T50] Bluetooth: hci4: command tx timeout [ 66.373097][ T5842] debugfs: 'hsr0' already exists in 'hsr' [ 66.383751][ T5842] Cannot create hsr debugfs directory [ 66.393256][ T5857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.400183][ T5857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.426436][ T5857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.569680][ T5857] hsr_slave_0: entered promiscuous mode [ 66.576152][ T5857] hsr_slave_1: entered promiscuous mode [ 66.582996][ T5857] debugfs: 'hsr0' already exists in 'hsr' [ 66.588703][ T5857] Cannot create hsr debugfs directory [ 66.824484][ T5851] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.837030][ T5851] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.860446][ T5851] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.881530][ T5851] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.922527][ T5853] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 66.942901][ T5853] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 66.953821][ T5853] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 66.969045][ T5853] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.010560][ T5846] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.022303][ T5846] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.039120][ T5846] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.049138][ T5846] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.133646][ T5842] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.166429][ T5842] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.175346][ T5842] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.184996][ T5842] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.240031][ T5851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.278342][ T5851] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.285649][ T5857] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.296579][ T5857] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 67.307810][ T5857] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 67.323324][ T5857] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.337854][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.345637][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.369990][ T1162] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.377072][ T1162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.407873][ T5853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.452142][ T5853] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.469928][ T5846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.484558][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.491690][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.519399][ T5846] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.538120][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.545205][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.580515][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.587704][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.602109][ T5842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.632517][ T30] audit: type=1400 audit(1757287870.757:86): avc: denied { sys_module } for pid=5851 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.635659][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.660644][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.698404][ T5842] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.746577][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.753725][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.779383][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.786586][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.817404][ T5857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.898917][ T5857] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.923629][ T5851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.953937][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.961104][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.004020][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.011198][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.097591][ T5846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.170720][ T5853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.235515][ T5851] veth0_vlan: entered promiscuous mode [ 68.274178][ T5846] veth0_vlan: entered promiscuous mode [ 68.289434][ T5842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.291300][ T50] Bluetooth: hci0: command tx timeout [ 68.297016][ T5859] Bluetooth: hci3: command tx timeout [ 68.313108][ T5851] veth1_vlan: entered promiscuous mode [ 68.349034][ T5853] veth0_vlan: entered promiscuous mode [ 68.357209][ T5846] veth1_vlan: entered promiscuous mode [ 68.366538][ T5859] Bluetooth: hci1: command tx timeout [ 68.426476][ T5846] veth0_macvtap: entered promiscuous mode [ 68.435417][ T5853] veth1_vlan: entered promiscuous mode [ 68.444730][ T5859] Bluetooth: hci4: command tx timeout [ 68.444738][ T50] Bluetooth: hci2: command tx timeout [ 68.469072][ T5846] veth1_macvtap: entered promiscuous mode [ 68.488532][ T5857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.505934][ T5851] veth0_macvtap: entered promiscuous mode [ 68.543378][ T5842] veth0_vlan: entered promiscuous mode [ 68.558095][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.568213][ T5851] veth1_macvtap: entered promiscuous mode [ 68.584299][ T5853] veth0_macvtap: entered promiscuous mode [ 68.594187][ T5842] veth1_vlan: entered promiscuous mode [ 68.609207][ T5853] veth1_macvtap: entered promiscuous mode [ 68.622739][ T5851] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.654084][ T5846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.670733][ T5853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.690614][ T5851] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.713496][ T5853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.729304][ T13] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.740012][ T13] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.779789][ T5842] veth0_macvtap: entered promiscuous mode [ 68.794401][ T13] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.804528][ T13] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.840223][ T13] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.849945][ T13] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.872809][ T5842] veth1_macvtap: entered promiscuous mode [ 68.887424][ T13] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.899124][ T13] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.950689][ T13] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.960195][ T13] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.977981][ T752] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.979284][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.994891][ T752] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.002153][ T5842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.014359][ T13] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.026033][ T13] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.072450][ T36] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.083469][ T752] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.093943][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.114469][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.123465][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.132850][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.169441][ T5857] veth0_vlan: entered promiscuous mode [ 69.186529][ T1335] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.198627][ T1162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.205801][ T1335] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.211285][ T1162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.242392][ T30] audit: type=1400 audit(1757287872.357:87): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.0DPLEJ/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 69.269320][ T5857] veth1_vlan: entered promiscuous mode [ 69.280286][ T30] audit: type=1400 audit(1757287872.357:88): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 69.309594][ T1162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.318231][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.327832][ T1162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.335450][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.342939][ T5846] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 69.358778][ T752] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.360603][ T30] audit: type=1400 audit(1757287872.357:89): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.0DPLEJ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 69.395715][ T752] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.398644][ T30] audit: type=1400 audit(1757287872.367:90): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 69.426804][ T30] audit: type=1400 audit(1757287872.367:91): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.0DPLEJ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 69.453955][ T30] audit: type=1400 audit(1757287872.367:92): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/root/syzkaller.0DPLEJ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7870 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 69.465522][ T5857] veth0_macvtap: entered promiscuous mode [ 69.500134][ T30] audit: type=1400 audit(1757287872.367:93): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 69.537849][ T30] audit: type=1400 audit(1757287872.397:94): avc: denied { mounton } for pid=5846 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 69.572555][ T30] audit: type=1400 audit(1757287872.397:95): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="gadgetfs" ino=7891 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 69.598956][ T30] audit: type=1400 audit(1757287872.397:96): avc: denied { mount } for pid=5846 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 69.607820][ T5959] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.625774][ T5857] veth1_macvtap: entered promiscuous mode [ 69.659353][ T5857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.672701][ T5857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.739545][ T1162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.754045][ T1162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.765781][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.779635][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.793686][ T5962] 9pnet_fd: Insufficient options for proto=fd [ 70.091737][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.117212][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.231790][ T5964] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 70.316594][ T5971] process 'syz.2.3' launched './file0' with NULL argv: empty string added [ 70.382786][ T50] Bluetooth: hci0: command tx timeout [ 70.388267][ T50] Bluetooth: hci3: command tx timeout [ 70.441703][ T5859] Bluetooth: hci1: command tx timeout [ 70.623234][ T5859] Bluetooth: hci2: command tx timeout [ 70.628668][ T5859] Bluetooth: hci4: command tx timeout [ 70.692483][ T5967] iommufd_mock iommufd_mock1: Adding to iommu group 0 [ 70.726983][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.741262][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.762139][ T5972] Zero length message leads to an empty skb [ 70.834809][ T1162] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.914788][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 70.945613][ T5976] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6'. [ 70.967129][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.979883][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.316013][ T1162] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.622766][ T5990] bond1: entered promiscuous mode [ 71.627913][ T5990] bond1: entered allmulticast mode [ 71.636899][ T5990] 8021q: adding VLAN 0 to HW filter on device bond1 [ 71.975525][ T6002] syz.2.10 uses obsolete (PF_INET,SOCK_PACKET) [ 72.136749][ T5926] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 72.461469][ T5859] Bluetooth: hci3: command tx timeout [ 72.466937][ T5847] Bluetooth: hci0: command tx timeout [ 72.483523][ T6009] input: syz1 as /devices/virtual/input/input5 [ 72.622803][ T5926] usb 5-1: Using ep0 maxpacket: 32 [ 72.708707][ T5859] Bluetooth: hci4: command tx timeout [ 72.714891][ T5847] Bluetooth: hci2: command tx timeout [ 72.720603][ T5850] Bluetooth: hci1: command tx timeout [ 72.740552][ T5926] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 72.836814][ T5926] usb 5-1: config 0 has no interface number 0 [ 72.861270][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 72.896991][ T5926] usb 5-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 72.926178][ T5926] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.958451][ T5926] usb 5-1: Product: syz [ 72.968065][ T5926] usb 5-1: Manufacturer: syz [ 72.995453][ T5926] usb 5-1: SerialNumber: syz [ 73.023076][ T5926] usb 5-1: config 0 descriptor?? [ 73.206164][ T5926] quatech2 5-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 73.270317][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 73.317899][ T5926] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 73.380654][ T6017] FAULT_INJECTION: forcing a failure. [ 73.380654][ T6017] name failslab, interval 1, probability 0, space 0, times 1 [ 73.401676][ T5926] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 73.432954][ T6017] CPU: 1 UID: 0 PID: 6017 Comm: syz.1.14 Not tainted syzkaller #0 PREEMPT(full) [ 73.432977][ T6017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 73.432987][ T6017] Call Trace: [ 73.432992][ T6017] [ 73.432999][ T6017] dump_stack_lvl+0x16c/0x1f0 [ 73.433027][ T6017] should_fail_ex+0x512/0x640 [ 73.433056][ T6017] should_failslab+0xc2/0x120 [ 73.433076][ T6017] __kmalloc_node_track_caller_noprof+0xd6/0x510 [ 73.433096][ T6017] ? sidtab_sid2str_get+0x17a/0x680 [ 73.433127][ T6017] kmemdup_noprof+0x29/0x60 [ 73.433146][ T6017] sidtab_sid2str_get+0x17a/0x680 [ 73.433174][ T6017] sidtab_entry_to_string+0x33/0x110 [ 73.433201][ T6017] security_sid_to_context_core+0x35c/0x640 [ 73.433229][ T6017] avc_audit_post_callback+0x1aa/0x8f0 [ 73.433247][ T6017] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 73.433262][ T6017] ? skb_put+0x138/0x1b0 [ 73.433289][ T6017] ? audit_log_n_string+0x253/0x540 [ 73.433313][ T6017] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 73.433329][ T6017] common_lsm_audit+0x24b/0x300 [ 73.433355][ T6017] ? __pfx_common_lsm_audit+0x10/0x10 [ 73.433380][ T6017] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 73.433400][ T6017] ? avc_update_node.isra.0+0x4c0/0xb60 [ 73.433420][ T6017] slow_avc_audit+0x186/0x210 [ 73.433438][ T6017] ? __pfx_slow_avc_audit+0x10/0x10 [ 73.433459][ T6017] ? avc_denied+0x14a/0x190 [ 73.433477][ T6017] ? avc_has_perm_noaudit+0x306/0x3b0 [ 73.433505][ T6017] avc_has_perm+0x1b5/0x1f0 [ 73.433525][ T6017] ? __pfx_avc_has_perm+0x10/0x10 [ 73.433551][ T6017] sock_has_perm+0x252/0x2f0 [ 73.433573][ T6017] ? __pfx_sock_has_perm+0x10/0x10 [ 73.433596][ T6017] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 73.433628][ T6017] ? __import_iovec+0x1dd/0x650 [ 73.433652][ T6017] ? __might_fault+0xe3/0x190 [ 73.433667][ T6017] ? __might_fault+0x13b/0x190 [ 73.433688][ T6017] security_socket_sendmsg+0x9b/0x240 [ 73.433710][ T6017] ____sys_sendmsg+0x865/0xc70 [ 73.433736][ T6017] ? copy_msghdr_from_user+0x10a/0x160 [ 73.433756][ T6017] ? __pfx_____sys_sendmsg+0x10/0x10 [ 73.433794][ T6017] ___sys_sendmsg+0x134/0x1d0 [ 73.433817][ T6017] ? __pfx____sys_sendmsg+0x10/0x10 [ 73.433870][ T6017] __sys_sendmsg+0x16d/0x220 [ 73.433892][ T6017] ? __pfx___sys_sendmsg+0x10/0x10 [ 73.433930][ T6017] do_syscall_64+0xcd/0x4c0 [ 73.433954][ T6017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.433971][ T6017] RIP: 0033:0x7f938e58ebe9 [ 73.433984][ T6017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.433997][ T6017] RSP: 002b:00007f938f336038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 73.434012][ T6017] RAX: ffffffffffffffda RBX: 00007f938e7c5fa0 RCX: 00007f938e58ebe9 [ 73.434022][ T6017] RDX: 00000000000080d0 RSI: 0000200000001000 RDI: 0000000000000003 [ 73.434031][ T6017] RBP: 00007f938f336090 R08: 0000000000000000 R09: 0000000000000000 [ 73.434040][ T6017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.434050][ T6017] R13: 00007f938e7c6038 R14: 00007f938e7c5fa0 R15: 00007fff80efc5d8 [ 73.434073][ T6017] [ 73.748474][ T0] NOHZ tick-stop error: local softirq work is pending, handler #148!!! [ 73.931278][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 73.939537][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 74.041507][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 74.049846][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 74.072876][ C1] quatech-serial ttyUSB0: qt2_process_read_urb - status message too short [ 74.246532][ T6021] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 74.279724][ T30] kauditd_printk_skb: 73 callbacks suppressed [ 74.279735][ T30] audit: type=1400 audit(1757287877.397:170): avc: denied { create } for pid=5998 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.316103][ T5999] tipc: Failed to remove unknown binding: 66,1,1/0:490245004/490245006 [ 74.324924][ T5999] tipc: Failed to remove unknown binding: 66,1,1/0:490245004/490245006 [ 74.361507][ T30] audit: type=1400 audit(1757287877.437:171): avc: denied { bind } for pid=5998 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.443278][ T5859] Bluetooth: hci5: command 0x1003 tx timeout [ 74.449948][ T50] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 74.457452][ T30] audit: type=1400 audit(1757287877.437:172): avc: denied { setopt } for pid=5998 comm="syz.4.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.534936][ C1] usb 5-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 74.554965][ T976] usb 5-1: USB disconnect, device number 2 [ 74.701091][ T30] audit: type=1400 audit(1757287877.727:173): avc: denied { ioctl } for pid=6023 comm="syz.0.17" path="socket:[8320]" dev="sockfs" ino=8320 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 74.763999][ T30] audit: type=1400 audit(1757287877.887:174): avc: denied { create } for pid=6022 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 75.000248][ T6028] netlink: 56 bytes leftover after parsing attributes in process `syz.0.17'. [ 75.091846][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 75.113277][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 75.275854][ T30] audit: type=1400 audit(1757287877.957:175): avc: denied { read } for pid=6023 comm="syz.0.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.327157][ T976] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 75.373018][ T30] audit: type=1400 audit(1757287877.957:176): avc: denied { open } for pid=6023 comm="syz.0.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.391955][ T976] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 75.826457][ T30] audit: type=1400 audit(1757287877.967:177): avc: denied { ioctl } for pid=6023 comm="syz.0.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.874374][ T976] quatech2 5-1:0.51: device disconnected [ 75.926591][ T30] audit: type=1400 audit(1757287878.627:178): avc: denied { write } for pid=6022 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 75.989021][ T30] audit: type=1400 audit(1757287878.697:179): avc: denied { read } for pid=6022 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 76.727268][ T6046] No source specified [ 79.811076][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 79.811091][ T30] audit: type=1400 audit(1757287882.927:190): avc: denied { name_bind } for pid=6066 comm="syz.1.27" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 79.959616][ T30] audit: type=1400 audit(1757287882.927:191): avc: denied { node_bind } for pid=6066 comm="syz.1.27" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 80.008347][ T30] audit: type=1400 audit(1757287883.077:192): avc: denied { create } for pid=6071 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.029343][ T30] audit: type=1400 audit(1757287883.077:193): avc: denied { ioctl } for pid=6071 comm="syz.3.29" path="socket:[9604]" dev="sockfs" ino=9604 ioctlcmd=0x8911 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.054204][ T30] audit: type=1400 audit(1757287883.077:194): avc: denied { bind } for pid=6071 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.073420][ T30] audit: type=1400 audit(1757287883.077:195): avc: denied { setattr } for pid=6071 comm="syz.3.29" name="PINGv6" dev="sockfs" ino=9604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 80.196230][ T30] audit: type=1400 audit(1757287883.297:196): avc: denied { watch_reads } for pid=6071 comm="syz.3.29" path="/6" dev="tmpfs" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 80.572071][ T30] audit: type=1400 audit(1757287883.637:197): avc: denied { create } for pid=6062 comm="syz.4.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.621219][ T6012] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 80.628944][ T30] audit: type=1400 audit(1757287883.637:198): avc: denied { bind } for pid=6062 comm="syz.4.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 80.664583][ T30] audit: type=1400 audit(1757287883.727:199): avc: denied { create } for pid=6081 comm="syz.1.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.669832][ T6093] netlink: 'syz.2.32': attribute type 1 has an invalid length. [ 80.786786][ T6095] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 80.975677][ T6012] usb 1-1: not running at top speed; connect to a high speed hub [ 80.987465][ T6012] usb 1-1: config 1 has an invalid interface number: 78 but max is 0 [ 80.995574][ T6012] usb 1-1: config 1 has no interface number 0 [ 81.025991][ T6093] netlink: 'syz.2.32': attribute type 3 has an invalid length. [ 81.035393][ T6012] usb 1-1: config 1 interface 78 has no altsetting 0 [ 81.071346][ T6095] CIFS mount error: No usable UNC path provided in device string! [ 81.071346][ T6095] [ 81.083259][ T6012] usb 1-1: New USB device found, idVendor=11ba, idProduct=1001, bcdDevice=ec.57 [ 81.111128][ T6012] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.214957][ T77] cfg80211: failed to load regulatory.db [ 81.226691][ T6095] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 81.331178][ T6012] usb 1-1: Product: syz [ 81.365746][ T6012] usb 1-1: Manufacturer: syz [ 81.385983][ T6012] usb 1-1: SerialNumber: syz [ 81.507599][ T6100] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 81.585956][ T6100] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 81.619158][ T6100] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 81.642308][ T6100] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 81.675889][ T6100] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 81.710453][ T6100] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 81.720770][ T6100] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 81.734901][ T6100] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 81.880654][ T6100] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 81.963926][ T6012] pvrusb2: Hardware description: OnAir USB2 Hybrid USB tuner [ 81.992637][ T6100] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 81.999012][ T6100] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 82.006342][ T6012] usb 1-1: selecting invalid altsetting 0 [ 82.014733][ T2338] pvrusb2: control-write URB failure, status=-71 [ 82.015616][ T6012] usb 1-1: USB disconnect, device number 2 [ 82.021340][ T2338] pvrusb2: Device being rendered inoperable [ 82.035673][ T2338] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 82.047100][ T2338] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 82.063975][ T6100] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 82.079649][ T6100] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 82.108053][ T6100] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 82.175775][ T6100] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 82.455946][ T6111] FAULT_INJECTION: forcing a failure. [ 82.455946][ T6111] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 82.489448][ T6111] CPU: 0 UID: 0 PID: 6111 Comm: syz.4.39 Not tainted syzkaller #0 PREEMPT(full) [ 82.489472][ T6111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.489482][ T6111] Call Trace: [ 82.489487][ T6111] [ 82.489493][ T6111] dump_stack_lvl+0x16c/0x1f0 [ 82.489517][ T6111] should_fail_ex+0x512/0x640 [ 82.489541][ T6111] _copy_from_user+0x2e/0xd0 [ 82.489564][ T6111] csum_and_copy_from_iter_full+0x6fa/0x1f90 [ 82.489599][ T6111] ? __pfx_csum_and_copy_from_iter_full+0x10/0x10 [ 82.489624][ T6111] ? __alloc_skb+0x166/0x380 [ 82.489643][ T6111] ? __asan_memset+0x23/0x50 [ 82.489668][ T6111] ? __build_skb_around+0x278/0x3b0 [ 82.489696][ T6111] ip_generic_getfrag+0x170/0x270 [ 82.489717][ T6111] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 82.489739][ T6111] ? lock_acquire+0x179/0x350 [ 82.489767][ T6111] __ip6_append_data+0x2e36/0x4750 [ 82.489791][ T6111] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 82.489821][ T6111] ? __pfx___ip6_append_data+0x10/0x10 [ 82.489839][ T6111] ? __pfx_ip6_mtu+0x10/0x10 [ 82.489852][ T6111] ? ip6_setup_cork+0xc51/0x1530 [ 82.489871][ T6111] ip6_make_skb+0x2c8/0x3f0 [ 82.489892][ T6111] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 82.489914][ T6111] ? __pfx_ip6_make_skb+0x10/0x10 [ 82.489933][ T6111] ? find_held_lock+0x2b/0x80 [ 82.489957][ T6111] ? find_held_lock+0x2b/0x80 [ 82.489976][ T6111] ? ip6_dst_hoplimit+0x1a7/0x430 [ 82.489999][ T6111] ? udpv6_sendmsg+0x235c/0x2d20 [ 82.490020][ T6111] udpv6_sendmsg+0x235c/0x2d20 [ 82.490044][ T6111] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 82.490072][ T6111] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 82.490094][ T6111] ? avc_has_perm_noaudit+0x149/0x3b0 [ 82.490114][ T6111] ? avc_has_perm+0x144/0x1f0 [ 82.490152][ T6111] ? __import_iovec+0x1dd/0x650 [ 82.490176][ T6111] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 82.490200][ T6111] ? inet6_sendmsg+0x105/0x140 [ 82.490221][ T6111] inet6_sendmsg+0x105/0x140 [ 82.490245][ T6111] ____sys_sendmsg+0x705/0xc70 [ 82.490270][ T6111] ? copy_msghdr_from_user+0x10a/0x160 [ 82.490289][ T6111] ? __pfx_____sys_sendmsg+0x10/0x10 [ 82.490317][ T6111] ? __pfx__kstrtoull+0x10/0x10 [ 82.490339][ T6111] ___sys_sendmsg+0x134/0x1d0 [ 82.490359][ T6111] ? __pfx____sys_sendmsg+0x10/0x10 [ 82.490389][ T6111] ? find_held_lock+0x2b/0x80 [ 82.490422][ T6111] __sys_sendmmsg+0x200/0x420 [ 82.490453][ T6111] ? __pfx___sys_sendmmsg+0x10/0x10 [ 82.490480][ T6111] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 82.490510][ T6111] ? fput+0x9b/0xd0 [ 82.490532][ T6111] ? ksys_write+0x1ac/0x250 [ 82.490547][ T6111] ? __pfx_ksys_write+0x10/0x10 [ 82.490567][ T6111] __x64_sys_sendmmsg+0x9c/0x100 [ 82.490585][ T6111] ? lockdep_hardirqs_on+0x7c/0x110 [ 82.490604][ T6111] do_syscall_64+0xcd/0x4c0 [ 82.490625][ T6111] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.490641][ T6111] RIP: 0033:0x7f7184f8ebe9 [ 82.490655][ T6111] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.490669][ T6111] RSP: 002b:00007f7185e34038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 82.490685][ T6111] RAX: ffffffffffffffda RBX: 00007f71851c5fa0 RCX: 00007f7184f8ebe9 [ 82.490695][ T6111] RDX: 0400000000000172 RSI: 0000200000003cc0 RDI: 0000000000000003 [ 82.490704][ T6111] RBP: 00007f7185e34090 R08: 0000000000000000 R09: 0000000000000000 [ 82.490713][ T6111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.490721][ T6111] R13: 00007f71851c6038 R14: 00007f71851c5fa0 R15: 00007ffcf6dcb998 [ 82.490742][ T6111] [ 83.577680][ T50] Bluetooth: hci0: command 0x0c1a tx timeout [ 83.727454][ T5859] Bluetooth: hci1: command 0x0c1a tx timeout [ 83.762278][ T6122] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 83.801191][ T50] Bluetooth: hci2: command 0x0c1a tx timeout [ 83.992155][ T10] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 84.000868][ T6133] netlink: 4 bytes leftover after parsing attributes in process `syz.3.43'. [ 84.051232][ T50] Bluetooth: hci3: command 0x0c1a tx timeout [ 84.121162][ T50] Bluetooth: hci4: command 0x0405 tx timeout [ 84.278262][ T6112] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 84.436783][ T10] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 84.459623][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.498433][ T10] usb 2-1: config 0 descriptor?? [ 84.581761][ T10] cp210x 2-1:0.0: cp210x converter detected [ 84.911205][ T6012] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 84.996408][ T10] cp210x 2-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 85.152010][ T10] usb 2-1: cp210x converter now attached to ttyUSB0 [ 85.318784][ T6012] usb 4-1: not running at top speed; connect to a high speed hub [ 85.334288][ T6012] usb 4-1: config 1 has an invalid interface number: 78 but max is 0 [ 85.346248][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 85.346263][ T30] audit: type=1400 audit(1757287888.467:241): avc: denied { create } for pid=6127 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 85.346391][ T6012] usb 4-1: config 1 has no interface number 0 [ 85.615855][ T30] audit: type=1400 audit(1757287888.657:242): avc: denied { execmem } for pid=6146 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 85.655378][ T50] Bluetooth: hci0: command 0x0c1a tx timeout [ 86.140314][ T5859] Bluetooth: hci1: command 0x0c1a tx timeout [ 86.140353][ T5847] Bluetooth: hci2: command 0x0c1a tx timeout [ 86.146432][ T5859] Bluetooth: hci3: command 0x0c1a tx timeout [ 86.167081][ T6012] usb 4-1: config 1 interface 78 has no altsetting 0 [ 86.178096][ T6012] usb 4-1: New USB device found, idVendor=11ba, idProduct=1001, bcdDevice=ec.57 [ 86.197392][ T6012] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.201800][ T5847] Bluetooth: hci4: command 0x0405 tx timeout [ 86.260306][ T6012] usb 4-1: Product: syz [ 86.385347][ T30] audit: type=1400 audit(1757287889.387:243): avc: denied { create } for pid=6148 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.410269][ T6012] usb 4-1: Manufacturer: syz [ 86.415543][ T30] audit: type=1400 audit(1757287889.397:244): avc: denied { setopt } for pid=6148 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.437006][ T6012] usb 4-1: SerialNumber: syz [ 86.506081][ T30] audit: type=1400 audit(1757287889.397:245): avc: denied { connect } for pid=6148 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.528522][ T30] audit: type=1400 audit(1757287889.397:246): avc: denied { name_connect } for pid=6148 comm="syz.2.51" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 86.570884][ T30] audit: type=1400 audit(1757287889.467:247): avc: denied { create } for pid=6148 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 86.651418][ T30] audit: type=1400 audit(1757287889.467:248): avc: denied { read } for pid=6148 comm="syz.2.51" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 86.675193][ T30] audit: type=1400 audit(1757287889.467:249): avc: denied { open } for pid=6148 comm="syz.2.51" path="/dev/sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 86.700536][ T30] audit: type=1400 audit(1757287889.467:250): avc: denied { ioctl } for pid=6148 comm="syz.2.51" path="/dev/sg0" dev="devtmpfs" ino=755 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 86.822471][ T10] usb 2-1: USB disconnect, device number 2 [ 86.835716][ T10] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 87.363695][ T10] cp210x 2-1:0.0: device disconnected [ 87.411466][ T976] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 87.420248][ T6012] pvrusb2: Hardware description: OnAir USB2 Hybrid USB tuner [ 87.467849][ T6012] usb 4-1: selecting invalid altsetting 0 [ 87.497849][ T2338] pvrusb2: control-write URB failure, status=-71 [ 87.526308][ T2338] pvrusb2: Device being rendered inoperable [ 87.532657][ T6012] usb 4-1: USB disconnect, device number 2 [ 87.551950][ T2338] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 87.653391][ T2338] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 87.706684][ T976] usb 5-1: config 220 has an invalid interface number: 76 but max is 2 [ 87.775854][ T976] usb 5-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 87.816865][ T976] usb 5-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 87.856727][ T976] usb 5-1: config 220 has no interface number 2 [ 88.112176][ T976] usb 5-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 88.129372][ T6174] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 88.136814][ T976] usb 5-1: config 220 interface 0 has no altsetting 0 [ 88.145831][ T976] usb 5-1: config 220 interface 76 has no altsetting 0 [ 88.154679][ T976] usb 5-1: config 220 interface 1 has no altsetting 0 [ 88.202944][ T5847] Bluetooth: hci3: command 0x0c1a tx timeout [ 88.208978][ T5847] Bluetooth: hci0: command 0x0c1a tx timeout [ 88.215418][ T5850] Bluetooth: hci1: command 0x0c1a tx timeout [ 88.225558][ T5850] Bluetooth: hci2: command 0x0c1a tx timeout [ 88.286253][ T976] usb 5-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 88.295443][ T5859] Bluetooth: hci4: command 0x0405 tx timeout [ 88.331393][ T976] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.343385][ T976] usb 5-1: Product: syz [ 88.354485][ T976] usb 5-1: Manufacturer: syz [ 88.359217][ T976] usb 5-1: SerialNumber: syz [ 88.665220][ T976] usb 5-1: selecting invalid altsetting 0 [ 88.682696][ T976] usb 5-1: Found UVC 7.01 device syz (8086:0b07) [ 88.693123][ T976] usb 5-1: No valid video chain found. [ 88.713843][ T976] usb 5-1: selecting invalid altsetting 0 [ 88.719823][ T976] usbtest 5-1:220.1: probe with driver usbtest failed with error -22 [ 88.734379][ T976] usb 5-1: USB disconnect, device number 3 [ 88.995765][ T6193] netlink: 'syz.3.60': attribute type 4 has an invalid length. [ 89.003428][ T6193] netlink: 17 bytes leftover after parsing attributes in process `syz.3.60'. [ 89.470853][ T6184] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 89.488244][ T6184] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 89.497961][ T6184] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 89.506230][ T6184] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 89.533374][ T6184] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 89.979564][ T6202] FAULT_INJECTION: forcing a failure. [ 89.979564][ T6202] name failslab, interval 1, probability 0, space 0, times 0 [ 89.992276][ T6202] CPU: 1 UID: 60929 PID: 6202 Comm: syz.2.62 Not tainted syzkaller #0 PREEMPT(full) [ 89.992299][ T6202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.992309][ T6202] Call Trace: [ 89.992315][ T6202] [ 89.992321][ T6202] dump_stack_lvl+0x16c/0x1f0 [ 89.992347][ T6202] should_fail_ex+0x512/0x640 [ 89.992368][ T6202] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 89.992396][ T6202] should_failslab+0xc2/0x120 [ 89.992416][ T6202] __kmalloc_cache_noprof+0x6a/0x3e0 [ 89.992440][ T6202] ? lockdep_hardirqs_on+0x7c/0x110 [ 89.992460][ T6202] ? rtnl_newlink+0x11b/0x2000 [ 89.992486][ T6202] ? __pfx_rtnl_newlink+0x10/0x10 [ 89.992506][ T6202] rtnl_newlink+0x11b/0x2000 [ 89.992526][ T6202] ? __schedule+0x11a3/0x5de0 [ 89.992552][ T6202] ? __pfx_rtnl_newlink+0x10/0x10 [ 89.992576][ T6202] ? __lock_acquire+0xb97/0x1ce0 [ 89.992605][ T6202] ? avc_has_perm_noaudit+0x149/0x3b0 [ 89.992631][ T6202] ? find_held_lock+0x2b/0x80 [ 89.992654][ T6202] ? rcu_is_watching+0x12/0xc0 [ 89.992675][ T6202] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 89.992694][ T6202] ? lockdep_hardirqs_on+0x7c/0x110 [ 89.992714][ T6202] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 89.992733][ T6202] ? rcu_preempt_deferred_qs_irqrestore+0x500/0xbc0 [ 89.992758][ T6202] ? __pfx_rtnl_newlink+0x10/0x10 [ 89.992780][ T6202] rtnetlink_rcv_msg+0x95e/0xe90 [ 89.992804][ T6202] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 89.992825][ T6202] ? __lock_acquire+0xb97/0x1ce0 [ 89.992860][ T6202] netlink_rcv_skb+0x155/0x420 [ 89.992883][ T6202] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 89.992907][ T6202] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 89.992928][ T6202] ? rcu_is_watching+0x12/0xc0 [ 89.992964][ T6202] netlink_unicast+0x5aa/0x870 [ 89.992990][ T6202] ? __pfx_netlink_unicast+0x10/0x10 [ 89.993012][ T6202] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 89.993039][ T6202] netlink_sendmsg+0x8d1/0xdd0 [ 89.993065][ T6202] ? __pfx_netlink_sendmsg+0x10/0x10 [ 89.993090][ T6202] ? __x86_indirect_its_thunk_r15+0x80/0x80 [ 89.993120][ T6202] ____sys_sendmsg+0xa98/0xc70 [ 89.993146][ T6202] ? copy_msghdr_from_user+0x10a/0x160 [ 89.993167][ T6202] ? __pfx_____sys_sendmsg+0x10/0x10 [ 89.993203][ T6202] ___sys_sendmsg+0x134/0x1d0 [ 89.993225][ T6202] ? __pfx____sys_sendmsg+0x10/0x10 [ 89.993266][ T6202] ? irqentry_exit_to_user_mode+0x1d0/0x270 [ 89.993300][ T6202] __sys_sendmsg+0x16d/0x220 [ 89.993321][ T6202] ? __pfx___sys_sendmsg+0x10/0x10 [ 89.993341][ T6202] ? fput+0x88/0xd0 [ 89.993377][ T6202] do_syscall_64+0xcd/0x4c0 [ 89.993400][ T6202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.993417][ T6202] RIP: 0033:0x7f688638ebe9 [ 89.993431][ T6202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.993447][ T6202] RSP: 002b:00007f6887197038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.993464][ T6202] RAX: ffffffffffffffda RBX: 00007f68865c6180 RCX: 00007f688638ebe9 [ 89.993475][ T6202] RDX: 0000000000000000 RSI: 0000200000000140 RDI: 0000000000000005 [ 89.993485][ T6202] RBP: 00007f6887197090 R08: 0000000000000000 R09: 0000000000000000 [ 89.993495][ T6202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.993504][ T6202] R13: 00007f68865c6218 R14: 00007f68865c6180 R15: 00007ffddb7f34d8 [ 89.993527][ T6202] [ 91.109988][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 91.110009][ T30] audit: type=1400 audit(1757287894.227:282): avc: denied { write } for pid=6207 comm="syz.2.65" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 91.447135][ T30] audit: type=1400 audit(1757287894.557:283): avc: denied { read write } for pid=6211 comm="syz.4.66" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.572784][ T5859] Bluetooth: hci3: command 0x0c1a tx timeout [ 91.578803][ T5859] Bluetooth: hci2: command 0x0c1a tx timeout [ 91.586384][ T5859] Bluetooth: hci1: command 0x0c1a tx timeout [ 91.592576][ T5859] Bluetooth: hci0: command 0x0c1a tx timeout [ 91.606039][ T30] audit: type=1400 audit(1757287894.557:284): avc: denied { open } for pid=6211 comm="syz.4.66" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.631055][ T30] audit: type=1400 audit(1757287894.617:285): avc: denied { mount } for pid=6211 comm="syz.4.66" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 91.661129][ T5850] Bluetooth: hci4: command 0x0405 tx timeout [ 92.516881][ T30] audit: type=1400 audit(1757287895.137:286): avc: denied { create } for pid=6217 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 92.661772][ T30] audit: type=1400 audit(1757287895.147:287): avc: denied { map } for pid=6217 comm="syz.0.68" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8773 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 92.686217][ T30] audit: type=1400 audit(1757287895.147:288): avc: denied { read write } for pid=6217 comm="syz.0.68" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8773 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 92.738218][ T30] audit: type=1400 audit(1757287895.857:289): avc: denied { create } for pid=6207 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 93.805176][ T30] audit: type=1400 audit(1757287896.927:290): avc: denied { mounton } for pid=6225 comm="syz.4.69" path="/13/file0" dev="tmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 93.893781][ T30] audit: type=1400 audit(1757287896.927:291): avc: denied { mount } for pid=6225 comm="syz.4.69" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 94.235573][ T6245] netlink: 60 bytes leftover after parsing attributes in process `syz.0.72'. [ 94.431060][ T6250] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 96.335781][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 96.335795][ T30] audit: type=1400 audit(1757287899.457:298): avc: denied { read } for pid=6259 comm="syz.1.78" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.506244][ T30] audit: type=1400 audit(1757287899.457:299): avc: denied { open } for pid=6259 comm="syz.1.78" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.529761][ C1] vkms_vblank_simulate: vblank timer overrun [ 96.708077][ T30] audit: type=1400 audit(1757287899.497:300): avc: denied { ioctl } for pid=6259 comm="syz.1.78" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 96.740037][ T30] audit: type=1400 audit(1757287899.497:301): avc: denied { create } for pid=6259 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 96.900647][ T30] audit: type=1400 audit(1757287899.747:302): avc: denied { setopt } for pid=6262 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 97.052787][ T30] audit: type=1400 audit(1757287899.937:303): avc: denied { write } for pid=6262 comm="syz.2.79" name="netlink" dev="proc" ino=4026533058 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 97.079673][ T30] audit: type=1400 audit(1757287899.987:304): avc: denied { create } for pid=6267 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.157771][ T30] audit: type=1400 audit(1757287899.987:305): avc: denied { create } for pid=6267 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.188552][ T30] audit: type=1400 audit(1757287899.997:306): avc: denied { sqpoll } for pid=6267 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 98.121121][ T30] audit: type=1400 audit(1757287899.997:307): avc: denied { unmount } for pid=5853 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 98.681114][ T9] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 98.925352][ T9] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 98.952917][ T9] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 99.184507][ T6345] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 99.841408][ T9] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 99.871284][ T9] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 99.882436][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 99.895567][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 99.911135][ T9] usb 1-1: string descriptor 0 read error: -22 [ 99.917396][ T9] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 99.956742][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.993497][ T9] usb 1-1: config 0 descriptor?? [ 100.049165][ T6298] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 100.060268][ T9] hub 1-1:0.0: bad descriptor, ignoring hub [ 100.074393][ T9] hub 1-1:0.0: probe with driver hub failed with error -5 [ 100.121463][ T9] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 100.196179][ T6348] netlink: 'syz.4.91': attribute type 1 has an invalid length. [ 100.220801][ T6348] netlink: 144 bytes leftover after parsing attributes in process `syz.4.91'. [ 100.260344][ T6348] netlink: 'syz.4.91': attribute type 2 has an invalid length. [ 100.381073][ T6348] netlink: 64 bytes leftover after parsing attributes in process `syz.4.91'. [ 101.768799][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 101.768814][ T30] audit: type=1400 audit(1757287904.887:324): avc: denied { mounton } for pid=6373 comm="syz.1.98" path="/20/file0" dev="tmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 101.887252][ T30] audit: type=1400 audit(1757287904.947:325): avc: denied { unlink } for pid=6373 comm="syz.1.98" name="#1" dev="tmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 101.997865][ T30] audit: type=1400 audit(1757287904.967:326): avc: denied { mount } for pid=6373 comm="syz.1.98" name="/" dev="overlay" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 102.114484][ T30] audit: type=1400 audit(1757287905.087:327): avc: denied { create } for pid=6373 comm="syz.1.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 102.205828][ T30] audit: type=1400 audit(1757287905.087:328): avc: denied { ioctl } for pid=6373 comm="syz.1.98" path="socket:[10319]" dev="sockfs" ino=10319 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 102.239538][ T30] audit: type=1400 audit(1757287905.197:329): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 102.269082][ T24] usb 1-1: USB disconnect, device number 3 [ 102.276580][ T30] audit: type=1400 audit(1757287905.407:330): avc: denied { create } for pid=6386 comm="syz.1.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.314000][ T6385] netlink: 20 bytes leftover after parsing attributes in process `syz.4.101'. [ 102.473567][ T6385] netlink: 8 bytes leftover after parsing attributes in process `syz.4.101'. [ 102.485217][ T30] audit: type=1400 audit(1757287905.597:331): avc: denied { ioctl } for pid=6384 comm="syz.4.101" path="socket:[9111]" dev="sockfs" ino=9111 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.501416][ T6385] netlink: 8 bytes leftover after parsing attributes in process `syz.4.101'. [ 102.777942][ T6012] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 103.258865][ T6400] netlink: 'syz.4.103': attribute type 4 has an invalid length. [ 103.266619][ T6400] netlink: 17 bytes leftover after parsing attributes in process `syz.4.103'. [ 103.671993][ T6012] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.687436][ T6012] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.698084][ T6012] usb 3-1: New USB device found, idVendor=06a3, idProduct=0cfa, bcdDevice= 0.00 [ 103.722749][ T6012] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.818749][ T6012] usb 3-1: config 0 descriptor?? [ 103.981934][ T6408] tmpfs: Unknown parameter '…rpquota_bock_harlimit' [ 104.062949][ T30] audit: type=1400 audit(1757287907.187:332): avc: denied { read } for pid=6409 comm="syz.0.107" name="media2" dev="devtmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.221168][ T30] audit: type=1400 audit(1757287907.187:333): avc: denied { open } for pid=6409 comm="syz.0.107" path="/dev/media2" dev="devtmpfs" ino=935 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.933089][ T6012] usbhid 3-1:0.0: can't add hid device: -71 [ 104.960967][ T6012] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 104.984478][ T6012] usb 3-1: USB disconnect, device number 2 [ 105.336461][ T6422] netlink: 4 bytes leftover after parsing attributes in process `syz.0.110'. [ 105.372758][ T6422] netlink: 4 bytes leftover after parsing attributes in process `syz.0.110'. [ 106.311330][ T6012] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 106.587766][ T6012] usb 1-1: not running at top speed; connect to a high speed hub [ 106.771215][ T30] kauditd_printk_skb: 62 callbacks suppressed [ 106.771248][ T30] audit: type=1400 audit(1757287909.757:396): avc: denied { ioctl } for pid=6441 comm="syz.4.116" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 107.012969][ T6012] usb 1-1: config 58 has an invalid interface number: 67 but max is 2 [ 107.031273][ T6012] usb 1-1: config 58 has an invalid interface number: 35 but max is 2 [ 107.053004][ T6012] usb 1-1: config 58 contains an unexpected descriptor of type 0x2, skipping [ 107.127438][ T6012] usb 1-1: config 58 has an invalid interface number: 171 but max is 2 [ 107.149456][ T30] audit: type=1400 audit(1757287910.267:397): avc: denied { read write } for pid=6449 comm="syz.3.118" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 107.181839][ T6012] usb 1-1: config 58 contains an unexpected descriptor of type 0x1, skipping [ 107.206243][ T6012] usb 1-1: config 58 has an invalid interface number: 241 but max is 2 [ 107.215314][ T6012] usb 1-1: config 58 contains an unexpected descriptor of type 0x2, skipping [ 107.226541][ T6012] usb 1-1: config 58 has an invalid descriptor of length 0, skipping remainder of the config [ 107.237556][ T6012] usb 1-1: config 58 has 4 interfaces, different from the descriptor's value: 3 [ 107.248894][ T6012] usb 1-1: config 58 has no interface number 0 [ 107.303526][ T30] audit: type=1400 audit(1757287910.297:398): avc: denied { open } for pid=6449 comm="syz.3.118" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 107.327266][ T30] audit: type=1400 audit(1757287910.297:399): avc: denied { map_read map_write } for pid=6449 comm="syz.3.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 107.359720][ T6012] usb 1-1: config 58 has no interface number 1 [ 107.370194][ T6012] usb 1-1: config 58 has no interface number 2 [ 107.396035][ T6012] usb 1-1: config 58 has no interface number 3 [ 107.475556][ T6452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6452 comm=syz.3.118 [ 107.592288][ T30] audit: type=1400 audit(1757287910.657:400): avc: denied { execute } for pid=6449 comm="syz.3.118" dev="tmpfs" ino=1039 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 107.794294][ T6012] usb 1-1: config 58 interface 67 altsetting 10 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 107.821165][ T30] audit: type=1400 audit(1757287910.657:401): avc: denied { execute_no_trans } for pid=6449 comm="syz.3.118" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1039 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 107.887086][ T6012] usb 1-1: config 58 interface 67 altsetting 10 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 107.898403][ T6012] usb 1-1: config 58 interface 67 altsetting 10 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 107.913615][ T6012] usb 1-1: config 58 interface 67 altsetting 10 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 107.925599][ T6012] usb 1-1: config 58 interface 67 altsetting 10 endpoint 0xC has invalid maxpacket 1024, setting to 64 [ 107.937303][ T6012] usb 1-1: config 58 interface 35 altsetting 11 endpoint 0x4 has an invalid bInterval 129, changing to 4 [ 107.954972][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has a duplicate endpoint with address 0xB, skipping [ 108.091238][ T30] audit: type=1400 audit(1757287911.207:402): avc: denied { module_request } for pid=6453 comm="syz.4.119" kmod="net-pf-2-proto-255-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 108.125951][ T6012] usb 1-1: config 58 interface 35 altsetting 11 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 108.167251][ T30] audit: type=1400 audit(1757287911.287:403): avc: denied { read } for pid=6453 comm="syz.4.119" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 108.254115][ T6445] block nbd2: Attempted send on invalid socket [ 108.260456][ T6445] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.358426][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has a duplicate endpoint with address 0x6, skipping [ 108.403761][ T6333] Bluetooth: hci5: Frame reassembly failed (-84) [ 108.404792][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has a duplicate endpoint with address 0xF, skipping [ 108.421397][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has an invalid descriptor for endpoint zero, skipping [ 108.435404][ T6461] netlink: 8 bytes leftover after parsing attributes in process `syz.3.120'. [ 108.451653][ T6445] block nbd2: Attempted send on invalid socket [ 108.457981][ T6445] I/O error, dev nbd2, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.486362][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 108.496817][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has a duplicate endpoint with address 0x5, skipping [ 108.509899][ T6460] Bluetooth: hci5: received HCILL_GO_TO_SLEEP_ACK in state 2 [ 108.524742][ T6331] Bluetooth: hci5: Frame reassembly failed (-84) [ 108.548339][ T54] block nbd2: Attempted send on invalid socket [ 108.556195][ T54] I/O error, dev nbd2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.566856][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 108.576556][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has a duplicate endpoint with address 0x9, skipping [ 108.588891][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has a duplicate endpoint with address 0xE, skipping [ 108.601130][ T6012] usb 1-1: config 58 interface 35 altsetting 11 has 9 endpoint descriptors, different from the interface descriptor's value: 16 [ 108.614526][ T6012] usb 1-1: too many endpoints for config 58 interface 171 altsetting 102: 176, using maximum allowed: 30 [ 108.626032][ T6012] usb 1-1: config 58 interface 171 altsetting 102 has a duplicate endpoint with address 0x4, skipping [ 108.637135][ T6012] usb 1-1: config 58 interface 171 altsetting 102 has a duplicate endpoint with address 0x5, skipping [ 108.648196][ T6012] usb 1-1: config 58 interface 171 altsetting 102 has a duplicate endpoint with address 0x4, skipping [ 108.659238][ T6012] usb 1-1: config 58 interface 171 altsetting 102 has a duplicate endpoint with address 0x4, skipping [ 108.670291][ T6012] usb 1-1: config 58 interface 171 altsetting 102 endpoint 0x8 has invalid maxpacket 1616, setting to 64 [ 108.685048][ T6445] block nbd2: Attempted send on invalid socket [ 108.693900][ T6445] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.706452][ T6445] block nbd2: Attempted send on invalid socket [ 108.712776][ T6445] I/O error, dev nbd2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.715654][ T6012] usb 1-1: config 58 interface 171 altsetting 102 has a duplicate endpoint with address 0xC, skipping [ 108.735431][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 108.745295][ T6445] block nbd2: Attempted send on invalid socket [ 108.751584][ T6445] I/O error, dev nbd2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.761260][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 108.772674][ T6445] block nbd2: Attempted send on invalid socket [ 108.778937][ T6445] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.789945][ T6445] block nbd2: Attempted send on invalid socket [ 108.798202][ T6445] I/O error, dev nbd2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.808922][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 108.820109][ T6445] block nbd2: Attempted send on invalid socket [ 108.826392][ T6445] I/O error, dev nbd2, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.838332][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 108.850127][ T6445] block nbd2: Attempted send on invalid socket [ 108.856416][ T6445] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 108.875768][ T30] audit: type=1400 audit(1757287911.287:404): avc: denied { open } for pid=6453 comm="syz.4.119" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 108.899959][ T30] audit: type=1400 audit(1757287911.377:405): avc: denied { mounton } for pid=6423 comm="syz.2.112" path="/21/file1" dev="tmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 108.973258][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 109.000398][ T6445] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 109.010747][ T6445] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) [ 109.064037][ T6012] usb 1-1: config 58 interface 171 altsetting 102 has 7 endpoint descriptors, different from the interface descriptor's value: 176 [ 109.091130][ T6012] usb 1-1: config 58 interface 241 altsetting 254 has 0 endpoint descriptors, different from the interface descriptor's value: 7 [ 109.131473][ T6012] usb 1-1: config 58 interface 67 has no altsetting 0 [ 109.190623][ T6012] usb 1-1: config 58 interface 35 has no altsetting 0 [ 109.220205][ T6012] usb 1-1: config 58 interface 171 has no altsetting 0 [ 109.250706][ T6012] usb 1-1: config 58 interface 241 has no altsetting 0 [ 109.320305][ T6012] usb 1-1: string descriptor 0 read error: -71 [ 109.336866][ T6012] usb 1-1: New USB device found, idVendor=1bc7, idProduct=10d1, bcdDevice=36.a0 [ 109.366494][ T6012] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.428816][ T6012] usb 1-1: can't set config #58, error -71 [ 109.451376][ T6012] usb 1-1: USB disconnect, device number 4 [ 109.807631][ T6481] netlink: 44 bytes leftover after parsing attributes in process `syz.1.124'. [ 110.441995][ T5859] Bluetooth: hci5: command 0x1003 tx timeout [ 110.442454][ T5850] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 110.544116][ T976] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 110.563623][ T6486] Invalid source name [ 110.568502][ T6486] UBIFS error (pid: 6486): cannot open "/dev/sg0", error -22 [ 110.724193][ T976] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.771251][ T976] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.781859][ T976] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 110.803961][ T976] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 110.831728][ T976] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.860452][ T976] usb 3-1: config 0 descriptor?? [ 111.062010][ T6012] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 111.202178][ T6484] netlink: 100 bytes leftover after parsing attributes in process `syz.2.125'. [ 111.394255][ T6012] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 111.406806][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 111.606402][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 111.728349][ T976] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 111.783142][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 111.791562][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 111.844965][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 111.857655][ T976] usb 3-1: USB disconnect, device number 3 [ 111.865508][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 111.865521][ T30] audit: type=1400 audit(1757287914.987:431): avc: denied { unmount } for pid=5842 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 111.894053][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 111.897160][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 111.912843][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 111.924244][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 111.931961][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 111.942929][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 111.956353][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 111.964729][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 111.986070][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 111.998679][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 112.008838][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 112.014096][ T6498] fido_id[6498]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 112.018101][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 112.067071][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 112.074017][ T30] audit: type=1400 audit(1757287915.187:432): avc: denied { create } for pid=6501 comm="syz.0.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 112.096301][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 112.105570][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 112.116656][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 112.125083][ T6012] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 112.135682][ T6012] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 112.258620][ T30] audit: type=1400 audit(1757287915.357:433): avc: denied { map } for pid=6501 comm="syz.0.130" path="socket:[11409]" dev="sockfs" ino=11409 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 112.290287][ T6012] usb 5-1: config 0 interface 0 has no altsetting 0 [ 112.299621][ T6503] netlink: 8 bytes leftover after parsing attributes in process `syz.1.131'. [ 112.313960][ T6012] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 112.323716][ T6012] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 112.332927][ T6012] usb 5-1: Product: syz [ 112.337422][ T6012] usb 5-1: Manufacturer: syz [ 112.347506][ T6012] usb 5-1: SerialNumber: syz [ 112.372959][ T6012] usb 5-1: config 0 descriptor?? [ 112.441856][ T6012] yurex 5-1:0.0: USB YUREX device now attached to Yurex #0 [ 112.541501][ T30] audit: type=1400 audit(1757287915.667:434): avc: denied { read } for pid=6506 comm="syz.0.133" name="video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 112.646425][ T6012] usb 5-1: USB disconnect, device number 4 [ 113.328770][ T30] audit: type=1400 audit(1757287915.697:435): avc: denied { open } for pid=6506 comm="syz.0.133" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 113.336750][ T6012] yurex 5-1:0.0: USB YUREX #0 now disconnected [ 113.353141][ T30] audit: type=1400 audit(1757287915.697:436): avc: denied { write } for pid=6506 comm="syz.0.133" name="video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 113.381486][ T30] audit: type=1400 audit(1757287915.697:437): avc: denied { write } for pid=6506 comm="syz.0.133" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 113.403969][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.414565][ T30] audit: type=1400 audit(1757287915.747:438): avc: denied { cmd } for pid=6505 comm="syz.2.132" path="socket:[11423]" dev="sockfs" ino=11423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 113.437221][ C1] vkms_vblank_simulate: vblank timer overrun [ 113.777392][ T30] audit: type=1400 audit(1757287916.667:439): avc: denied { connect } for pid=6509 comm="syz.3.134" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.805576][ T30] audit: type=1400 audit(1757287916.727:440): avc: denied { map } for pid=6509 comm="syz.3.134" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 114.050017][ T6531] fuse: Bad value for 'fd' [ 114.150166][ T6533] fuse: Bad value for 'fd' [ 116.337127][ T6562] netlink: 8 bytes leftover after parsing attributes in process `syz.3.142'. [ 117.044557][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 117.097934][ T30] audit: type=1400 audit(1757287920.067:452): avc: denied { ioctl } for pid=6554 comm="syz.1.146" path="socket:[11581]" dev="sockfs" ino=11581 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.899522][ T30] audit: type=1400 audit(1757287921.017:453): avc: denied { mount } for pid=6549 comm="syz.4.144" name="/" dev="rpc_pipefs" ino=11656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 117.932636][ T6575] netlink: 28 bytes leftover after parsing attributes in process `syz.1.149'. [ 117.951775][ T6575] netlink: 'syz.1.149': attribute type 7 has an invalid length. [ 117.966478][ T6575] netlink: 'syz.1.149': attribute type 8 has an invalid length. [ 117.978903][ T6575] netlink: 4 bytes leftover after parsing attributes in process `syz.1.149'. [ 118.503190][ T6589] ubi31: attaching mtd0 [ 118.508738][ T6589] ubi31: scanning is finished [ 118.516300][ T6589] ubi31: empty MTD device detected [ 118.525125][ T30] audit: type=1400 audit(1757287921.467:454): avc: denied { write } for pid=6584 comm="syz.3.151" path="socket:[11090]" dev="sockfs" ino=11090 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.550477][ T30] audit: type=1400 audit(1757287921.617:455): avc: denied { ioctl } for pid=6588 comm="syz.2.153" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 118.687719][ T30] audit: type=1400 audit(1757287921.807:456): avc: denied { getopt } for pid=6591 comm="syz.0.154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 118.732308][ T30] audit: type=1400 audit(1757287921.847:457): avc: denied { setopt } for pid=6574 comm="syz.1.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 118.783567][ T6589] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 118.804911][ T30] audit: type=1400 audit(1757287921.847:458): avc: denied { setopt } for pid=6574 comm="syz.1.149" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.827924][ T6589] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 118.878343][ T6589] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 118.900736][ T30] audit: type=1400 audit(1757287921.887:459): avc: denied { unmount } for pid=5857 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 118.929356][ T6589] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 118.947498][ T6589] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 119.169006][ T5926] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 119.302039][ T6589] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 119.912354][ T30] audit: type=1400 audit(1757287922.317:460): avc: denied { bind } for pid=6598 comm="syz.1.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 119.980077][ T6589] ubi31: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1320906357 [ 120.027560][ T6589] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 120.061562][ T6594] ubi31: background thread "ubi_bgt31d" started, PID 6594 [ 120.171099][ T5926] usb 1-1: Using ep0 maxpacket: 16 [ 120.186612][ T5926] usb 1-1: unable to get BOS descriptor or descriptor too short [ 120.368248][ T5926] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 120.443779][ T5926] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 120.479936][ T30] audit: type=1326 audit(1757287923.597:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6586 comm="syz.3.152" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feb7d38ebe9 code=0x7fc00000 [ 120.550910][ T5926] usb 1-1: New USB device found, idVendor=03f0, idProduct=0004, bcdDevice= 0.40 [ 120.574842][ T5926] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.596501][ T5926] usb 1-1: Product: syz [ 120.601821][ T5926] usb 1-1: Manufacturer: syz [ 120.622110][ T5926] usb 1-1: SerialNumber: syz [ 120.659999][ T6592] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 121.309780][ T6592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.374028][ T6592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.498034][ T5926] usblp0: Disabling reads from problematic bidirectional printer [ 121.532777][ T5926] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x03F0 pid 0x0004 [ 121.627344][ T5926] usb 1-1: USB disconnect, device number 5 [ 121.711546][ T5926] usblp0: removed [ 122.138640][ T30] kauditd_printk_skb: 269 callbacks suppressed [ 122.138656][ T30] audit: type=1400 audit(1757287925.257:731): avc: denied { ioctl } for pid=6622 comm="syz.0.162" path="socket:[12335]" dev="sockfs" ino=12335 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 122.233092][ T6625] erspan1: entered promiscuous mode [ 122.238348][ T6625] erspan1: entered allmulticast mode [ 122.711102][ T30] audit: type=1400 audit(1757287925.797:732): avc: denied { read } for pid=6626 comm="syz.4.163" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 122.755739][ T6637] sctp: [Deprecated]: syz.4.163 (pid 6637) Use of struct sctp_assoc_value in delayed_ack socket option. [ 122.755739][ T6637] Use struct sctp_sack_info instead [ 122.818979][ T30] audit: type=1400 audit(1757287925.797:733): avc: denied { open } for pid=6626 comm="syz.4.163" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 123.259973][ T6634] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 123.274915][ T6634] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 123.286569][ T6634] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 123.296307][ T6634] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 123.315075][ T6634] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 123.366128][ T6640] syzkaller1: entered promiscuous mode [ 123.374316][ T6640] syzkaller1: entered allmulticast mode [ 124.057033][ T6648] netlink: 20 bytes leftover after parsing attributes in process `syz.0.166'. [ 124.490882][ T6660] netlink: 56 bytes leftover after parsing attributes in process `syz.3.169'. [ 124.987318][ T50] Bluetooth: hci0: command 0x0c1a tx timeout [ 125.354207][ T50] Bluetooth: hci3: command 0x0c1a tx timeout [ 125.360258][ T50] Bluetooth: hci2: command 0x0c1a tx timeout [ 125.367208][ T5850] Bluetooth: hci1: command 0x0c1a tx timeout [ 125.401206][ T5847] Bluetooth: hci4: command 0x0405 tx timeout [ 125.407705][ T30] audit: type=1400 audit(1757287928.527:734): avc: denied { create } for pid=6664 comm="syz.3.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 125.741438][ T30] audit: type=1400 audit(1757287928.667:735): avc: denied { write } for pid=6664 comm="syz.3.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 126.713027][ T6670] erspan1: entered promiscuous mode [ 126.747868][ T6670] erspan1: entered allmulticast mode [ 127.064556][ T6012] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 127.261416][ T6012] usb 1-1: Using ep0 maxpacket: 16 [ 127.276508][ T6012] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 127.315304][ T6012] usb 1-1: config 0 has no interface number 0 [ 127.340169][ T6012] usb 1-1: config 0 interface 41 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 127.367962][ T6012] usb 1-1: config 0 interface 41 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 127.383099][ T6012] usb 1-1: config 0 interface 41 has no altsetting 0 [ 127.447982][ T6012] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 127.465900][ T6012] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.488432][ T6012] usb 1-1: Product: syz [ 127.494340][ T6012] usb 1-1: Manufacturer: syz [ 127.499044][ T6012] usb 1-1: SerialNumber: syz [ 127.523883][ T6012] usb 1-1: config 0 descriptor?? [ 127.529543][ T6677] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 127.538101][ T6677] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 127.772218][ T6698] No source specified [ 128.247766][ T6677] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 128.273447][ T6677] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 128.391445][ T30] audit: type=1400 audit(1757287931.507:736): avc: denied { write } for pid=6699 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 128.429753][ T6704] netlink: 'syz.4.184': attribute type 31 has an invalid length. [ 128.529390][ T30] audit: type=1400 audit(1757287931.647:737): avc: denied { connect } for pid=6674 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 128.580764][ T6706] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 128.991904][ T6012] CoreChips 1-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffb9 [ 129.299935][ T10] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 129.317870][ T6012] CoreChips 1-1:0.41: probe with driver CoreChips failed with error -71 [ 129.335317][ T6012] usb 1-1: USB disconnect, device number 6 [ 129.482345][ T10] usb 3-1: not running at top speed; connect to a high speed hub [ 129.492119][ T10] usb 3-1: config 1 has an invalid interface number: 78 but max is 0 [ 129.500245][ T30] audit: type=1400 audit(1757287932.617:738): avc: denied { read write } for pid=6714 comm="syz.1.187" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 129.524074][ C0] vkms_vblank_simulate: vblank timer overrun [ 129.622604][ T10] usb 3-1: config 1 has no interface number 0 [ 129.632652][ T10] usb 3-1: config 1 interface 78 has no altsetting 0 [ 129.641406][ T30] audit: type=1400 audit(1757287932.617:739): avc: denied { open } for pid=6714 comm="syz.1.187" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 129.668062][ T10] usb 3-1: New USB device found, idVendor=11ba, idProduct=1001, bcdDevice=ec.57 [ 129.677247][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.690865][ T30] audit: type=1400 audit(1757287932.657:740): avc: denied { ioctl } for pid=6714 comm="syz.1.187" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 129.721331][ T10] usb 3-1: Product: syz [ 129.747816][ T10] usb 3-1: Manufacturer: syz [ 129.763820][ T10] usb 3-1: SerialNumber: syz [ 130.008236][ T30] audit: type=1400 audit(1757287933.127:741): avc: denied { bind } for pid=6705 comm="syz.2.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.079253][ T30] audit: type=1400 audit(1757287933.157:742): avc: denied { write } for pid=6705 comm="syz.2.185" path="socket:[12630]" dev="sockfs" ino=12630 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.122781][ T10] pvrusb2: Hardware description: OnAir USB2 Hybrid USB tuner [ 130.153157][ T10] usb 3-1: selecting invalid altsetting 0 [ 130.166317][ T2338] pvrusb2: control-write URB failure, status=-71 [ 130.178411][ T10] usb 3-1: USB disconnect, device number 4 [ 130.190978][ T2338] pvrusb2: Device being rendered inoperable [ 130.210679][ T2338] pvrusb2: ***WARNING*** pvrusb2 device hardware appears to be jammed and I can't clear it. [ 130.266558][ T2338] pvrusb2: You might need to power cycle the pvrusb2 device in order to recover. [ 130.434550][ T6722] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 132.039053][ T30] audit: type=1400 audit(1757287935.157:743): avc: denied { create } for pid=6732 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 132.064863][ T30] audit: type=1400 audit(1757287935.187:744): avc: denied { setopt } for pid=6732 comm="syz.0.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 132.175941][ T30] audit: type=1400 audit(1757287935.247:745): avc: denied { unmount } for pid=5846 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 132.389758][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.396167][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.491510][ T6746] No source specified [ 134.741233][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 134.741249][ T30] audit: type=1400 audit(1757287937.857:749): avc: denied { create } for pid=6748 comm="syz.1.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 134.784340][ T6750] netlink: 'syz.1.196': attribute type 1 has an invalid length. [ 134.800545][ T30] audit: type=1400 audit(1757287937.857:750): avc: denied { write } for pid=6748 comm="syz.1.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 134.895564][ T6750] bond1: entered promiscuous mode [ 134.900657][ T6750] bond1: entered allmulticast mode [ 135.044566][ T30] audit: type=1400 audit(1757287938.167:751): avc: denied { read } for pid=6763 comm="syz.3.199" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 136.247694][ T30] audit: type=1400 audit(1757287938.167:752): avc: denied { open } for pid=6763 comm="syz.3.199" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 136.272099][ T30] audit: type=1400 audit(1757287938.497:753): avc: denied { create } for pid=6774 comm="syz.2.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 136.295989][ T30] audit: type=1400 audit(1757287938.507:754): avc: denied { write } for pid=6774 comm="syz.2.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 137.232371][ T6811] FAULT_INJECTION: forcing a failure. [ 137.232371][ T6811] name failslab, interval 1, probability 0, space 0, times 0 [ 137.271766][ T30] audit: type=1400 audit(1757287940.377:755): avc: denied { read write } for pid=6798 comm="syz.3.205" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 137.281141][ T6811] CPU: 1 UID: 0 PID: 6811 Comm: syz.0.204 Not tainted syzkaller #0 PREEMPT(full) [ 137.281161][ T6811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.281169][ T6811] Call Trace: [ 137.281174][ T6811] [ 137.281180][ T6811] dump_stack_lvl+0x16c/0x1f0 [ 137.281205][ T6811] should_fail_ex+0x512/0x640 [ 137.281223][ T6811] ? __kmalloc_noprof+0xbf/0x510 [ 137.281239][ T6811] ? nla_strdup+0xc6/0x150 [ 137.281257][ T6811] should_failslab+0xc2/0x120 [ 137.281274][ T6811] __kmalloc_noprof+0xd2/0x510 [ 137.281293][ T6811] nla_strdup+0xc6/0x150 [ 137.281313][ T6811] nf_tables_newflowtable+0x751/0x2610 [ 137.281338][ T6811] ? __pfx_nf_tables_newflowtable+0x10/0x10 [ 137.281357][ T6811] ? __pfx___nla_validate_parse+0x10/0x10 [ 137.281387][ T6811] ? __nla_parse+0x40/0x60 [ 137.281411][ T6811] nfnetlink_rcv_batch+0x18ed/0x2330 [ 137.281438][ T6811] ? __pfx_nfnetlink_rcv_batch+0x10/0x10 [ 137.281467][ T6811] ? avc_has_perm_noaudit+0x149/0x3b0 [ 137.281505][ T6811] ? __nla_parse+0x40/0x60 [ 137.281529][ T6811] nfnetlink_rcv+0x3c1/0x430 [ 137.281542][ T6811] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 137.281562][ T6811] netlink_unicast+0x5aa/0x870 [ 137.281585][ T6811] ? __pfx_netlink_unicast+0x10/0x10 [ 137.281604][ T6811] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 137.281629][ T6811] netlink_sendmsg+0x8d1/0xdd0 [ 137.281651][ T6811] ? __pfx_netlink_sendmsg+0x10/0x10 [ 137.281679][ T6811] ____sys_sendmsg+0xa98/0xc70 [ 137.281701][ T6811] ? copy_msghdr_from_user+0x10a/0x160 [ 137.281718][ T6811] ? __pfx_____sys_sendmsg+0x10/0x10 [ 137.281750][ T6811] ___sys_sendmsg+0x134/0x1d0 [ 137.281769][ T6811] ? __pfx____sys_sendmsg+0x10/0x10 [ 137.281814][ T6811] __sys_sendmsg+0x16d/0x220 [ 137.281832][ T6811] ? __pfx___sys_sendmsg+0x10/0x10 [ 137.281869][ T6811] do_syscall_64+0xcd/0x4c0 [ 137.281890][ T6811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.281905][ T6811] RIP: 0033:0x7f013b78ebe9 [ 137.281917][ T6811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.281931][ T6811] RSP: 002b:00007f013c563038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.281945][ T6811] RAX: ffffffffffffffda RBX: 00007f013b9c5fa0 RCX: 00007f013b78ebe9 [ 137.281954][ T6811] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 137.281963][ T6811] RBP: 00007f013c563090 R08: 0000000000000000 R09: 0000000000000000 [ 137.281971][ T6811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 137.281979][ T6811] R13: 00007f013b9c6038 R14: 00007f013b9c5fa0 R15: 00007fff02d79488 [ 137.282000][ T6811] [ 137.576803][ T30] audit: type=1400 audit(1757287940.377:756): avc: denied { open } for pid=6798 comm="syz.3.205" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 137.601449][ T30] audit: type=1400 audit(1757287940.657:757): avc: denied { listen } for pid=6798 comm="syz.3.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 137.862088][ T30] audit: type=1400 audit(1757287940.917:758): avc: denied { ioctl } for pid=6798 comm="syz.3.205" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0x7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 138.058721][ T6818] netlink: 8 bytes leftover after parsing attributes in process `syz.2.206'. [ 138.238947][ T6809] sctp: failed to load transform for md5: -2 [ 138.887809][ T6830] hfsplus: unable to find HFS+ superblock [ 140.969368][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 140.969383][ T30] audit: type=1400 audit(1757287944.087:763): avc: denied { mount } for pid=6876 comm="syz.1.215" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 141.056877][ T6880] kvm: emulating exchange as write [ 141.235657][ T30] audit: type=1400 audit(1757287944.357:764): avc: denied { ioctl } for pid=6852 comm="syz.2.214" path="socket:[13372]" dev="sockfs" ino=13372 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 141.241229][ T6880] netlink: 40 bytes leftover after parsing attributes in process `syz.2.214'. [ 141.405181][ T30] audit: type=1400 audit(1757287944.517:765): avc: denied { create } for pid=6884 comm="syz.4.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 141.425079][ T30] audit: type=1400 audit(1757287944.517:766): avc: denied { setopt } for pid=6884 comm="syz.4.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 141.443988][ T5845] IPVS: starting estimator thread 0... [ 141.562324][ T6893] IPVS: using max 51 ests per chain, 122400 per kthread [ 142.921326][ T6912] netlink: 8 bytes leftover after parsing attributes in process `syz.2.220'. [ 144.711857][ T30] audit: type=1400 audit(1757287947.837:767): avc: denied { sys_module } for pid=6918 comm="syz.2.221" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 145.111100][ T6950] ================================================================== [ 145.119180][ T6950] BUG: KASAN: slab-use-after-free in xfrm_state_find+0x7401/0x84c0 [ 145.127079][ T6950] Read of size 1 at addr ffff888055938330 by task syz.3.226/6950 [ 145.134787][ T6950] [ 145.137101][ T6950] CPU: 1 UID: 0 PID: 6950 Comm: syz.3.226 Not tainted syzkaller #0 PREEMPT(full) [ 145.137125][ T6950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 145.137136][ T6950] Call Trace: [ 145.137142][ T6950] [ 145.137149][ T6950] dump_stack_lvl+0x116/0x1f0 [ 145.137174][ T6950] print_report+0xcd/0x630 [ 145.137195][ T6950] ? __virt_addr_valid+0x81/0x610 [ 145.137219][ T6950] ? __phys_addr+0xe8/0x180 [ 145.137243][ T6950] ? xfrm_state_find+0x7401/0x84c0 [ 145.137266][ T6950] kasan_report+0xe0/0x110 [ 145.137288][ T6950] ? xfrm_state_find+0x7401/0x84c0 [ 145.137311][ T6950] xfrm_state_find+0x7401/0x84c0 [ 145.137340][ T6950] ? __pfx_xfrm_state_find+0x10/0x10 [ 145.137361][ T6950] ? finish_task_switch.isra.0+0x221/0xc10 [ 145.137385][ T6950] ? finish_task_switch.isra.0+0x2fa/0xc10 [ 145.137409][ T6950] ? rcu_is_watching+0x12/0xc0 [ 145.137432][ T6950] ? __schedule+0x11a3/0x5de0 [ 145.137451][ T6950] ? find_held_lock+0x2b/0x80 [ 145.137476][ T6950] xfrm_resolve_and_create_bundle+0x4cd/0x3740 [ 145.137510][ T6950] ? __pfx_xfrm_resolve_and_create_bundle+0x10/0x10 [ 145.137536][ T6950] ? rcu_is_watching+0x12/0xc0 [ 145.137557][ T6950] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 145.137577][ T6950] ? lockdep_hardirqs_on+0x7c/0x110 [ 145.137599][ T6950] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 145.137619][ T6950] ? rcu_preempt_deferred_qs_irqrestore+0x500/0xbc0 [ 145.137641][ T6950] ? __rcu_read_unlock+0x2bc/0x550 [ 145.137664][ T6950] ? rcu_is_watching+0x12/0xc0 [ 145.137685][ T6950] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 145.137710][ T6950] ? xfrm_expand_policies.constprop.0+0x252/0x6a0 [ 145.137739][ T6950] xfrm_lookup_with_ifid+0x2a0/0x1e40 [ 145.137766][ T6950] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 145.137791][ T6950] ? __rcu_read_unlock+0x2bc/0x550 [ 145.137809][ T6950] ? ip_route_output_key_hash+0x16b/0x2e0 [ 145.137829][ T6950] ? lockdep_hardirqs_on+0x7c/0x110 [ 145.137854][ T6950] xfrm_lookup_route+0x3b/0x200 [ 145.137880][ T6950] ip_route_output_flow+0x11e/0x150 [ 145.137900][ T6950] udp_sendmsg+0x1af9/0x2870 [ 145.137926][ T6950] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 145.137950][ T6950] ? avc_has_perm_noaudit+0x1dd/0x3b0 [ 145.137970][ T6950] ? __pfx_udp_sendmsg+0x10/0x10 [ 145.137994][ T6950] ? avc_has_perm+0x144/0x1f0 [ 145.138013][ T6950] ? __pfx___schedule+0x10/0x10 [ 145.138036][ T6950] ? sock_has_perm+0x259/0x2f0 [ 145.138058][ T6950] ? __pfx_sock_has_perm+0x10/0x10 [ 145.138083][ T6950] ? __import_iovec+0x1dd/0x650 [ 145.138111][ T6950] ? __pfx_udp_sendmsg+0x10/0x10 [ 145.138135][ T6950] inet_sendmsg+0x105/0x140 [ 145.138154][ T6950] ____sys_sendmsg+0x973/0xc70 [ 145.138182][ T6950] ? copy_msghdr_from_user+0x10a/0x160 [ 145.138204][ T6950] ? __pfx_____sys_sendmsg+0x10/0x10 [ 145.138232][ T6950] ? find_held_lock+0x2b/0x80 [ 145.138254][ T6950] ? futex_unqueue+0x133/0x2c0 [ 145.138282][ T6950] ___sys_sendmsg+0x134/0x1d0 [ 145.138304][ T6950] ? __pfx____sys_sendmsg+0x10/0x10 [ 145.138331][ T6950] ? find_held_lock+0x2b/0x80 [ 145.138359][ T6950] __sys_sendmmsg+0x200/0x420 [ 145.138382][ T6950] ? __pfx___sys_sendmmsg+0x10/0x10 [ 145.138403][ T6950] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 145.138434][ T6950] ? __pfx_do_futex+0x10/0x10 [ 145.138458][ T6950] ? rcu_is_watching+0x12/0xc0 [ 145.138485][ T6950] ? xfd_validate_state+0x61/0x180 [ 145.138513][ T6950] ? __sys_setsockopt+0x1c0/0x230 [ 145.138535][ T6950] __x64_sys_sendmmsg+0x9c/0x100 [ 145.138557][ T6950] ? lockdep_hardirqs_on+0x7c/0x110 [ 145.138578][ T6950] do_syscall_64+0xcd/0x4c0 [ 145.138602][ T6950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.138622][ T6950] RIP: 0033:0x7feb7d38ebe9 [ 145.138637][ T6950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.138655][ T6950] RSP: 002b:00007feb7b5ac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 145.138672][ T6950] RAX: ffffffffffffffda RBX: 00007feb7d5c6180 RCX: 00007feb7d38ebe9 [ 145.138684][ T6950] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000007 [ 145.138695][ T6950] RBP: 00007feb7d411e19 R08: 0000000000000000 R09: 0000000000000000 [ 145.138712][ T6950] R10: 000000000000001c R11: 0000000000000246 R12: 0000000000000000 [ 145.138723][ T6950] R13: 00007feb7d5c6218 R14: 00007feb7d5c6180 R15: 00007ffff7626728 [ 145.138741][ T6950] [ 145.138747][ T6950] [ 145.559683][ T6950] Allocated by task 5983: [ 145.564003][ T6950] kasan_save_stack+0x33/0x60 [ 145.568677][ T6950] kasan_save_track+0x14/0x30 [ 145.573351][ T6950] __kasan_slab_alloc+0x89/0x90 [ 145.578189][ T6950] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 145.583635][ T6950] xfrm_state_alloc+0x23/0x5c0 [ 145.588396][ T6950] __find_acq_core+0xb59/0x2900 [ 145.593238][ T6950] xfrm_find_acq+0x7b/0xa0 [ 145.597642][ T6950] xfrm_alloc_userspi+0x58e/0xbb0 [ 145.602657][ T6950] xfrm_user_rcv_msg+0x58e/0xc00 [ 145.607584][ T6950] netlink_rcv_skb+0x155/0x420 [ 145.612341][ T6950] xfrm_netlink_rcv+0x71/0x90 [ 145.617001][ T6950] netlink_unicast+0x5aa/0x870 [ 145.621754][ T6950] netlink_sendmsg+0x8d1/0xdd0 [ 145.626510][ T6950] ____sys_sendmsg+0xa98/0xc70 [ 145.631267][ T6950] ___sys_sendmsg+0x134/0x1d0 [ 145.635933][ T6950] __sys_sendmsg+0x16d/0x220 [ 145.640524][ T6950] do_syscall_64+0xcd/0x4c0 [ 145.645029][ T6950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.650913][ T6950] [ 145.653224][ T6950] Freed by task 9: [ 145.656930][ T6950] kasan_save_stack+0x33/0x60 [ 145.661593][ T6950] kasan_save_track+0x14/0x30 [ 145.666254][ T6950] kasan_save_free_info+0x3b/0x60 [ 145.671276][ T6950] __kasan_slab_free+0x60/0x70 [ 145.676034][ T6950] kmem_cache_free+0x2d1/0x4d0 [ 145.680783][ T6950] xfrm_state_gc_task+0x50a/0x770 [ 145.685799][ T6950] process_one_work+0x9cc/0x1b70 [ 145.690724][ T6950] worker_thread+0x6c8/0xf10 [ 145.695309][ T6950] kthread+0x3c2/0x780 [ 145.699366][ T6950] ret_from_fork+0x5d4/0x6f0 [ 145.703944][ T6950] ret_from_fork_asm+0x1a/0x30 [ 145.708701][ T6950] [ 145.711012][ T6950] The buggy address belongs to the object at ffff888055938000 [ 145.711012][ T6950] which belongs to the cache xfrm_state of size 928 [ 145.724971][ T6950] The buggy address is located 816 bytes inside of [ 145.724971][ T6950] freed 928-byte region [ffff888055938000, ffff8880559383a0) [ 145.738754][ T6950] [ 145.741066][ T6950] The buggy address belongs to the physical page: [ 145.747460][ T6950] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x55938 [ 145.756202][ T6950] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 145.764684][ T6950] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 145.772221][ T6950] page_type: f5(slab) [ 145.776190][ T6950] raw: 00fff00000000040 ffff888022affdc0 dead000000000122 0000000000000000 [ 145.784758][ T6950] raw: 0000000000000000 00000000800f000f 00000000f5000000 0000000000000000 [ 145.793330][ T6950] head: 00fff00000000040 ffff888022affdc0 dead000000000122 0000000000000000 [ 145.801990][ T6950] head: 0000000000000000 00000000800f000f 00000000f5000000 0000000000000000 [ 145.810648][ T6950] head: 00fff00000000002 ffffea0001564e01 00000000ffffffff 00000000ffffffff [ 145.819309][ T6950] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000004 [ 145.827959][ T6950] page dumped because: kasan: bad access detected [ 145.834359][ T6950] page_owner tracks the page as allocated [ 145.840057][ T6950] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5983, tgid 5981 (syz.3.7), ts 71452558393, free_ts 15644281895 [ 145.858883][ T6950] post_alloc_hook+0x1c0/0x230 [ 145.863648][ T6950] get_page_from_freelist+0x132b/0x38e0 [ 145.869187][ T6950] __alloc_frozen_pages_noprof+0x261/0x23f0 [ 145.875070][ T6950] alloc_pages_mpol+0x1fb/0x550 [ 145.879913][ T6950] new_slab+0x247/0x330 [ 145.884065][ T6950] ___slab_alloc+0xcf2/0x1750 [ 145.888736][ T6950] __slab_alloc.constprop.0+0x56/0xb0 [ 145.894100][ T6950] kmem_cache_alloc_noprof+0xef/0x3b0 [ 145.899461][ T6950] xfrm_state_alloc+0x23/0x5c0 [ 145.904220][ T6950] __find_acq_core+0xb59/0x2900 [ 145.909063][ T6950] xfrm_find_acq+0x7b/0xa0 [ 145.913471][ T6950] xfrm_alloc_userspi+0x58e/0xbb0 [ 145.918488][ T6950] xfrm_user_rcv_msg+0x58e/0xc00 [ 145.923414][ T6950] netlink_rcv_skb+0x155/0x420 [ 145.928172][ T6950] xfrm_netlink_rcv+0x71/0x90 [ 145.932835][ T6950] netlink_unicast+0x5aa/0x870 [ 145.937598][ T6950] page last free pid 1 tgid 1 stack trace: [ 145.943385][ T6950] __free_frozen_pages+0x7d5/0x10f0 [ 145.948582][ T6950] free_contig_range+0x183/0x4b0 [ 145.953515][ T6950] destroy_args+0x794/0xc10 [ 145.958005][ T6950] debug_vm_pgtable+0x1a32/0x3640 [ 145.963018][ T6950] do_one_initcall+0x120/0x6e0 [ 145.967773][ T6950] kernel_init_freeable+0x5c2/0x910 [ 145.972964][ T6950] kernel_init+0x1c/0x2b0 [ 145.977300][ T6950] ret_from_fork+0x5d4/0x6f0 [ 145.981891][ T6950] ret_from_fork_asm+0x1a/0x30 [ 145.986650][ T6950] [ 145.988964][ T6950] Memory state around the buggy address: [ 145.994580][ T6950] ffff888055938200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.002628][ T6950] ffff888055938280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.010688][ T6950] >ffff888055938300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 146.018731][ T6950] ^ [ 146.024351][ T6950] ffff888055938380: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 146.032399][ T6950] ffff888055938400: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 146.040440][ T6950] ================================================================== [ 146.048491][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.055363][ T6950] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 146.062562][ T6950] CPU: 1 UID: 0 PID: 6950 Comm: syz.3.226 Not tainted syzkaller #0 PREEMPT(full) [ 146.071747][ T6950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 146.081792][ T6950] Call Trace: [ 146.085069][ T6950] [ 146.087990][ T6950] dump_stack_lvl+0x3d/0x1f0 [ 146.092579][ T6950] vpanic+0x6e8/0x7a0 [ 146.096561][ T6950] ? __pfx_vpanic+0x10/0x10 [ 146.101067][ T6950] ? __pfx_vprintk_emit+0x10/0x10 [ 146.106089][ T6950] ? xfrm_state_find+0x7401/0x84c0 [ 146.111195][ T6950] panic+0xca/0xd0 [ 146.114917][ T6950] ? __pfx_panic+0x10/0x10 [ 146.119334][ T6950] ? xfrm_state_find+0x7401/0x84c0 [ 146.124442][ T6950] ? preempt_schedule_common+0x44/0xc0 [ 146.129897][ T6950] ? preempt_schedule_thunk+0x16/0x30 [ 146.135269][ T6950] check_panic_on_warn+0xab/0xb0 [ 146.140201][ T6950] end_report+0x107/0x170 [ 146.145217][ T6950] kasan_report+0xee/0x110 [ 146.149626][ T6950] ? xfrm_state_find+0x7401/0x84c0 [ 146.154736][ T6950] xfrm_state_find+0x7401/0x84c0 [ 146.159681][ T6950] ? __pfx_xfrm_state_find+0x10/0x10 [ 146.164962][ T6950] ? finish_task_switch.isra.0+0x221/0xc10 [ 146.170780][ T6950] ? finish_task_switch.isra.0+0x2fa/0xc10 [ 146.176580][ T6950] ? rcu_is_watching+0x12/0xc0 [ 146.181345][ T6950] ? __schedule+0x11a3/0x5de0 [ 146.186017][ T6950] ? find_held_lock+0x2b/0x80 [ 146.190692][ T6950] xfrm_resolve_and_create_bundle+0x4cd/0x3740 [ 146.196854][ T6950] ? __pfx_xfrm_resolve_and_create_bundle+0x10/0x10 [ 146.203442][ T6950] ? rcu_is_watching+0x12/0xc0 [ 146.208226][ T6950] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 146.214023][ T6950] ? lockdep_hardirqs_on+0x7c/0x110 [ 146.219215][ T6950] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 146.225012][ T6950] ? rcu_preempt_deferred_qs_irqrestore+0x500/0xbc0 [ 146.231593][ T6950] ? __rcu_read_unlock+0x2bc/0x550 [ 146.236703][ T6950] ? rcu_is_watching+0x12/0xc0 [ 146.241460][ T6950] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 146.247258][ T6950] ? xfrm_expand_policies.constprop.0+0x252/0x6a0 [ 146.253676][ T6950] xfrm_lookup_with_ifid+0x2a0/0x1e40 [ 146.259051][ T6950] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 146.264853][ T6950] ? __rcu_read_unlock+0x2bc/0x550 [ 146.269959][ T6950] ? ip_route_output_key_hash+0x16b/0x2e0 [ 146.275671][ T6950] ? lockdep_hardirqs_on+0x7c/0x110 [ 146.280864][ T6950] xfrm_lookup_route+0x3b/0x200 [ 146.285717][ T6950] ip_route_output_flow+0x11e/0x150 [ 146.290913][ T6950] udp_sendmsg+0x1af9/0x2870 [ 146.295502][ T6950] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 146.301049][ T6950] ? avc_has_perm_noaudit+0x1dd/0x3b0 [ 146.306414][ T6950] ? __pfx_udp_sendmsg+0x10/0x10 [ 146.311346][ T6950] ? avc_has_perm+0x144/0x1f0 [ 146.316017][ T6950] ? __pfx___schedule+0x10/0x10 [ 146.320866][ T6950] ? sock_has_perm+0x259/0x2f0 [ 146.325626][ T6950] ? __pfx_sock_has_perm+0x10/0x10 [ 146.330738][ T6950] ? __import_iovec+0x1dd/0x650 [ 146.335590][ T6950] ? __pfx_udp_sendmsg+0x10/0x10 [ 146.340533][ T6950] inet_sendmsg+0x105/0x140 [ 146.345116][ T6950] ____sys_sendmsg+0x973/0xc70 [ 146.349888][ T6950] ? copy_msghdr_from_user+0x10a/0x160 [ 146.355340][ T6950] ? __pfx_____sys_sendmsg+0x10/0x10 [ 146.360621][ T6950] ? find_held_lock+0x2b/0x80 [ 146.365289][ T6950] ? futex_unqueue+0x133/0x2c0 [ 146.370030][ T6950] ___sys_sendmsg+0x134/0x1d0 [ 146.374692][ T6950] ? __pfx____sys_sendmsg+0x10/0x10 [ 146.379864][ T6950] ? find_held_lock+0x2b/0x80 [ 146.384519][ T6950] __sys_sendmmsg+0x200/0x420 [ 146.389187][ T6950] ? __pfx___sys_sendmmsg+0x10/0x10 [ 146.394357][ T6950] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 146.401109][ T6950] ? __pfx_do_futex+0x10/0x10 [ 146.405766][ T6950] ? rcu_is_watching+0x12/0xc0 [ 146.410518][ T6950] ? xfd_validate_state+0x61/0x180 [ 146.415613][ T6950] ? __sys_setsockopt+0x1c0/0x230 [ 146.420621][ T6950] __x64_sys_sendmmsg+0x9c/0x100 [ 146.425533][ T6950] ? lockdep_hardirqs_on+0x7c/0x110 [ 146.430702][ T6950] do_syscall_64+0xcd/0x4c0 [ 146.435179][ T6950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.441045][ T6950] RIP: 0033:0x7feb7d38ebe9 [ 146.445444][ T6950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.465028][ T6950] RSP: 002b:00007feb7b5ac038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 146.473436][ T6950] RAX: ffffffffffffffda RBX: 00007feb7d5c6180 RCX: 00007feb7d38ebe9 [ 146.481391][ T6950] RDX: 000000000800001d RSI: 0000200000007fc0 RDI: 0000000000000007 [ 146.489339][ T6950] RBP: 00007feb7d411e19 R08: 0000000000000000 R09: 0000000000000000 [ 146.497286][ T6950] R10: 000000000000001c R11: 0000000000000246 R12: 0000000000000000 [ 146.505236][ T6950] R13: 00007feb7d5c6218 R14: 00007feb7d5c6180 R15: 00007ffff7626728 [ 146.513188][ T6950] [ 146.516365][ T6950] Kernel Offset: disabled [ 146.520658][ T6950] Rebooting in 86400 seconds..