last executing test programs: 16m9.676030143s ago: executing program 4 (id=199): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x20493859, 0x0, 0x0, 0x0, 0x5, 0xfeedcafe, 0x3, 0x7}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket(0x2a, 0x2, 0x0) select(0x40, &(0x7f0000000400)={0x9, 0x3, 0x80000000, 0x0, 0x7, 0x201}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) close(0x3) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000c000000bca30000000000002403000020feffff620af8fff8ffffff71a4f8ff000000001f03000000000000e5000200000000002604fdffff02000014010000033800001d130000000000007a0a00fe0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f7"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYRES32=r2], 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB="80378e8deb77cf5309000000000000", @ANYRES32, @ANYBLOB='\b\x00'/28], 0x50) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x16}, {0x0, 0x0, 0xfffffffffffffffe}, {}, 0x0, 0x0, 0x2, 0x0, 0x3}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x1}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 16m7.966417539s ago: executing program 4 (id=203): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) 16m7.671487644s ago: executing program 4 (id=206): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3800000010003704feffffff00000000000000", @ANYRES32=0x0, @ANYBLOB="8b040400000000001800128008000100736974"], 0x38}, 0x1, 0x0, 0x0, 0x4c050}, 0x20000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000, 0x2}) 16m6.367041898s ago: executing program 4 (id=211): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) chroot(&(0x7f00000001c0)='./file0\x00') syz_open_dev$usbfs(&(0x7f0000000200), 0x7, 0x80) syz_open_dev$video(&(0x7f0000000000), 0x101, 0xab02) r0 = syz_open_dev$MSR(&(0x7f0000000340), 0xffffffffffdffffe, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="0017", @ANYRESDEC], 0xc0) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x480102, 0x4, 0x22}, 0x18) symlinkat(&(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00') 16m6.170858643s ago: executing program 4 (id=213): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000, 0x2}) 16m5.403333758s ago: executing program 4 (id=218): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000f, 0x4002012, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x16b601, 0x0) write$sequencer(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="1fd58f16bb1a684272bfd9ee4704c81cc50c5d306008d8179d4ce59e9f978135d288f024db22d3650e8327ff198f0438a2ed6e00"/65], 0x9) ioctl$SNDCTL_SEQ_SYNC(r6, 0x5101) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r7, &(0x7f00000001c0)=""/200, 0xc8, 0x0) lseek(r7, 0x0, 0x1) preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/147, 0x93}], 0x1, 0x0, 0xfffffff0) socket$nl_rdma(0x10, 0x3, 0x14) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r10 = dup(r6) write$binfmt_aout(r10, &(0x7f0000000580)=ANY=[@ANYRES8=r8, @ANYRESHEX, @ANYRES8=r8, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYRES16=r8, @ANYRES16=r9, @ANYRES32=r10], 0xfffffeb7) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x3, 0x2, 0xfffff034}, {0x1020, 0x0, 0x0, 0xfffff038}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r11, &(0x7f0000000180), 0x4000190, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r8) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)=@generic={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r10}, &(0x7f0000000380), &(0x7f0000000440)=r13}, 0x20) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYRES8=r12, @ANYRES64=r12], 0x10}}, 0x0) 15m50.142781295s ago: executing program 32 (id=218): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000f, 0x4002012, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x2ded, 0x4000, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x16b601, 0x0) write$sequencer(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="1fd58f16bb1a684272bfd9ee4704c81cc50c5d306008d8179d4ce59e9f978135d288f024db22d3650e8327ff198f0438a2ed6e00"/65], 0x9) ioctl$SNDCTL_SEQ_SYNC(r6, 0x5101) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r7, &(0x7f00000001c0)=""/200, 0xc8, 0x0) lseek(r7, 0x0, 0x1) preadv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/147, 0x93}], 0x1, 0x0, 0xfffffff0) socket$nl_rdma(0x10, 0x3, 0x14) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r10 = dup(r6) write$binfmt_aout(r10, &(0x7f0000000580)=ANY=[@ANYRES8=r8, @ANYRESHEX, @ANYRES8=r8, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYRES16=r8, @ANYRES16=r9, @ANYRES32=r10], 0xfffffeb7) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x3, 0x2, 0xfffff034}, {0x1020, 0x0, 0x0, 0xfffff038}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r11, &(0x7f0000000180), 0x4000190, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r8) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)=@generic={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r10}, &(0x7f0000000380), &(0x7f0000000440)=r13}, 0x20) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYRES8=r12, @ANYRES64=r12], 0x10}}, 0x0) 23.597548192s ago: executing program 5 (id=3216): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x8}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = io_uring_setup(0x30df, &(0x7f0000000000)={0x0, 0xe68e, 0x800, 0x0, 0x1d}) r5 = landlock_create_ruleset(&(0x7f00000004c0)={0x0, 0x1}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r5, 0x2, &(0x7f0000000500)={0x1}, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r5, 0x2, &(0x7f0000000000)={0x1, 0x7}, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x22) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) connect$unix(r2, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00"/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005e00250e00000000000000000c000080080021007a87a1b50b1000", @ANYBLOB], 0x1c}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) statfs(0x0, 0x0) 22.623869761s ago: executing program 5 (id=3219): syz_io_uring_setup(0x749e, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x2e7}, &(0x7f0000000100), &(0x7f0000000140)) write$sysctl(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2e04, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x5, &(0x7f0000000240)=0x8) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2a29, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ec0)={'syz0\x00', {0x4, 0x0, 0x0, 0x2}, 0x4, [0x8, 0x4, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffc, 0xf605, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x100000, 0x0, 0x9, 0x9, 0x0, 0x8, 0x9, 0x0, 0xfffffffc], [0x80000000, 0x0, 0x0, 0xb16, 0x10000, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, 0x3, 0xbb, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xfffffffd, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000], [0xfffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x3, 0xfffffffe, 0x2, 0x100e, 0x7, 0x100000, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcd5, 0x2, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xfffffffd, 0x8, 0xa0f, 0x0, 0x0, 0x0, 0xfffffffe, 0xb], [0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdec, 0x0, 0x0, 0x3, 0x6, 0x1000, 0x0, 0x0, 0x9, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000a40)={'syz1\x00', {}, 0x1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xb, 0x0, 0x0, 0x7], [0x3, 0x3, 0x6, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0xb8], [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x8000, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x8, 0x1000, 0x0, 0x0, 0x40000, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x10000000]}, 0x45c) madvise(&(0x7f00005c6000/0x3000)=nil, 0x3000, 0xb) bind$inet(r4, 0x0, 0x0) syz_io_uring_setup(0x1005c20, &(0x7f0000000240)={0x0, 0xe454, 0x13290, 0x2}, &(0x7f0000000100), &(0x7f0000000000)) 21.576996534s ago: executing program 5 (id=3222): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket(0x28, 0x5, 0x0) r6 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r6, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r7 = accept4$unix(r6, 0x0, 0x0, 0x0) recvfrom$unix(r7, &(0x7f0000001040)=""/259, 0x103, 0x0, 0x0, 0x0) dup3(r3, r1, 0x80000) write(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0x5f, 0x0, &(0x7f0000000000)="4aa7cfaf8e41020ab300000085", 0x0, 0xe08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r9 = syz_pidfd_open(0x0, 0x0) pidfd_send_signal(r9, 0x2, 0x0, 0x0) 20.473303776s ago: executing program 5 (id=3226): r0 = io_uring_setup(0x5bde, &(0x7f0000000380)={0x0, 0x5f41, 0x80}) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000040)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb71658bda99b49720fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x202) close_range(r0, 0xffffffffffffffff, 0x0) syz_usb_connect(0x5, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x110, 0x96, 0x6d, 0xf, 0x8, 0x8087, 0xa5a, 0x5f2c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0xa2, 0x0, 0x0, 0x3f, [{{0x9, 0x4, 0xf5, 0x1, 0x2, 0x37, 0xb0, 0x8b, 0x3, [], [{{0x9, 0x5, 0x2, 0x2, 0x200, 0xf7, 0x81, 0x6}}, {{0x9, 0x5, 0x85, 0x3, 0x40, 0xb, 0x2, 0xb}}]}}]}}]}}, 0x0) 16.005380264s ago: executing program 5 (id=3240): mkdir(&(0x7f0000000000)='./file0\x00', 0x18a) r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) r1 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='jbd2_shrink_scan_exit\x00', r2, 0x0, 0xfffffffffffffffc}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r9, 0x4090ae82, &(0x7f0000000240)={[0x74, 0x20005, 0x6f8d8e6f, 0x4000000000, 0x6, 0x1000000002, 0x1041, 0x4, 0xfffffffffffffffa, 0x32a, 0xfffffffffffffffe, 0xffffffff, 0x1, 0x9, 0x800005, 0x6a], 0xd000, 0x1000d6}) ioctl$KVM_RUN(r9, 0xae80, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 13.761755142s ago: executing program 5 (id=3248): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x20493859, 0x0, 0x0, 0x0, 0x5, 0xfeedcafe, 0x3, 0x7}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket(0x2a, 0x2, 0x0) select(0x40, &(0x7f0000000400)={0x9, 0x3, 0x80000000, 0x0, 0x7, 0x201}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) close(0x3) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00', @ANYRES16, @ANYRES32=r2, @ANYBLOB="05000800070000000a00340001010101010100000800350007000000080026006c090000090007004121c2c5be0000000800090001ac0f000a0006"], 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0f00000004000000070200000200000040000000", @ANYBLOB="80378e8deb77cf5309000000000000", @ANYRES32, @ANYBLOB='\b\x00'/28], 0x50) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 13.595632725s ago: executing program 3 (id=3249): writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000340)="8a226ff432407a7f5fd09590d734f795e12e57ce9fed3f0300eb6368ed559a85603b0080", 0x24}], 0x2) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x5, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000007a40)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000380)="6e650c50a028708d259781f0581c5ec06df13e71a4368c573a43018a45b20da75dbf0ec840d771a4debb447274e3675837d393f9b94fd85c9faccc216fa89360850fd7992942caccb63a259cc418eb3709bc275b603e344206a95cc3787db30e78edc8badd2751cf1cbb9b4a28f6dde08ab16ff1f1342105c6e97b0ab68761e8339f2b2f1b0c1522f1c0cade8faeb03c86ebe3bc1ac5c06f40d647b7c7d8ff4a76832aaf8f3ff423d8eadb2377d097798fdd6e615d724cdae6b6ded75d228e96bebafca22515120925ab9776f1a629172170ac9ecbe52a9b6362930d609a325de6d3f2e0efa356", 0xe7}], 0x2, &(0x7f0000001840)=[@rights={{0x24, 0x1, 0x1, [r1, r5, r4, r4, r1]}}, @rights={{0x2c, 0x1, 0x1, [r5, r1, r1, r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r0, r2, r2, 0xffffffffffffffff, r2]}}, @rights={{0x18, 0x1, 0x1, [r5, r4]}}, @rights={{0x2c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff, r5, r5, r5, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r5, r0, r1, r2, r2]}}], 0x150, 0xc000}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000019c0)="6ef3d9d7b0bffe0a2eaf642208f0a32bfb2cd2e27a6c9b849e0af7569aec04950e9cf934b05645da2442e595707cb4c7919e19f7855235546d6b0af3438615034be35cc9efe832affbca5c8c5c7e", 0x4e}, {&(0x7f0000001a40)="d9aa79ebaa406af56c567863567ced1b3d90df32ada90ac48ecabe70f6fbfb7e31e81512ee6ad73370c602ad895bf5ca859806c92b99f2fd352f39c0582a4429cc608f9cca32cc3f50a50c50238be75ec98b8385106b75075c481367cde6a3ed1bfc2bba09450dfaea0277012a1630e4025957e99184d8267e74ec044577d1a56547909278151e6e39e755f32ed34e3483ce65bd9841b1cae325902ee5b9ac53d707b2f6dcde56100526fcbf93cdb6ded2", 0xb1}], 0x2, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60, 0x8040}}, {{&(0x7f0000001c40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d40)=[{&(0x7f0000001cc0)="68f8e3d07f1cc22bcf2671eb10fb9cae489f1cc65f76c9811c54dfbe201e0b0c55df54374b71c4f1b416b1ebb618f1", 0x2f}, {&(0x7f0000001d00)="c14f45ba3d8998af305af9b8938d4a1fab6977", 0x13}, {&(0x7f00000054c0)="371f17947146a7e18fffd3cdddfab37318180de436f1caaccb82ca9506f942f55430f6f15e483dcd5cebb9ac3536051778b550f4cf4da48188a534ce5c420f6ddc2e713f7c8c70c338a9c151d82544d7fb9e54adb094688bd91d753dc4b8bd7c6c7a0bf960042d266395fdf4d0fb85ac1e66711dd8fb33dcf97c1c666d1ff59342581689af0dbb15876b9ebc6bc405163a7abb2a950497f36d7afd31f723d89aba1e6a6aeea02d0ada97de0e6a53d7b3f0ecbc33d502c981bf240908a0451d78a117cbfbb27c9690f6fa96fcc8046ff87f3c917bdf5381b1b29482798f4f5efb31171e3c4b7c9d161107b9feb0371c055caa8208631a6e6d614450522f7867e7935d3dfb1869ae8e89c851937f8ab945e46a8fde971ed002d75a846bd3a6254d66154d3c1ef64af4f0f54f2b25a2c375c293809cfdaf6cc8b5bbb4452fba46718c80129908361b8a2476c030fa174c547ad71974b77eb787f41dab1aa8c2b6c9af221dc89ab4dadf5c7f83bdce5731d39adab4f24f543300749718cc598d93c65ee94a96ae07e1ec884d53241864fcd3ea525d3d866ea188cb653def319df26b9a86d2366f2b5685e0a96361d5fe60d7d2a11ec00ff63fa11bdce5ae86a264435d9176ab1458b4e712f3aa31ba15c48dfd33fc831ba0f036c216bb30f3902955f18fc82fea2d728ebb0ab4f5922bff4fb637e4b77ab22b39c84d8f9269c8a36bb79829e9e5e04484da70b0e419613e5b70aa7a4815f59817866c98d0b041b5896b55559fd934cd18a2f420e4e29c2842a145d46d5b2903a0d3452c9b9de994788b747e36b5ee2395dc770bf9ff6d44df20bdda0b519bc465aad0e038fcd4248373926c8aba5e5f4686c7ea89145c36cee1bc0753ba6461a662271589b6104d860391cb123b8c2190eb2d444e025fa50b7caede19e452886a91bc1bb06628d1d9025b92d9c9f732d9318cb616147674ee09ef3383cbd7b630a356e6281a937bcd52dd9b7ec43d1da33619d0b6aa0b4f83a9ceaf4fa64734ad632e591851afa806e514bcab91d6b577a261d226f5f8a664d0acba5e338220e009b83bac186bc5ba6d20a2d357a7bc05d1a65bf9e5417c945773cbfeebaf6203a8e379512a37dae0733ca62cc4ab868f111d6961d41f3935c6fcd035f35be580ad246db0334098595ac0811feaf84015a78d43ddd2b9eff1220d7ce251245c85da2cc93a726755d73d5eb8f374002a4e2dfc635fc2b61908ed037003a88a6136a10b33bd2f3aa99ce42ef8254a0559529bb1533a2c7a860f1a842ec9c1a755d64ba072740948d0328c8e48e650ffddade052ed15c7b27c4cb01bcf4a58817e26f7dda75ed9cb3f231126b8ce38a5b713b02613b4804b6716a706cfead2f73e913a4fe529433dd2ad6cf3655d568834bdfab753727c4d8392594251431a325f81dddf5004c4e76341eaa2e3298a8a0800896c1911ab7943975c8ce1b2c99749d8e1b755e29b4a84da26cd1edf579f9674f753153366eec4d8136fbfc1cdb4e248a6cc4e5cf2fe752bc58e2cbb6266e9a18a611a00db338f4e903e77fbd216320862361fada67624a6894bf762c395a836f68b11e29cb0c2c581b7a7cde80d17b0bac6cc14a1783f855e43a3493876a3032ac1f0155a587c4ae1b89c534f4da52d97c74cf024c1f3118498bae3b8e53d314e569a72e14d27f1ef669a99821564887dc08ae9eaec36f0de1ca589a9b7c805ede167bbba0f9a21e0187a7232994b193bc6b0cac5cdd26ba773190b76f4872abf7e9ee788e9494e5c4a0d49b0def2c6791568b99b4e2785eeeb1c1b3a4c0c910e93f6647b38d66d301e26ae0140baab576f9534a526469575f70aa5efe63a80f1b16dffedebcd2da8d51cc5278c4dfaa3516b66e20ff4aaecd01b5198822c84a978f34355986345d87fed603d8246f259c60e336ba1edfd6f3311cea38e1b03aebe3004ee220b7c19544ae3122699501a6fdc3b197691350228e46b796e9c28cd2427a134dbae05822e7897a51df6502898722356f2b1d60a63d8874c8f624dbadba41fa913b2151f017b0c07146a175e17910cd936256450a8590f99ac639284e0204da004f423f34e204e140bee6911209f97f564ab7e4fd83dc4778bebe6cb8e00dd454bddecefd53cdab2cbcbd3ca31f3a82f591bd5dda4315d498d8bd218662b306c179ad7a1bd36749cb972036fb5f2cf2fbb5ce794e8ec5e54b8546bd16a2415800c3cee9c45e2dd9d2d7874d0d6dbb13cc09839210e32734d5c4947b2f6c3e7b465a14eec3d133683f8040964f97db72bb9d94de8bca877ea4683cf5f73d7b9acaf39498950e5db66ed67fdba04a0cc4e73fc314a3834a283a99b90a330a2422ade4fa4a5c2eab1205cb643f41b8019a0a9067394aeeadafd8fbf81b243984d57e5414215815eaa9d7e98c583d9884a96ceb93c6116633fa1af4b60a26ffa2dbd9bfca71cf776421cb15c1d5851f5c1c6e0895267979858c5b80e182b0136f9ef72ae8d37ec2c8c111db982ae187e259e385c6185aab9f5c0effd192a64a4d4f6574b0b3c783db372ad160893a350151ca20878f44747df2c65be60e5d671addfcadc3cff0e5b1ff7a0d28f318235e9e25278e461b55059d2255837f36ebd649a860ff4842e58e2513f22c35d1ab05e35dbeb903a09594e829089129d5b5ef9ef01260a6c0e6aaab8a5f1da3ff4a77cdff344ae4194f6d5c2a06d58af27038eb71ba0a50667fd5c2fd0a33ee10f9684511e883b75c11382344de160bbe85fd5b203eedff2820f275d43811847c07603ef44e3b17527500239b8814783b4dd776da14bd391acfa76653b0066cf7eab14a44ed1fecf0163f0b0b9d92a4280f3299c74e60b81df2e3d76bb0837b09d258ceba048b9f01073781c736a735e52382839514e7c6200b6c0092a075b31bb707d0b1bbc9bb49687d760d6409be9b3f1f01a11c6fbc615955cea1acecf81846d66118b492c143cd2d2abe3879e1d325f7a34bf3e67ba9e9003249ef92269e617edbeb65bed98b68ca170dd123b29884a1d76d0b38c4e707ef507f594f9c88f2b8eb44be8baf2596cbf630c11c345630928891ce1e1f4237294033b153d2e8ad8404e4f55c2b438da4bb878175635a5f74beaf36d757989f7977b39564559399f8a8e8c51d79b9bf9f96de113e18c1e7923b2288e6d015b03b6efa0b53b4b24802bea6ad2950bc54e7d1f00cca49671c1d5f2f3f377c1b9b2834c67fcce46c29a94d2a3e77bba6bba2bcc353cba7a48eb7c722de25e3b4fba10f6b439ee4de69dcef7f28db093c6405870558baacb2be92d1907c3d9922ad8a488bdf398edde75b8d1a3632d935f6d5b14f933fad0b77d5dd8c018801941c9e3f0646635b69c57fdb39121c312739350f322b823870ebb0d450ac19865d66aff4f86e6a6df799e67bf7e48a8d49650aa5ac55579cf393d0a589187e7c94d78645f359c42457a4cec7a01004296447c45b95b7309acebef73c65d43daf00d1a2c8ada3b7470e6042d26d683a77ed3d77927044bf3a0b8328e8bb596bee50645b29f5fbb52d5339b5816f7d6d002f830c5575cf864634eb237478b10d8fc09227d4dc23faeb32cf612f47a2f6838d43ce7d12dc7b8b6a6984c98c182dafdc993186f4e4e837af14cdbc156de58858c51f4c978fbbca22a5d0a7042c61f5c8d3ca59370bb5b29763f8e7cea0692daf61b885d62e83518e008112db7afe50dc19ce4171d31e498f54469fd217a09918cb9e5575bd8c488eec4904f010d84c4c8349d7bfa7de9dff78bc62901a5752eedadcad58f21d059d16ab878867a0fbd6af23bc42995d7fd3d9f4f95a1be9c249b202348e6d3ba75a4f581abb968bbe12747a1e3b27eddefc4d9ad29224adc907dae8b099d1665fdbb037afdda63d118fcc9df6fbcfe1483cb46e7da7370881752c6a8bfb12200b5df5b2474f7d9caf4748c34016c9a27ef3b8f01879c4dc410d654daf665197553aa77e10661f0a9f12f6bb720277321f2553027d9e9981e75f7c301f9832fdaa2f314ff034fc3e0b3884240947fb346e12356487542d7d1e5ab0a5ba55f1451cdea4c32826f61c74c8d7968ef5a312ef8b374dab415326951c8ed691a53d7ac2c8472b696e080b6584b9db099904925ab25bdbb83ddb1a14a0421a4f207a44815c925a4ceedda38a006913687c9280eafce893b5cdcb30d6e2ac50735f724658f7b9b7810ad22d7deed7f1088af1b8a56cca1a812cd7c7a2e75773ac39bd605ebabd11eb7eabbb0b2fa7cfe11f043f5de9b23c3f94682376868a624a5c435ce4dc1d69f78625b39d68fb725de5bf3677b02cbd625753a6f0f70ba468f74754713deae565fcb773dd12b02dfb532da895b58d89eb78a096e7dc8a993bc6c1b14d924e4bcdc6fa77e25bba96360b5d5050e3d4c2bf7da1fc5d8e44e999d8de41695945a9ed3851bd3db0729581ee40dc87dc4fd41adb1d79a9c88744b96b612e8d590ff0d9c37ef3033e4e05cb768d7529d795f330c75390542a9406728954dec5008302dfe49fc0e2e87aab515ad62cdbf5557a18fd57fb52ebc8fef996fff41efb7e0b6f30cc2c1cf0b0fdc2466dbbc5bd3e4989a8ab6b36398d3d76c6073a4791a5df1aa205141436312f3354185b6fc7672fb205d60e99d60c4528e33c09dc649549b4974553fa15aa46b4d3a9c330ced106b4037ff7fd5f6b3000cb215680b7184778f8e301c9657129df80d51650bec8cd878aaa707bb80b60c7ccb97d7455fd3d5781a5c216b46a71850ba809fdf1f0cbf304df8bed1eb64691483b68be56a62c023d0a5143a65184f0638b4d3522595e13b204a2caa2fe21fbe37596172f5a503a39d5bc8ca084094720ad8043e05b8d8f635556528f6e6dae0e7437a45b2786283d055ed8e85ead4e6dcdc2f0fa751a570d51be1b939e34f1429fe2fb80c87d910f09dcc42a8247e49ca9ef7f4649194cb26761389bc742930fb130841ce897b791a400fff01486c68b6851fc936d6e1ce5cc19b46650804fada8a9a80221b40e8fb9601f02f964c1bb6426f6c5085b178fd82c46a6661d96371a02baea7662019630edd6d55073baf283c6b35ad1a97440c095e910e91d639cf123c10dd0b43c2335a5901377ec8fdc0c176736822cc1bfb52c48a126a4cdd8589cd60b5bf85228b86ce4e881042c407ea318eb04087355e3fb484f4aba8c37b7fc7b2017bf5adb25d1c58ad0e975298c1b5b94a945d8eac0bd890739cfc018e1eb12922c294489eb37a21d259468fb5ec51b891dd703ca3952ed2dd1e8762cbf371c36a45242b8ca9f6e9e291013422f17cf3b64d348be78b3955b6f3bb355bb27388f3712eccbb57a9f76a192b92084db082a00196f1b32082b83f697102b6a2d528fa64d42bcb6af023f01a1db25da84aefd7c4aa1568b0c4bd7f1e2fbb1bf732274c0778bd3abf51cf794385403f2efcfe934000aacf177275402c739b23ccb586939fc5b7954d4dc2a302c618bf860fb282d92ba1231df8b9c6890dfcbe5e88c0c8046c40713af31e2e7db78779b995bb702100bc210b5cc501881cf4d970f6a31227cf16667ad60b9792a4b615e08bb43edaf49f54b9199c0eba8b63ea6f07148c200c78eace771e388cecb7812dfed135e2f2e2405d8465853b6dc94541d1bb1a520040e2b7cf93ea2d24c0169e4696594c804475b85326cb024f398e84647199baf1d1e7b05541954b66c50d60f07941cc686321207f9fdd44f912d5829363fb03846647a0af07a3144f4ddee5b27c79a0d5aa47ac23", 0x1000}], 0x3, &(0x7f0000001d80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}], 0x60, 0x4000005}}, {{&(0x7f0000001e00)=@abs={0x5d40a74f34fa995f, 0x0, 0x4e22}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000001e80)="d082fca2885f7f963cc43f93f1a040de5148124ff933a2911000356254e8fb433eaf05f6489eddc041c9dd924cf4e3bf89133bd61406169c4251f924d4afff263a25406b4028fc75728c262b771b4050a91cc29dcb61533d9605bb087452382d8016a4ab3dbc26ec8aa9619d33c3adcd9cdf08e6ad8ef6", 0x77}, {&(0x7f0000001f00)="276e357bcf04cb10cc1f006d3b6e9856dc2faf4bccf66a905132a0388b695484cce75a5948ec4adef678d92ad6fce18c4580cec0bb705517dfbe37b72914041f9d0648215823a3fb7c213c0a7b3d74b8de40d85b11e7cc3943836102296d87afe764868bfad9047442ea23c045f26882da28d375aaac21ab75a39aac42bdcd8707410ce32bd50afed590772689c5d4ad9693bcd9e5aa1be2aaccb8eed956a1d356e3490681cb928f2206ee4eedbb2e1fbac0c5", 0xb3}, {&(0x7f0000001fc0)="58cb", 0x2}, {&(0x7f0000002000)="326c54df7955c94ace22e190bff62db855639b02c78c66ee19f0d1e2557841ab22dfcc095db94beb8eb987e7036843e1411aa76461070b4203d69d9f19d0957d256c7b2d20f4c76341239e47ddac704acfae757d23f820810bfd6267c6145185480dea763b6b2c7c8e317e73e330", 0x6e}, {&(0x7f0000002080)="e5ae935bc4fb2e0be6a943c190cb138c5fc969c48aac7a29d3a7070ef8b25d6b05722247c210889b69c8ed2b0b363c27e992b13366736af99da7d429aeb1a4db33be1f5158e30428e5000bd23703115be45319b99580ec12a474856625f20e5de2e8184e8fe86a338892122b8f0ff442250277a0eaced8ee1f8b4fd98c16a8d8b3e53b3f422257125773345212be2ee8fca90c49f7720dea9f3b738f250b1a39e0c5dd68ffbf3b8b1db095217bfaab21640fa8788f8cdca291c053def700a02bb91b9048f1aaec2b6c0bcff952627684d22ba799c45cf33d47154da51018345ae5ae440bb341bc", 0xe7}], 0x5, 0x0, 0x0, 0x80}}, {{&(0x7f0000002200)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000078c0)=[{&(0x7f0000002280)="9d66e247bddeda9a3580fc8930257bb44e63384d673867c0e76dcd883a78e972ca61be6f27f6708710f4a64054494b2649b6f88b579f35d9ba4a0ca3779681e98e6215bf36ef0738255b4fe92f458842eb38b23d4d1530df014a112de757c6e05f396441a783f98b64255da93871e607b555d70ac357", 0x76}, {&(0x7f0000002300)="4dcb1a6f809abb55e1c329ead5ebc5925ced18d2463a9522a3c8ad51ec5ce7763c367f73da652ce672cae8b796c0e7e833bfb85df7ae4de4a90ba3666027ae6bb1f32035e738bc3f0b4c65c14daca3feabb0ef7a825aefe62c3ab16df7ff9bf1ff40b0633f004b625a899a4b409fe01cb77e4ba0afc4279ad5fd0fde28906da8b06b17dbfc6eb853dd36e6c05314", 0x8e}, {&(0x7f00000064c0)="dd77584dc7de30e852700144c5dd0378623da3d789ddbb5aa53c2404d780917deaf2f5b6a60a6692c4ff93c63e4d33803e75efcac76e1e6a380389ba06fbed0bd054b1620cbd54badfa4f0b562eb684d3837cfddd8e406e667be24f758f16fcd5e9d8cb0c18a6b0bb48d154f8b07841783c9afab932ecac5dd72748b455799c489f3030131cd21c94bbcc791a915744300c84c90658bed06a7f19352f72e1f7a4d9163c7f41ec1675edd8c2c1c270dda421d9a460ffcddcd143f2cf973533e7ba53646375ed9a70de43a854d9c852f145389a25fbd993109834d08e02c52adb02e29ad0d4b4a42d56773", 0xea}, {&(0x7f00000023c0)="2f0628d2b82c668c2d275a11882c8ebeb1e8a25c8d7beaa5e648dfbad97881a6f385008a093074de10cfdbd57edd0d13bf3065eee60fcf7f23a1184de38339527c90aab144d8a3fbb1bda84e0bff4077c100f5f89fe1e0913eb7eb3aba35c243ae2e4284521132d8aa2437029d82cb50986b64d6685c4b9227473f34cef78bb73f5e3d55991576228bec297bdb8485d69bfc2a57d712fad1dde5c3513512a965ffa2a568018985ebbf2f378982accecacf71c3", 0xb3}, {&(0x7f00000065c0)="d5d251c4a044f506c331f97930", 0xd}, {&(0x7f0000006600)="2aa7535826a8066085b7804c6a847a8f804dc451b4d8d896588801a00a9515b6e0f2b4ba6a37ce1070122ee11c2d26cfddf4e03dfab7d53965c8a28fe32fa203123932bd0dbd1e0afa6e9c62c6e030afdab471d632fe78e9543d2963dbc39274b4a7e4f294457b262425a59e35f0058b8b63c43c098c4275dda805bf70155225101ae17d2bb29923221a6e340ff552f39ccb9587bab72c3390ad20726c0cd39b4f99e51cedd2fb0d495043990bb9dda0d910099376a804e148a95310cda27a3fe6284e81ed7b58d3ce0c48bd482f4a4fbb80891db1290ea1c2d20a1c3ba047a1d968f0471ec7dbf018", 0xe9}, {&(0x7f0000006700)="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", 0x1000}, {&(0x7f0000007700)="9a376d00f76982e48bd9576b0f14d783189b6dafc003b69a4312de0ee1e8a9a1564161c1b49beaddfebdb024434d3143040a0157b98195cc5f8b49792318414bdb7a92360f1d2cdf2d7d79da71e5441ec5202b9f7276ac4a0351e384817745e127bb1efee03d4c06e9b2576f51c1e5b6b9054a4b0cc78c19274b9bd14d46c6c48478f0f59a5bef275f0395651eacf89ecf1cb20672b5ff9ea80879328ea5c2ad026ee681d2105740c6a5309f1536282827696385a81ff29d", 0xb8}, {&(0x7f00000077c0)="9bcda6d0f6eb07250678766bb0f41cc9dbce2e465d91ba5d8a13e98d1140dea21bf7e30a4c80c92a9042be116f9a9147e2b5671b2211c66d622e78effa4f93a1bd58ec86d98b13f52a8a8bf4bdbab398ba3f94fe2fe36120da22b86d8e2e2c85f63348", 0x63}, {&(0x7f0000007840)="a7d1f842a0232c93dc265a9f0e330bc14fee70548daa4ca64fe3184f43defe600e644cf5714eeaa96419316b5d74f1ee6e25ca98e866585148e6fa737aeccd896730be45382b82554c2d2c76751c391f61b5eebaece103a24fb8d141dbb3dadf0c6d4b2a067a19512d9782d98c5e497359aff96144a4866ac07fb74329cf8702", 0x80}], 0xa, &(0x7f0000007980)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0xb0, 0x4000010}}], 0x5, 0x20000040) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(0x0, 0x0) socket(0x200000100000011, 0x3, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000002480)={0x2020}, 0x2020) r6 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x74, 0x2}}) write$evdev(r6, &(0x7f0000000040), 0x373) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, 0x0, 0x0) r9 = accept4(r8, 0x0, 0x0, 0x80800) write$cgroup_int(r7, &(0x7f0000000000), 0xffffff6a) sendfile(r9, r7, 0x0, 0xffffffa9) 12.512347942s ago: executing program 3 (id=3252): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084522, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x101a02, 0x0) sendfile(r3, r3, 0x0, 0x101) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, 0x0, &(0x7f00000002c0)) r4 = memfd_create(&(0x7f0000000300)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xae\xd1md\xc8\x85\x00\x00\xfb\xff\x00\x18\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;2\xb5\xe1jS\xeb\xbf%||\xa0\x8e\x01\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x4) execveat(r4, 0x0, 0x0, 0x0, 0x1000) symlink(&(0x7f00000049c0)='.\x00', 0x0) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) (fail_nth: 2) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, &(0x7f00000000c0)={'aio_aio12_8\x00', [0x4f27, 0x5, 0x10000, 0x4, 0x5, 0xcc7, 0x8, 0x7, 0xa, 0x100, 0x2, 0x1, 0x1, 0x1, 0x6, 0x101, 0x1f, 0x1a449, 0x3, 0x40000003, 0x89, 0xcaa7, 0x0, 0x20001e58, 0xb, 0xe69, 0x3c, 0x8, 0x6, 0x0, 0xfffffff8]}) 11.072017023s ago: executing program 3 (id=3255): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000540)=ANY=[], 0x0, 0x0}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r2}, 0x38) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0xc0686611, &(0x7f0000000180)={0x68, 0x0, 0x17, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r4 = syz_usb_connect(0x5, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000007794608cd0c39007b90000000010902120001fc0000000904"], 0x0) syz_usb_control_io$cdc_ecm(r4, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="1400000016000b63d25a80648c25940121", 0x11}, {&(0x7f0000000280)="e26248", 0x3}], 0x2}, 0x40050) syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r7, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x40002, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r9, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 10.463919208s ago: executing program 2 (id=3260): r0 = fsopen(&(0x7f00000003c0)='zonefs\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) clock_settime(0x0, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_DEVICE_ATTR_vm(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)=@attr_arm64={0x0, 0x0, 0x0, &(0x7f00000000c0)={0x9, 0xdf4}}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000280)=@x86={0x5, 0x5, 0x1a, 0x0, 0x3, 0xf9, 0x2, 0x79, 0xff, 0x8, 0x1, 0x9c, 0x0, 0x8, 0x5, 0x1, 0x72, 0x7, 0xfa, '\x00', 0x3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r1, &(0x7f0000001640)='./file1\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x4008804) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x23) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000700)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r8, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x19) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) linkat(r1, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0xc00) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc40, 0x0, 0x20}, 0x18) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f00000002c0)='(#k&-@}\x00*D=\xbfn\xd4\xb4\x03\x8c\xc1\xa5W\nlQR\x7f\x80\xa8K\xf4\xf6\x972,\x99\x04\x00\x00\x00\x00\x00\x00\x0eBo\x15:$\xa3\x05ViX\x7f\xf9\xc3\xb1\x1c\xc3<\xb6d\xa01\xaf9\x8a+\x95\xfd\x9d\x92:\xce\x0e\xf6>)\xe0\x93\xed\x81\x98\xfeP\x15\x17\"a\x0f\x84\r\"\r\xd5\xe4\xb7\x95\xeb\xcb\xf3fx=\xd9(\xc8\xdb\x10\x06O\xd6\xba\xb8\xa3G\xc2\xf8\r\xbc\x19\x97%\xbf\x8buH\x0e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xcc\r\xa3\xb7L\x9b\xbb\xa0\x98\xbc|\x13\x9c\xecy\xda\xd7\x8a\x81\xf7\xb4\xdc\x00O\x1d;\x80@\xf86\xec2Hs2\x06\xb6`\x7f6\xebLi\xc0t\xc5\xca\a\x8fm}\x1e\xe9\xdc\x00\x00\x00\x00\x00\x00', &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c) close(r0) 9.192094643s ago: executing program 2 (id=3263): socket$inet6(0xa, 0x3, 0x5) socket$l2tp6(0xa, 0x2, 0x73) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x6, 0x4, 0x1000, 0x85}, 0x50) (fail_nth: 2) 8.051435772s ago: executing program 2 (id=3264): openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x20, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x40, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000100)=0x20, 0x4) r2 = dup(0xffffffffffffffff) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) pselect6(0x40, &(0x7f0000000600)={0x11, 0xfffffffffffffffc, 0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x8}, 0x0, &(0x7f0000000680)={0x7fc, 0x2, 0x800000, 0x0, 0x0, 0xc3ad}, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000003e0007010000000000000000027c00000400fc800c000180060006"], 0x34}, 0x1, 0x0, 0x0, 0x44011}, 0xc010) 7.7142621s ago: executing program 2 (id=3265): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000fe07124081173809499b010203010902240001"], 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) (fail_nth: 2) 7.147094638s ago: executing program 3 (id=3266): openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000003c0)={0x1f, 0xffffffffffffffff, 0x5}, 0x6) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000100)={0x4, r1}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket(0x25, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) getsockopt$llc_int(r3, 0x10c, 0x3, 0x0, 0x0) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x68040200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000010062726964676500000c00028005002b000300"/36], 0x3c}, 0x1, 0xffffffea, 0x0, 0x4804}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000001140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="19f4b625b9c0bd55b3c86451789a4f0c5a2931c0c79350010dd76a00b43704af37aab10c3435ae1a9a967b6b8b8936a8484ad243ed327bdff2e540a4", 0x3c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000440)={0x0, 0x7}, 0x8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4041015) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000060a0b040000000000000000020000001400048010000180090001006d617371000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x20000805}, 0x0) r8 = socket$kcm(0x2, 0xb6d3b9cc6148cd2e, 0x84) sendmsg$inet(r8, &(0x7f0000001000)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001040)="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", 0x5c9}, {&(0x7f0000000600)="3001fb90647586f4601659c5ad2644b99bfd65452e947b394c96c29278d097c5f170d77283a744139d2ce2a2f4bb5bb37e7396e7bac14056f25d17145e73bc2461b20ea3fce771f1b32d1585e8a456763cfafcf7189145a6e261af6232014cbf8a0f898bf6d14136874b6a1fd7caf8ec9966b0419be0420dc6e247d1a44f038ae29eb4bc67d6a04e80dfb7715ebafaa20fcbc57ade23cba05da1fbe4bba675b742472eebaabf356adc99866930e146125a272cef5baf5dfad4a28a01208d9908183ab2085a781e531f1bed4ac9c245ec19be383047656a7d857d364e6f69eccea5aca3964f", 0xe5}, {&(0x7f0000000cc0)="79dfe4263f037de282e588f3c773eca5f0c383e7425d1573aa90a44223bfeced3ff85afe9d0c0b3b5a7ed7fcdb96a3934fe7af73ee25d5d36ba42e2a858c3d134299abc0393e031db435ae156e55eb2b2b2e2300e0706dfc5c4ec73ba929ffe8a7bb7ce55d95fb6e58560c45d96a58a13aa944b98c481a82927ec071b272b4592616116116527fd2dbc0dfd58c572f714f6852063afc8358fb33ccb8a95460b32b4e26bea604e534d8983790b5e2a180fed88108b0f5a499d5f80b4e4047d9ecc03d21856a4ec0d0d41496d99dddfa9098d327d9559e82fceb2b1b1c", 0xdc}, {&(0x7f0000000b00)="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", 0x1a9}, {&(0x7f0000000700)="15c84609b06c6d85a5ca6f3a9a242f214aee4e7093161b717090c0c852a05393abd8992d91576f57bbd3488e85d8456d6c6c09de5c5228ee18819665861f01a2823a7cfa8e9260a5fe3921638db2dc5156149f86916810f913a944e1c8cd7fccb63f37900c5b287016e512b050ca214125b2217260c9ce3019e88b80985402ff7ca34be17e0dbda4f028cec9973a2b9eed83eee86f35f2c0adf50a04296e99c0f709fb3990aa5d0e74a125971357630b6f3eb4fb4064c42c2b2519a1c77824df6f0653fb116149fcb5c7e46fce32b1de7f511951d4b1ae47781250afdb11680684c1d2854810a90dbe10016823346663fdf1df6200a0dc3cafe8ec225fda", 0xfe}, {&(0x7f0000000800)="3a0846cacd7448e2015cc9a09c5f5608265e1e", 0x13}], 0x6, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}, 0x0) 5.93203518s ago: executing program 0 (id=3270): syz_io_uring_setup(0x749e, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x2e7}, &(0x7f0000000100), &(0x7f0000000140)) write$sysctl(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2e04, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x5, &(0x7f0000000240)=0x8) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x2a29, 0x0, &(0x7f0000000100), &(0x7f00000001c0)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x0) write$uinput_user_dev(r4, &(0x7f0000000ec0)={'syz0\x00', {0x4, 0x0, 0x0, 0x2}, 0x4, [0x8, 0x4, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffc, 0xf605, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x100000, 0x0, 0x9, 0x9, 0x0, 0x8, 0x9, 0x0, 0xfffffffc], [0x80000000, 0x0, 0x0, 0xb16, 0x10000, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, 0x3, 0xbb, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xfffffffd, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000], [0xfffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x3, 0xfffffffe, 0x2, 0x100e, 0x7, 0x100000, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcd5, 0x2, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xfffffffd, 0x8, 0xa0f, 0x0, 0x0, 0x0, 0xfffffffe, 0xb], [0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdec, 0x0, 0x0, 0x3, 0x6, 0x1000, 0x0, 0x0, 0x9, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r4, 0x5501) 5.449677907s ago: executing program 0 (id=3271): syz_io_uring_setup(0x749e, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x2e7}, &(0x7f0000000100), &(0x7f0000000140)) write$sysctl(0xffffffffffffffff, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x2e04, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x15) socket$inet_tcp(0x2, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x5, &(0x7f0000000240)=0x8) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_ABSBIT(r5, 0x40045567, 0x0) write$uinput_user_dev(r5, &(0x7f0000000ec0)={'syz0\x00', {0x4, 0x0, 0x0, 0x2}, 0x4, [0x8, 0x4, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffc, 0xf605, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x100000, 0x0, 0x9, 0x9, 0x0, 0x8, 0x9, 0x0, 0xfffffffc], [0x80000000, 0x0, 0x0, 0xb16, 0x10000, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, 0x3, 0xbb, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xfffffffd, 0x2, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8000], [0xfffffffa, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x3, 0xfffffffe, 0x2, 0x100e, 0x7, 0x100000, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbcd5, 0x2, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0xfffffffd, 0x8, 0xa0f, 0x0, 0x0, 0x0, 0xfffffffe, 0xb], [0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x4003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdec, 0x0, 0x0, 0x3, 0x6, 0x1000, 0x0, 0x0, 0x9, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) write$uinput_user_dev(r5, &(0x7f0000000a40)={'syz1\x00', {}, 0x1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0xfffffffe, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xb, 0x0, 0x0, 0x7], [0x3, 0x3, 0x6, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0xb8], [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x8000, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000, 0x8, 0x1000, 0x0, 0x0, 0x40000, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [0x20040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x10000000]}, 0x45c) madvise(&(0x7f00005c6000/0x3000)=nil, 0x3000, 0xb) bind$inet(r4, 0x0, 0x0) syz_io_uring_setup(0x1005c20, &(0x7f0000000240)={0x0, 0xe454, 0x13290, 0x2}, &(0x7f0000000100), &(0x7f0000000000)) 4.608965817s ago: executing program 2 (id=3272): openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x3c5300, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000280)={0x73622a85, 0x1001, 0x2}) r3 = dup3(0xffffffffffffffff, r2, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000440)='\x00', 0x0, r1) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0x0}) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @remote, 'veth0_to_batadv\x00'}}, 0x1e) 4.450631015s ago: executing program 0 (id=3273): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/75, 0x4b}, {&(0x7f0000000500)=""/238, 0xee}], 0x2}, 0x7}, {{&(0x7f0000000600)=@qipcrtr, 0x80, &(0x7f0000000300)=[{&(0x7f0000000680)=""/135, 0x87}, {&(0x7f0000000740)=""/156, 0x9c}], 0x2, &(0x7f0000000800)=""/51, 0x33}, 0x562}, {{&(0x7f0000000840)=@alg, 0x80, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/210, 0xd2}, {&(0x7f00000009c0)=""/65, 0x41}, {&(0x7f0000000a40)=""/190, 0xbe}], 0x3, &(0x7f0000000b40)=""/167, 0xa7}, 0x6}, {{&(0x7f0000001dc0)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000000c80)=""/30, 0x1e}, {&(0x7f0000000cc0)=""/4096, 0x1000}, {&(0x7f0000001cc0)=""/166, 0xa6}], 0x3, &(0x7f0000008080)=""/200, 0xc8}, 0x5f}, {{&(0x7f0000001e80)=@xdp, 0x80, &(0x7f0000002280)=[{&(0x7f0000001f00)=""/243, 0xf3}, {&(0x7f0000002000)=""/46, 0x2e}, {&(0x7f0000002040)=""/149, 0x95}, {&(0x7f0000002100)=""/76, 0x4c}, {&(0x7f0000002180)=""/214, 0xd6}], 0x5, &(0x7f0000002300)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000003300), 0x80, &(0x7f0000004780)=[{&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/236, 0xec}, {&(0x7f0000004480)=""/151, 0x97}, {&(0x7f0000004540)=""/71, 0x47}, {&(0x7f00000045c0)=""/99, 0x63}, {&(0x7f0000004640)=""/62, 0x3e}, {&(0x7f0000004680)=""/32, 0x20}, {&(0x7f00000046c0)=""/8, 0x8}, {&(0x7f0000004700)=""/69, 0x45}], 0x9, &(0x7f0000004840)=""/72, 0x48}, 0x3}, {{&(0x7f00000048c0)=@alg, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004940)=""/250, 0xfa}, {&(0x7f0000004a40)=""/11, 0xb}, {&(0x7f0000004a80)=""/225, 0xe1}, {&(0x7f0000004b80)=""/146, 0x92}, {&(0x7f0000000c00)=""/77, 0x4d}], 0x5, &(0x7f0000004d40)=""/104, 0x68}, 0xf82}, {{&(0x7f0000004dc0)=@nfc_llcp, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000004e40)=""/11, 0xb}, {&(0x7f0000004e80)=""/210, 0xd2}, {&(0x7f0000004f80)=""/74, 0x4a}, {&(0x7f0000005000)=""/41, 0x29}, {&(0x7f0000005040)=""/228, 0xe4}, {&(0x7f0000005140)=""/51, 0x33}, {&(0x7f0000005180)=""/80, 0x50}, {&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000006200)=""/222, 0xde}, {&(0x7f0000007f80)=""/64, 0x40}], 0xa, &(0x7f0000008180)=""/200, 0xc8}, 0x7fff}, {{&(0x7f00000064c0)=@vsock, 0x80, &(0x7f0000006a00)=[{&(0x7f0000006540)=""/94, 0x5e}, {&(0x7f00000065c0)=""/181, 0xb5}, {&(0x7f0000006680)=""/82, 0x52}, {&(0x7f0000006700)=""/158, 0x9e}, {&(0x7f00000067c0)=""/214, 0xd6}, {&(0x7f00000068c0)=""/174, 0xae}, {&(0x7f0000006980)=""/24, 0x18}, {&(0x7f00000069c0)=""/38, 0x26}], 0x8}, 0x4}, {{&(0x7f0000006a80)=@phonet, 0x80, &(0x7f0000007c00)=[{&(0x7f0000006b00)=""/4096, 0x1000}, {&(0x7f0000007b00)=""/7, 0x7}, {&(0x7f0000007b40)=""/139, 0x8b}], 0x3, &(0x7f0000007c40)=""/187, 0xbb}}], 0xa, 0x2100, 0x0) (async) connect(r0, &(0x7f0000000280)=@hci={0x1f, 0x2, 0x3}, 0x80) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x0, 0x8, 0x0, 0x3}, 0x0) (async) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) (async) mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x4) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000ddffff94"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 32) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) (rerun: 32) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r2, 0xfffffffc) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) (async, rerun: 32) socket$netlink(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r5, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000400)={0x0, 0x1802, &(0x7f00000003c0)={&(0x7f00000004c0)={0x30, r7, 0x1, 0x70bd2c, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1c}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}, 0x1, 0xff07}, 0x2000000) (async) r8 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r8, 0x0, &(0x7f0000000080)) (async, rerun: 32) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) (rerun: 32) 4.319065523s ago: executing program 0 (id=3274): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x2c8083) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x50) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0x40505331, &(0x7f0000001500)={0x9, 0x0, 0x1, 'queue0\x00', 0x2}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40a00, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r4 = fanotify_init(0x200, 0x40000) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000280)={{0x5e, @private=0xa010101, 0x4e21, 0x4, 'nq\x00', 0x20, 0x0, 0x5e}, {@loopback, 0x4e20, 0x2, 0x6a2, 0x7, 0x10}}, 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x4000, 0x0, 0xa49, 0x9, 0x3, 0x0, 0x3}, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0xd21, 0x4000) r7 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r8 = fcntl$getown(r1, 0x9) ptrace$setregset(0x4205, r8, 0x1, &(0x7f00000000c0)={&(0x7f0000000040)="415a9d2791a53ce3aa9a89d7ca6d6bb3d7dc99ffadba56b3282983c2448eacd88203619335452470e0", 0x29}) dup3(0xffffffffffffffff, r7, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16=r7, @ANYRES32=r9, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) socket(0x1d, 0x80000, 0x15) sendmmsg(r5, &(0x7f0000000ac0), 0x0, 0x40) fanotify_mark(r4, 0x1, 0x8000018, r3, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) 3.394295134s ago: executing program 1 (id=3276): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010062726964676500"], 0x48}}, 0x0) socket(0x10, 0x3, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 3.272162389s ago: executing program 1 (id=3277): prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000300)='\x8b\xc9\xac\xb5\x15\x85\xbey\xc2\xd0\xfd7O\xdb\xf2\xa3\xa6\xea\vi\x91|\xf7;;G\xee\xc2\xa5\xb1^\x19F\xbd\x8a\x13\xf9\xa6;\xce\xa9\x8e\x8bF.\xdc\x1e\xff\xed\xf0Rr\x93q\xbd{=3!-I\a\xc3\xe4\xdc\xf9y\xd5\x18\xa6\x17\xcc\xeb\xae-\x06\xed\xa7n\'\xa6\xdf\x84\x8b\x00\x00\x00\xcc]\x8f\xfd[\x8b;\x9ed\xe7_\xf6\xd4\xa2\xc6k\xee\xa3_J;\x9c\xf8r,\"B\x1atm\xd893\xf8\"\xbb]Z!\x80pU\x98\x00\\\x9e\"\xea\xa1[\xbc.%@xT\xb4\xa7\xf9\xb5\xa5eW\xf9\xfez{y\x95\x14\x1a\xfc\xb1%sP\x16\x1f\x15[\x00\xd7\x92u\x9d#\xee\xa9\xf9\x1a\xe1\xd6\xd3\x1a\xb3\xee\x80Y\x17&?\x10\x88s<5\xeb\xc3\xb5\xa3\x1fF\xcfOf\x13\xc7\xc4\xb0mUR\x84\xab\x8fp\x1aZV\x13\xff\xef\x18\f\xbc\x00[\x85|\xd0d\x9d\xef\xc8\xfc\xb9\xc2\x87\xd0M~c\xd7\xe0\xa0L\"c\xca\x94\x9a<\x98\xe6\x86\xc3\x9e\xc7}\x9ak\xe8\x86\xed\xbb<\xa3\xcd\xb5\xa8\xc1\xe6\x9f\xb6\xb3\x8c\x15\xda9\xf7H\xe4\x9c\x87\xe4\xe8{&v(\xe7\xc3\'K\bN\r\x04\xb8B(((\xce\xc2\xbf\xa7\xd5v7n\xd0N\x19\v\xf1\xd4\xc3\x98\x8c~`\x1e\xb4\x9e\x9f\xc5\xef\x85Bb\xba\xc3\xa1*\xfd\x02\xa3\x90mX\x03\x8c\x96Ch\x13\x9b^\x89CI\x7f\x99A:\x1a8\xa1\x01\x19\x1c!\xca\xd7D]\xaf\x9b_:\xba~9\xd2D\x9a3\xd9\xc3\xf5\a\xe5\x9f\x9aEJ\xc9\xb0sBh') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0100000003000000ec0b000007"], 0x48) socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0xf, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x16}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.009902013s ago: executing program 2 (id=3278): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000f1d566201e043c40d7cc000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, &(0x7f0000000980)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) sendfile(r4, r4, 0x0, 0x40008) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) 2.359040211s ago: executing program 1 (id=3279): openat(0xffffffffffffff9c, 0x0, 0x0, 0x142) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x0, {0xffffffffffffffff, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, {0x40, 0x3, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x120, 0x6000, 0x0, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000000440)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x14c0348, 0x0, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) r3 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) ioctl$TIOCGPTPEER(r3, 0x4004092b, 0x8) r4 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) ioctl$TIOCGPTPEER(r4, 0x40140921, 0x47ffffffff) 2.200115067s ago: executing program 1 (id=3280): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x80800) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket(0x28, 0x5, 0x0) r6 = socket(0x28, 0x5, 0x0) listen(r6, 0x0) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) r7 = accept4$unix(r6, 0x0, 0x0, 0x0) recvfrom$unix(r7, &(0x7f0000001040)=""/259, 0x103, 0x0, 0x0, 0x0) dup3(r3, r1, 0x80000) write(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0x5f, 0x0, &(0x7f0000000000)="4aa7cfaf8e41020ab300000085", 0x0, 0xe08, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r9 = syz_pidfd_open(0x0, 0x0) pidfd_send_signal(r9, 0x2, 0x0, 0x0) 2.189811542s ago: executing program 3 (id=3281): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r2, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/30, 0x1e}], 0x1, 0x80000001, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000040000000400000003"], 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0x1c, &(0x7f0000000400)=ANY=[@ANYBLOB="1808000060000000000000000000008018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc0908000000000035090100000000009500000000070000b7020000000000007b9a00fe000000006609000000000000dbaaf0ff50000000bf8620000000000007080000f8ffffffbfa400000000000007040000f0ffffff770000000800000018220000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000180000084609f0ff76000000bf9800000000000056080000000018008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.085966781s ago: executing program 1 (id=3282): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r0, @ANYBLOB="01e5c300000000fb04003b1c210008000300", @ANYRES32, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x240008c8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0x5, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x14) socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = syz_io_uring_setup(0x44cd, &(0x7f00000004c0)={0x0, 0x5331, 0x10100, 0x4, 0xfffefffe}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r9, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r9, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 1.206692345s ago: executing program 0 (id=3283): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="18000071dbc4a50000000007f50000000095000000000000"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2, 0x25, 0x0, @val=@iter={0x0}}, 0x40) syz_open_dev$dri(0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="050000000000000000000200000008000300", @ANYRES32=r6, @ANYBLOB="2d000e0080000000ffffffffffff08021100000008"], 0x80}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x800) sendmsg$NFT_BATCH(r7, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000002000)=""/102400, 0x19000) getpid() r9 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x20040442) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) 1.138135738s ago: executing program 1 (id=3284): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x20493859, 0x0, 0x0, 0x0, 0x5, 0xfeedcafe, 0x3, 0x7}}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) socket(0x2a, 0x2, 0x0) select(0x40, &(0x7f0000000400)={0x9, 0x3, 0x80000000, 0x0, 0x7, 0x201}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xea60}) close(0x3) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00', @ANYRES16, @ANYRES32=r2, @ANYBLOB="05000800070000000a00340001010101010100000800350007000000080026006c090000090007004121c2c5be0000000800090001ac0f000a0006"], 0x60}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0f00000004000000070200000200000040000000", @ANYBLOB="80378e8deb77cf5309000000000000", @ANYRES32, @ANYBLOB='\b\x00'/28], 0x50) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) 55.301263ms ago: executing program 3 (id=3285): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) getcwd(0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='autofs\x00', 0x201000c, &(0x7f0000000040)) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, r1) setpgid(0x0, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) fspick(r2, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0x9362, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001d00)="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", 0xc38, 0x24048091, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="4fa3176756113b69df8bea4cbc913f2c215bc12e941d0a0145aeab", 0x1b}, {&(0x7f0000000180)="55c0cc0ba6f3b908ecb5c6e93e4dc70ed9c875dd444569fab05e32a08e71d1c480fa1ada9e6f952dea418e2eb2dd8dcdd18f82c2be42e92405d2eccae94e713594f13ebfe37be3cb7ce0eb237d63f25744e42baf027055a65359c121788ba610f7df23b902755c5771d93efedd8252aca1dda5efe1493ec0a5a9e965666d1afe33b384953a9102b3f1e446aea391ccff253fccc951d4091f1d6b69faee7e7d4b669c48b70ef01c3879af3f35e0682a4925ddf3dd14992612d22032093742f07fd8d9723bed7707077473de16c3f5820b5dc6f1c37dbaaba20cb5a7", 0xdb}, {&(0x7f0000000300)="47788f64ba10044b682c594fa485c04663ed58f30031ae1cff3613c3178c76ab0613419d80cf2ebb2efedf9237b34b3e925f7695a250556a4ff5e460bfdf593f20253f90740976f323c00df882e4285d5fa368cf147e38ee08ae4aa4fdfe618be117a5e45e516c6259b68e1b9cf170cc831498d2db68532fe3acf3cdef8e18488541cacfa624eecc49d9a853f4a7cc8c3d7d0ac7c271bcfc989591b98b6b1c93d818cf4c0ff77f", 0xa7}], 0x3}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000006c0)="900d3798e4653207eae6da23bf6c69f8e965679b910b52e0a4de8e3c4ef97ab320820bd9275a6e2a4609c4feb730084e64cc106664be66878f403244c97c0411b65371955f45c915599f9f722d1962a221a86918d50891c838bfdf21f7a255f2e2cf5839d1c3aa3dbfcd94ca44e18c7863d497ff4f85628494915bc016f7c5d62747bb5368ef052201a0ee3cc9dca7156e893cf07b494f98a177460a7ec073fd8af879ae71c8cac715a241052bae3a3f09f4f4dda617e5ca05290be71acaabf4544ca83830272440b95c66d0aa091c738b41f76df43c9498d47f3d35a56205f4c1050cabb8cfd44814884bee33f0", 0xee}], 0x1}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x1, 0x10048095, 0x0, 0x0) 0s ago: executing program 0 (id=3286): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x3090000000000000, 0x3}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x1000, 0x80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0xc044) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x65, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB="79f2c3b0d8b04cc5da8613032d15"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYRES32], 0x18}, 0x8810) close(0xffffffffffffffff) close(0xffffffffffffffff) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'pcl812\x00', [0x4f27, 0x1a4, 0x10000, 0x2, 0x5, 0xcc7, 0x8, 0x7, 0xf97, 0x100, 0x2, 0x1, 0x1, 0x1, 0x6, 0x101, 0x3, 0x1a449, 0x3, 0x40000003, 0x89, 0xcaa7, 0x0, 0x20001e58, 0xb, 0xe69, 0x3b, 0x8, 0x2, 0x0, 0xfffffff8]}) kernel console output (not intermixed with test programs): adm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 971.419725][ T54] usb 4-1: Using ep0 maxpacket: 8 [ 971.443215][ T54] usb 4-1: config index 0 descriptor too short (expected 301, got 45) [ 971.527515][ T54] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 971.576803][ T54] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 971.612941][ T54] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 971.648335][ T54] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 971.671635][ T54] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 971.685925][ T54] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 971.824214][T18597] FAULT_INJECTION: forcing a failure. [ 971.824214][T18597] name failslab, interval 1, probability 0, space 0, times 0 [ 971.848739][T18605] overlayfs: failed to resolve './file1': -2 [ 971.953479][T18597] CPU: 0 UID: 0 PID: 18597 Comm: syz.2.2901 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 971.953505][T18597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 971.953516][T18597] Call Trace: [ 971.953523][T18597] [ 971.953530][T18597] dump_stack_lvl+0x16c/0x1f0 [ 971.953564][T18597] should_fail_ex+0x512/0x640 [ 971.953591][T18597] ? kmem_cache_alloc_noprof+0x5a/0x3b0 [ 971.953621][T18597] should_failslab+0xc2/0x120 [ 971.953639][T18597] kmem_cache_alloc_noprof+0x6d/0x3b0 [ 971.953664][T18597] ? __kernel_text_address+0xd/0x40 [ 971.953684][T18597] ? fuse_request_alloc+0x22/0x200 [ 971.953711][T18597] fuse_request_alloc+0x22/0x200 [ 971.953733][T18597] fuse_get_req+0x748/0xfd0 [ 971.953761][T18597] ? stack_trace_save+0x8e/0xc0 [ 971.953785][T18597] ? __pfx_fuse_get_req+0x10/0x10 [ 971.953813][T18597] ? __kasan_check_byte+0x13/0x50 [ 971.953832][T18597] ? unwind_next_frame+0x3f4/0x20a0 [ 971.953853][T18597] __fuse_simple_request+0xb8/0xcb0 [ 971.953884][T18597] fuse_getxattr+0x255/0x420 [ 971.953908][T18597] ? __pfx_fuse_getxattr+0x10/0x10 [ 971.953929][T18597] ? is_bpf_text_address+0x94/0x1a0 [ 971.953951][T18597] ? kernel_text_address+0x8d/0x100 [ 971.953972][T18597] ? unwind_get_return_address+0x59/0xa0 [ 971.954001][T18597] ? stack_trace_save+0x8e/0xc0 [ 971.954034][T18597] ? __pfx_stack_trace_save+0x10/0x10 [ 971.954066][T18597] ? __pfx_fuse_xattr_get+0x10/0x10 [ 971.954087][T18597] fuse_xattr_get+0x7b/0xb0 [ 971.954112][T18597] __vfs_getxattr+0x13a/0x1a0 [ 971.954140][T18597] ? __pfx___vfs_getxattr+0x10/0x10 [ 971.954167][T18597] ? lockdep_unlock+0x64/0xe0 [ 971.954189][T18597] ? __lock_acquire+0x1053/0x1c90 [ 971.954213][T18597] cap_inode_need_killpriv+0x40/0x60 [ 971.954239][T18597] security_inode_need_killpriv+0x1b9/0x1e0 [ 971.954258][T18597] file_remove_privs_flags+0x331/0x580 [ 971.954282][T18597] ? __pfx_file_remove_privs_flags+0x10/0x10 [ 971.954305][T18597] ? __pfx___might_resched+0x10/0x10 [ 971.954328][T18597] ? generic_write_check_limits+0x1f1/0x290 [ 971.954356][T18597] ? generic_write_checks+0x311/0x480 [ 971.954382][T18597] ? __pfx_generic_write_checks+0x10/0x10 [ 971.954410][T18597] __generic_file_write_iter+0x81/0x240 [ 971.954434][T18597] generic_file_write_iter+0xe1/0x3c0 [ 971.954458][T18597] fuse_file_write_iter+0x6be/0x950 [ 971.954489][T18597] do_iter_readv_writev+0x654/0x950 [ 971.954517][T18597] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 971.954556][T18597] vfs_writev+0x35f/0xde0 [ 971.954590][T18597] ? __pfx_vfs_writev+0x10/0x10 [ 971.954638][T18597] ? __fget_files+0x20e/0x3c0 [ 971.954653][T18597] ? __fget_files+0x110/0x3c0 [ 971.954676][T18597] ? do_writev+0x28c/0x340 [ 971.954699][T18597] do_writev+0x28c/0x340 [ 971.954724][T18597] ? __pfx_do_writev+0x10/0x10 [ 971.954758][T18597] do_syscall_64+0xcd/0x4c0 [ 971.954778][T18597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 971.954796][T18597] RIP: 0033:0x7ff50fd8e9a9 [ 971.954810][T18597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 971.954827][T18597] RSP: 002b:00007ff510b41038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 971.954845][T18597] RAX: ffffffffffffffda RBX: 00007ff50ffb5fa0 RCX: 00007ff50fd8e9a9 [ 971.954857][T18597] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000005 [ 971.954868][T18597] RBP: 00007ff510b41090 R08: 0000000000000000 R09: 0000000000000000 [ 971.954878][T18597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 971.954888][T18597] R13: 0000000000000000 R14: 00007ff50ffb5fa0 R15: 00007ffc4bf30be8 [ 971.954913][T18597] [ 972.310955][ C0] vkms_vblank_simulate: vblank timer overrun [ 972.317978][ T5909] tipc: Node number set to 10005162 [ 972.503941][T15850] libceph: connect (1)[c::]:6789 error -101 [ 972.510335][T15850] libceph: mon0 (1)[c::]:6789 connect error [ 972.514075][T18586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2898'. [ 972.590864][T18607] ceph: No mds server is up or the cluster is laggy [ 974.286108][ T5895] libceph: connect (1)[c::]:6789 error -101 [ 974.292260][ T5895] libceph: mon0 (1)[c::]:6789 connect error [ 974.388131][T18623] ceph: No mds server is up or the cluster is laggy [ 974.654641][ T5895] libceph: connect (1)[c::]:6789 error -101 [ 974.674803][ T5895] libceph: mon0 (1)[c::]:6789 connect error [ 974.733453][ T30] audit: type=1400 audit(1753023595.735:8147): avc: denied { write } for pid=18631 comm="syz.0.2907" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 975.502460][ T54] usb 4-1: usb_control_msg returned -71 [ 975.508131][ T54] usbtmc 4-1:16.0: can't read capabilities [ 975.525205][T18652] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2913'. [ 975.549255][ T1206] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 975.635407][ T54] usb 4-1: USB disconnect, device number 42 [ 975.738060][ T1206] usb 3-1: Using ep0 maxpacket: 16 [ 975.927509][ T1206] usb 3-1: config 8 has an invalid interface number: 206 but max is 0 [ 976.289553][ T1206] usb 3-1: config 8 has no interface number 0 [ 976.295963][ T1206] usb 3-1: config 8 interface 206 altsetting 1 has an endpoint descriptor with address 0xF7, changing to 0x87 [ 976.309869][ T1206] usb 3-1: config 8 interface 206 altsetting 1 endpoint 0x87 has invalid maxpacket 33058, setting to 1024 [ 976.346591][ T1206] usb 3-1: config 8 interface 206 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 9 [ 976.404500][ T1206] usb 3-1: config 8 interface 206 has no altsetting 0 [ 976.405025][T18655] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2914'. [ 976.440976][T18654] delete_channel: no stack [ 976.487408][ T1206] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=35.bb [ 976.503225][ T1206] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 976.739287][ T1206] usb 3-1: Product: syz [ 976.829733][ T1206] usb 3-1: Manufacturer: syz [ 976.834361][ T1206] usb 3-1: SerialNumber: syz [ 977.240895][ T1206] garmin_gps 3-1:8.206: Garmin GPS usb/tty converter detected [ 977.262087][ T1206] usb 3-1: Garmin GPS usb/tty converter now attached to ttyUSB0 [ 977.279960][ T1206] usb 3-1: USB disconnect, device number 31 [ 977.295209][ T1206] garmin_gps ttyUSB0: Garmin GPS usb/tty converter now disconnected from ttyUSB0 [ 977.309811][ T1206] garmin_gps 3-1:8.206: device disconnected [ 977.500786][T18669] comedi comedi0: Minor 47 could not be opened [ 977.603420][ T30] audit: type=1400 audit(1753023598.475:8148): avc: denied { append } for pid=18670 comm="syz.3.2918" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 977.712547][T18675] input: syz0 as /devices/virtual/input/input165 [ 978.595474][T18674] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2919'. [ 978.605372][T18673] delete_channel: no stack [ 978.663950][ T54] libceph: connect (1)[c::]:6789 error -101 [ 978.678865][ T54] libceph: mon0 (1)[c::]:6789 connect error [ 979.024965][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 979.044813][T18678] ceph: No mds server is up or the cluster is laggy [ 979.127295][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 979.169642][ T54] usb 3-1: new low-speed USB device number 32 using dummy_hcd [ 979.390810][ T54] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 979.432210][ T54] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 979.591175][ T54] usb 3-1: string descriptor 0 read error: -22 [ 979.597550][ T54] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 979.608870][ T54] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 979.689248][ T30] audit: type=1400 audit(1753023600.675:8149): avc: denied { create } for pid=18697 comm="syz.0.2926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 980.171564][ T30] audit: type=1400 audit(1753023600.675:8150): avc: denied { bind } for pid=18697 comm="syz.0.2926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 980.392339][ T30] audit: type=1400 audit(1753023600.685:8151): avc: denied { write } for pid=18697 comm="syz.0.2926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 980.433173][ T5895] usb 3-1: USB disconnect, device number 32 [ 980.476211][ T54] libceph: connect (1)[c::]:6789 error -101 [ 980.612348][T18709] ceph: No mds server is up or the cluster is laggy [ 980.619776][ T54] libceph: mon0 (1)[c::]:6789 connect error [ 980.902829][T18702] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2928'. [ 980.913273][T18700] delete_channel: no stack [ 981.524939][T18728] overlayfs: failed to resolve './file1': -2 [ 981.733752][T18729] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2934'. [ 981.795229][ T30] audit: type=1400 audit(1753023602.745:8152): avc: denied { setopt } for pid=18724 comm="syz.2.2933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 981.870503][ T30] audit: type=1400 audit(1753023602.855:8153): avc: denied { write } for pid=18724 comm="syz.2.2933" path="socket:[55196]" dev="sockfs" ino=55196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 981.881719][T18726] af_packet: tpacket_rcv: packet too big, clamped from 64993 to 3942. macoff=106 [ 981.923460][T18730] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2932'. [ 982.410126][T18722] delete_channel: no stack [ 982.476576][T18733] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2935'. [ 982.659739][T18723] delete_channel: no stack [ 982.693107][T18731] delete_channel: no stack [ 983.164330][T18750] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2939'. [ 983.408943][ T5895] kernel read not supported for file /dsp (pid: 5895 comm: kworker/0:4) [ 983.898640][ T30] audit: type=1400 audit(1753023604.525:8154): avc: denied { read } for pid=18757 comm="syz.5.2942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 984.148322][ T1206] libceph: connect (1)[c::]:6789 error -101 [ 984.452029][ T5895] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 984.475216][ T1206] libceph: mon0 (1)[c::]:6789 connect error [ 984.488249][T18767] ceph: No mds server is up or the cluster is laggy [ 985.093867][ T5895] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 985.103121][ T5895] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 985.128455][ T30] audit: type=1400 audit(1753023606.125:8155): avc: denied { read write } for pid=18778 comm="syz.0.2946" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 985.156327][ T5895] usb 2-1: Product: syz [ 985.159399][ T30] audit: type=1400 audit(1753023606.125:8156): avc: denied { open } for pid=18778 comm="syz.0.2946" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 985.186558][ T30] audit: type=1400 audit(1753023606.125:8157): avc: denied { ioctl } for pid=18778 comm="syz.0.2946" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 985.211937][ T30] audit: type=1400 audit(1753023606.155:8158): avc: denied { write } for pid=18778 comm="syz.0.2946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 985.284407][ T5895] usb 2-1: Manufacturer: syz [ 985.289024][ T5895] usb 2-1: SerialNumber: syz [ 985.305231][ T5895] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 985.320594][ T30] audit: type=1400 audit(1753023606.315:8159): avc: denied { firmware_load } for pid=1206 comm="kworker/0:2" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 985.335910][ T1206] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 985.719601][T18783] overlayfs: failed to resolve './file1': -2 [ 985.784036][ T30] audit: type=1400 audit(1753023606.765:8160): avc: denied { watch_reads } for pid=18764 comm="syz.1.2943" path="/15" dev="tmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 985.865584][ T5895] usb 2-1: USB disconnect, device number 25 [ 986.014241][ T48] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.205613][ T5835] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 986.214317][ T5835] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 986.284616][T18791] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 986.293603][T18791] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 986.626038][ T1206] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 986.633047][ T1206] ath9k_htc: Failed to initialize the device [ 986.639567][ T5895] usb 2-1: ath9k_htc: USB layer deinitialized [ 986.651640][ T5835] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 986.661731][ T5835] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 986.669801][ T5835] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 986.688615][ T48] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 986.820245][ T48] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.300123][T18804] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2954'. [ 987.564823][ T48] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 987.604499][T18808] netlink: 'syz.2.2955': attribute type 4 has an invalid length. [ 987.614813][T18789] chnl_net:caif_netlink_parms(): no params data found [ 987.657293][T18809] netlink: 'syz.2.2955': attribute type 4 has an invalid length. [ 987.755745][T18789] bridge0: port 1(bridge_slave_0) entered blocking state [ 987.774572][T18789] bridge0: port 1(bridge_slave_0) entered disabled state [ 987.782409][T18789] bridge_slave_0: entered allmulticast mode [ 987.785848][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 987.789665][T18789] bridge_slave_0: entered promiscuous mode [ 987.797075][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 987.801917][T18789] bridge0: port 2(bridge_slave_1) entered blocking state [ 987.813162][T18789] bridge0: port 2(bridge_slave_1) entered disabled state [ 987.820776][T18789] bridge_slave_1: entered allmulticast mode [ 987.852408][T18789] bridge_slave_1: entered promiscuous mode [ 988.018413][T18815] ceph: No mds server is up or the cluster is laggy [ 988.102124][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 988.273539][T18824] netlink: 'syz.5.2957': attribute type 4 has an invalid length. [ 988.281447][T18824] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2957'. [ 988.369898][ T30] audit: type=1400 audit(1753023609.255:8161): avc: denied { setopt } for pid=18821 comm="syz.5.2957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 988.396411][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 988.571972][ T30] audit: type=1400 audit(1753023609.265:8162): avc: denied { write } for pid=18821 comm="syz.5.2957" path="socket:[56421]" dev="sockfs" ino=56421 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 988.595430][ C1] vkms_vblank_simulate: vblank timer overrun [ 988.633853][ T30] audit: type=1400 audit(1753023609.435:8163): avc: denied { audit_write } for pid=18821 comm="syz.5.2957" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 988.675388][T18824] : renamed from bond0 (while UP) [ 988.680587][ T5895] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 988.689794][T13819] Bluetooth: hci0: command tx timeout [ 988.846320][T18789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 988.850820][ T5895] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 988.909326][ T5875] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 989.040749][T18834] ip6erspan0: entered promiscuous mode [ 989.199331][ T5875] usb 3-1: Using ep0 maxpacket: 32 [ 989.296837][ T5895] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 989.306900][ T5895] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 989.326475][ T5895] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 989.338844][ T5875] usb 3-1: New USB device found, idVendor=06a2, idProduct=0003, bcdDevice=b4.8c [ 989.349922][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 989.357987][ T5875] usb 3-1: Product: syz [ 989.363470][ T5875] usb 3-1: Manufacturer: syz [ 989.368111][ T5875] usb 3-1: SerialNumber: syz [ 989.375587][T18789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 989.385979][T18826] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 989.406142][ T5895] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 989.453086][ T5875] usb 3-1: config 0 descriptor?? [ 989.463650][ T48] bridge_slave_1: left allmulticast mode [ 989.475208][ T5875] gspca_main: gspca_topro-2.14.0 probing 06a2:0003 [ 989.494489][ T48] bridge_slave_1: left promiscuous mode [ 989.520550][ T48] bridge0: port 2(bridge_slave_1) entered disabled state [ 989.522349][T18838] overlayfs: failed to resolve './file1': -2 [ 989.565432][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 989.565446][ T30] audit: type=1400 audit(1753023610.565:8171): avc: denied { read open } for pid=18839 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 989.566073][ T48] bridge_slave_0: left allmulticast mode [ 989.579274][ T30] audit: type=1400 audit(1753023610.565:8172): avc: denied { getattr } for pid=18839 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1844 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 989.608843][ T48] bridge_slave_0: left promiscuous mode [ 989.628390][ C1] vkms_vblank_simulate: vblank timer overrun [ 989.682190][ T48] bridge0: port 1(bridge_slave_0) entered disabled state [ 989.694623][ T5942] usb 4-1: USB disconnect, device number 43 [ 989.774822][ T30] audit: type=1400 audit(1753023610.745:8173): avc: denied { write } for pid=18828 comm="syz.2.2959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 989.794454][ C1] vkms_vblank_simulate: vblank timer overrun [ 989.850752][ T30] audit: type=1400 audit(1753023610.775:8174): avc: denied { create } for pid=18842 comm="syz.5.2962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 989.853347][T18845] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2963'. [ 990.013484][ T30] audit: type=1400 audit(1753023611.015:8175): avc: denied { load_policy } for pid=18825 comm="syz.3.2958" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 990.014274][T18826] SELinux: failed to load policy [ 990.049868][T15850] usb 6-1: new low-speed USB device number 32 using dummy_hcd [ 990.157873][ T30] audit: type=1400 audit(1753023611.155:8176): avc: denied { add_name } for pid=18836 comm="dhcpcd-run-hook" name="resolv.conf.eth5.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 990.180389][ C1] vkms_vblank_simulate: vblank timer overrun [ 990.197494][ T30] audit: type=1400 audit(1753023611.155:8177): avc: denied { create } for pid=18836 comm="dhcpcd-run-hook" name="resolv.conf.eth5.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 990.221100][ T30] audit: type=1400 audit(1753023611.155:8178): avc: denied { write } for pid=18836 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth5.link" dev="tmpfs" ino=10093 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 990.235218][T15850] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 990.247310][ C1] vkms_vblank_simulate: vblank timer overrun [ 990.248465][ T30] audit: type=1400 audit(1753023611.155:8179): avc: denied { append } for pid=18836 comm="dhcpcd-run-hook" name="resolv.conf.eth5.link" dev="tmpfs" ino=10093 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 990.257949][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 990.289278][ T30] audit: type=1400 audit(1753023611.275:8180): avc: denied { remove_name } for pid=18856 comm="rm" name="resolv.conf.eth5.link" dev="tmpfs" ino=10093 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 990.300575][T15850] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 990.335181][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 990.346672][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 990.359584][T15850] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 990.366993][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 990.378138][T15850] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 990.390590][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 990.402080][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 990.414446][T15850] usb 6-1: config 168 descriptor has 1 excess byte, ignoring [ 990.422102][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 990.433127][T15850] usb 6-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 990.445841][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 990.459256][T15850] usb 6-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 990.490156][T15850] usb 6-1: string descriptor 0 read error: -22 [ 990.496527][T15850] usb 6-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 990.506417][T15850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 990.524248][ T48] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 990.524419][T15850] adutux 6-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 990.552948][ T48] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 990.568196][ T48] bond0 (unregistering): Released all slaves [ 990.644655][ T48] bond1 (unregistering): Released all slaves [ 990.757186][T18862] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2964'. [ 990.759214][ T5895] usb 6-1: USB disconnect, device number 32 [ 990.772302][T13819] Bluetooth: hci0: command tx timeout [ 990.817147][T18789] team0: Port device team_slave_0 added [ 990.855883][T18789] team0: Port device team_slave_1 added [ 991.258122][T18789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 991.270001][T18789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 991.295876][ C1] vkms_vblank_simulate: vblank timer overrun [ 991.308947][T18789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 991.653073][ T48] mac80211_hwsim hwsim4 wlan0 (unregistering): left allmulticast mode [ 991.653217][ T5875] gspca_topro: reg_r err -71 [ 991.676105][ T5875] gspca_topro: Sensor soi763a [ 991.701761][ T5875] usb 3-1: USB disconnect, device number 33 [ 991.747901][T18789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 991.763573][T18789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 991.812312][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 991.818467][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 991.825288][T18789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 991.837155][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 991.846965][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 991.941868][T18876] ceph: No mds server is up or the cluster is laggy [ 992.135592][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 992.169611][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 992.273108][ T48] hsr_slave_0: left promiscuous mode [ 992.278793][ T48] hsr_slave_1: left promiscuous mode [ 992.285932][ T48] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 992.295611][ T48] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 992.351292][ T48] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 992.451902][ T48] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 992.457927][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.465372][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 992.490839][ T48] veth1_macvtap: left promiscuous mode [ 992.564924][ T48] veth0_macvtap: left promiscuous mode [ 992.817758][ T48] veth1_vlan: left promiscuous mode [ 992.863012][T13819] Bluetooth: hci0: command tx timeout [ 992.922329][ T48] veth0_vlan: left promiscuous mode [ 993.566449][T18901] overlayfs: failed to resolve './file1': -2 [ 993.706395][T18903] Bluetooth: MGMT ver 1.23 [ 993.757526][T18903] kvm: emulating exchange as write [ 993.937517][T18906] overlayfs: failed to resolve './file0': -2 [ 994.029043][ T48] team0 (unregistering): Port device team_slave_1 removed [ 994.321520][T18914] FAULT_INJECTION: forcing a failure. [ 994.321520][T18914] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 994.334932][T18914] CPU: 1 UID: 0 PID: 18914 Comm: syz.5.2976 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 994.334956][T18914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 994.334966][T18914] Call Trace: [ 994.334972][T18914] [ 994.334979][T18914] dump_stack_lvl+0x16c/0x1f0 [ 994.335012][T18914] should_fail_ex+0x512/0x640 [ 994.335043][T18914] _copy_to_user+0x32/0xd0 [ 994.335063][T18914] simple_read_from_buffer+0xcb/0x170 [ 994.335093][T18914] proc_fail_nth_read+0x197/0x270 [ 994.335121][T18914] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 994.335148][T18914] ? rw_verify_area+0xcf/0x680 [ 994.335172][T18914] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 994.335198][T18914] vfs_read+0x1e1/0xc60 [ 994.335228][T18914] ? __pfx___mutex_lock+0x10/0x10 [ 994.335246][T18914] ? __pfx_vfs_read+0x10/0x10 [ 994.335279][T18914] ? __fget_files+0x20e/0x3c0 [ 994.335303][T18914] ksys_read+0x12a/0x250 [ 994.335328][T18914] ? __pfx_ksys_read+0x10/0x10 [ 994.335358][T18914] do_syscall_64+0xcd/0x4c0 [ 994.335378][T18914] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 994.335396][T18914] RIP: 0033:0x7f91ad38d3bc [ 994.335410][T18914] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 994.335427][T18914] RSP: 002b:00007f91ae25d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 994.335443][T18914] RAX: ffffffffffffffda RBX: 00007f91ad5b5fa0 RCX: 00007f91ad38d3bc [ 994.335455][T18914] RDX: 000000000000000f RSI: 00007f91ae25d0a0 RDI: 0000000000000006 [ 994.335465][T18914] RBP: 00007f91ae25d090 R08: 0000000000000000 R09: 0000000000000000 [ 994.335476][T18914] R10: 0000000000000012 R11: 0000000000000246 R12: 0000000000000001 [ 994.335486][T18914] R13: 0000000000000000 R14: 00007f91ad5b5fa0 R15: 00007fff823278b8 [ 994.335510][T18914] [ 995.139905][ T48] team0 (unregistering): Port device team_slave_0 removed [ 995.154458][T13819] Bluetooth: hci0: command tx timeout [ 995.799541][T18925] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2980'. [ 996.063115][T18789] hsr_slave_0: entered promiscuous mode [ 996.081950][T18789] hsr_slave_1: entered promiscuous mode [ 996.174263][T18789] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 996.261579][T18789] Cannot create hsr debugfs directory [ 996.286555][T18934] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2981'. [ 996.311768][T18924] delete_channel: no stack [ 997.118307][T18957] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 997.127254][T18957] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 997.660488][T18956] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2983'. [ 998.017981][T18971] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2987'. [ 998.278785][T18973] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 999.601232][T18984] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2990'. [ 999.627046][T18981] delete_channel: no stack [ 999.630841][ T48] IPVS: stop unused estimator thread 0... [ 1001.065585][T18789] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1001.087338][T18789] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1001.144579][T19002] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2993'. [ 1001.255034][T18789] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1001.314992][T18789] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1001.491234][T19000] delete_channel: no stack [ 1001.739438][T19019] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2996'. [ 1001.953370][T18789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1002.066139][T18789] 8021q: adding VLAN 0 to HW filter on device team0 [ 1002.156291][T19027] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1002.165213][T19027] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1002.521185][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 1002.528282][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1002.600976][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 1002.608123][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1002.852592][T19035] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2998'. [ 1003.046118][ C0] vkms_vblank_simulate: vblank timer overrun [ 1003.662136][T18789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1003.793695][T18789] veth0_vlan: entered promiscuous mode [ 1003.833785][T19059] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3000'. [ 1003.868029][T18789] veth1_vlan: entered promiscuous mode [ 1003.946349][T18789] veth0_macvtap: entered promiscuous mode [ 1003.976613][T18789] veth1_macvtap: entered promiscuous mode [ 1004.040736][T18789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1004.060797][T18789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1004.087276][T18789] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1004.108561][T18789] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1004.131509][T18789] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1004.147658][T18789] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1004.229321][ T5875] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 1004.274861][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1004.294240][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1004.366496][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1004.397866][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1004.405295][ T5875] usb 6-1: Using ep0 maxpacket: 16 [ 1004.421385][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 1004.421398][ T30] audit: type=1400 audit(1753023625.425:8188): avc: denied { setopt } for pid=19073 comm="syz.1.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1004.449276][ T5875] usb 6-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=38.b7 [ 1004.478820][ T5875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1004.499014][ T5875] usb 6-1: Product: syz [ 1004.514727][ T5875] usb 6-1: Manufacturer: syz [ 1004.534689][ T5875] usb 6-1: SerialNumber: syz [ 1004.551273][ T5875] usb 6-1: config 0 descriptor?? [ 1004.577340][ T5875] hub 6-1:0.0: bad descriptor, ignoring hub [ 1004.593868][ T5875] hub 6-1:0.0: probe with driver hub failed with error -5 [ 1005.010286][ T5875] usb 6-1: USB disconnect, device number 33 [ 1005.748117][T19081] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3005'. [ 1005.760503][T19079] delete_channel: no stack [ 1005.765362][T19096] overlayfs: failed to resolve './file0': -2 [ 1005.778991][T19097] SELinux: policydb magic number 0xf97cff98 does not match expected magic number 0xf97cff8c [ 1005.843509][T19097] SELinux: failed to load policy [ 1005.900252][ T30] audit: type=1400 audit(1753023626.905:8189): avc: denied { ioctl } for pid=19093 comm="syz.2.3008" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1006.048928][ T30] audit: type=1400 audit(1753023626.935:8190): avc: denied { ioctl } for pid=19093 comm="syz.2.3008" path="socket:[57505]" dev="sockfs" ino=57505 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1006.184435][T19111] comedi comedi0: Minor 47 could not be opened [ 1006.414364][T19113] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3011'. [ 1007.166490][ T5835] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1007.175786][ T5835] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1007.183553][ T5835] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1007.191500][ T5835] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1007.199649][ T5835] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1007.304035][T19133] comedi comedi0: Minor 47 could not be opened [ 1007.508554][ T7275] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1007.792533][ T7275] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.039647][ T7275] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.081313][T19154] netlink: 'syz.2.3018': attribute type 2 has an invalid length. [ 1008.153820][T19154] netlink: 'syz.2.3018': attribute type 2 has an invalid length. [ 1008.195673][T19154] netlink: 'syz.2.3018': attribute type 1 has an invalid length. [ 1008.240888][ T7275] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.281936][T19156] netlink: 136 bytes leftover after parsing attributes in process `syz.2.3018'. [ 1008.418602][T19160] FAULT_INJECTION: forcing a failure. [ 1008.418602][T19160] name failslab, interval 1, probability 0, space 0, times 0 [ 1008.462967][T19128] chnl_net:caif_netlink_parms(): no params data found [ 1008.499444][T19160] CPU: 1 UID: 0 PID: 19160 Comm: syz.1.3019 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1008.499469][T19160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1008.499480][T19160] Call Trace: [ 1008.499486][T19160] [ 1008.499493][T19160] dump_stack_lvl+0x16c/0x1f0 [ 1008.499531][T19160] should_fail_ex+0x512/0x640 [ 1008.499557][T19160] ? fs_reclaim_acquire+0xae/0x150 [ 1008.499581][T19160] ? tomoyo_encode2+0x100/0x3e0 [ 1008.499597][T19160] should_failslab+0xc2/0x120 [ 1008.499615][T19160] __kmalloc_noprof+0xd2/0x510 [ 1008.499641][T19160] ? d_absolute_path+0x136/0x1a0 [ 1008.499666][T19160] tomoyo_encode2+0x100/0x3e0 [ 1008.499687][T19160] tomoyo_encode+0x29/0x50 [ 1008.499703][T19160] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1008.499728][T19160] tomoyo_path_number_perm+0x245/0x580 [ 1008.499752][T19160] ? tomoyo_path_number_perm+0x237/0x580 [ 1008.499779][T19160] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1008.499805][T19160] ? find_held_lock+0x2b/0x80 [ 1008.499850][T19160] ? find_held_lock+0x2b/0x80 [ 1008.499871][T19160] ? hook_file_ioctl_common+0x145/0x410 [ 1008.499898][T19160] ? __fget_files+0x20e/0x3c0 [ 1008.499918][T19160] security_file_ioctl+0x9b/0x240 [ 1008.499937][T19160] __x64_sys_ioctl+0xb7/0x210 [ 1008.499963][T19160] do_syscall_64+0xcd/0x4c0 [ 1008.499982][T19160] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1008.500000][T19160] RIP: 0033:0x7fd90258e9a9 [ 1008.500014][T19160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1008.500032][T19160] RSP: 002b:00007fd903335038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1008.500049][T19160] RAX: ffffffffffffffda RBX: 00007fd9027b5fa0 RCX: 00007fd90258e9a9 [ 1008.500060][T19160] RDX: 0000200000000040 RSI: 00000000c040564a RDI: 0000000000000003 [ 1008.500070][T19160] RBP: 00007fd903335090 R08: 0000000000000000 R09: 0000000000000000 [ 1008.500081][T19160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1008.500091][T19160] R13: 0000000000000000 R14: 00007fd9027b5fa0 R15: 00007ffe8716b428 [ 1008.500116][T19160] [ 1008.501976][T19160] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1009.250562][ T5835] Bluetooth: hci3: command tx timeout [ 1009.656329][T19177] comedi comedi0: Minor 47 could not be opened [ 1009.818449][ T7275] bridge_slave_1: left allmulticast mode [ 1009.829113][ T7275] bridge_slave_1: left promiscuous mode [ 1009.835560][ T7275] bridge0: port 2(bridge_slave_1) entered disabled state [ 1009.854768][ T7275] bridge_slave_0: left allmulticast mode [ 1009.868724][ T7275] bridge_slave_0: left promiscuous mode [ 1009.880431][T19181] FAULT_INJECTION: forcing a failure. [ 1009.880431][T19181] name failslab, interval 1, probability 0, space 0, times 0 [ 1009.895346][ T7275] bridge0: port 1(bridge_slave_0) entered disabled state [ 1009.908241][T19181] CPU: 1 UID: 0 PID: 19181 Comm: syz.1.3024 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1009.908266][T19181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1009.908276][T19181] Call Trace: [ 1009.908282][T19181] [ 1009.908288][T19181] dump_stack_lvl+0x16c/0x1f0 [ 1009.908317][T19181] should_fail_ex+0x512/0x640 [ 1009.908335][T19181] ? __kmalloc_node_noprof+0xc5/0x500 [ 1009.908354][T19181] should_failslab+0xc2/0x120 [ 1009.908365][T19181] __kmalloc_node_noprof+0xd8/0x500 [ 1009.908382][T19181] ? alloc_slab_obj_exts+0x41/0xa0 [ 1009.908399][T19181] alloc_slab_obj_exts+0x41/0xa0 [ 1009.908413][T19181] __memcg_slab_post_alloc_hook+0x255/0x960 [ 1009.908429][T19181] ? kasan_unpoison+0x27/0x60 [ 1009.908446][T19181] __kvmalloc_node_noprof+0x506/0x620 [ 1009.908462][T19181] ? __pfx___mutex_lock+0x10/0x10 [ 1009.908473][T19181] ? traverse.part.0.constprop.0+0x392/0x640 [ 1009.908489][T19181] ? __kernel_text_address+0xd/0x40 [ 1009.908505][T19181] ? traverse.part.0.constprop.0+0x392/0x640 [ 1009.908521][T19181] traverse.part.0.constprop.0+0x392/0x640 [ 1009.908542][T19181] seq_read_iter+0x932/0x12c0 [ 1009.908558][T19181] ? _kstrtoull+0x145/0x200 [ 1009.908580][T19181] seq_read+0x39e/0x4e0 [ 1009.908596][T19181] ? __pfx_seq_read+0x10/0x10 [ 1009.908615][T19181] ? import_ubuf+0x1b6/0x220 [ 1009.908629][T19181] ? avc_policy_seqno+0x9/0x20 [ 1009.908645][T19181] ? __pfx_seq_read+0x10/0x10 [ 1009.908660][T19181] proc_reg_read+0x23d/0x330 [ 1009.908674][T19181] ? __pfx_proc_reg_read+0x10/0x10 [ 1009.908685][T19181] vfs_readv+0x5be/0x8b0 [ 1009.908717][T19181] ? __pfx_vfs_readv+0x10/0x10 [ 1009.908742][T19181] ? find_held_lock+0x2b/0x80 [ 1009.908767][T19181] ? __fget_files+0x20e/0x3c0 [ 1009.908780][T19181] ? do_preadv+0x1a6/0x270 [ 1009.908794][T19181] do_preadv+0x1a6/0x270 [ 1009.908809][T19181] ? __pfx_do_preadv+0x10/0x10 [ 1009.908828][T19181] do_syscall_64+0xcd/0x4c0 [ 1009.908841][T19181] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1009.908852][T19181] RIP: 0033:0x7fd90258e9a9 [ 1009.908862][T19181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1009.908879][T19181] RSP: 002b:00007fd903335038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1009.908890][T19181] RAX: ffffffffffffffda RBX: 00007fd9027b5fa0 RCX: 00007fd90258e9a9 [ 1009.908897][T19181] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000003 [ 1009.908903][T19181] RBP: 00007fd903335090 R08: 0000000000000000 R09: 0000000000000000 [ 1009.908910][T19181] R10: 0000000000000fff R11: 0000000000000246 R12: 0000000000000001 [ 1009.908916][T19181] R13: 0000000000000000 R14: 00007fd9027b5fa0 R15: 00007ffe8716b428 [ 1009.908930][T19181] [ 1010.215785][T19183] netlink: 'syz.0.3023': attribute type 4 has an invalid length. [ 1010.289150][ T5895] libceph: connect (1)[c::]:6789 error -101 [ 1010.312998][ T5895] libceph: mon0 (1)[c::]:6789 connect error [ 1010.499626][T19185] ceph: No mds server is up or the cluster is laggy [ 1010.583159][ T5895] libceph: connect (1)[c::]:6789 error -101 [ 1010.699447][ T5895] libceph: mon0 (1)[c::]:6789 connect error [ 1010.909030][ T1206] libceph: connect (1)[c::]:6789 error -101 [ 1010.917655][ T1206] libceph: mon0 (1)[c::]:6789 connect error [ 1010.930695][ T30] audit: type=1400 audit(1753023631.935:8191): avc: denied { mount } for pid=19201 comm="syz.1.3027" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1011.150734][T19206] tracefs: Unknown parameter 'dont_hash' [ 1011.379255][ T5835] Bluetooth: hci3: command tx timeout [ 1011.518742][T19198] ceph: No mds server is up or the cluster is laggy [ 1011.550211][ T30] audit: type=1400 audit(1753023632.155:8192): avc: denied { remount } for pid=19201 comm="syz.1.3027" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1011.550595][ T1206] libceph: connect (1)[c::]:6789 error -101 [ 1011.587093][ T30] audit: type=1400 audit(1753023632.165:8193): avc: denied { mounton } for pid=19201 comm="syz.1.3027" path="/36/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 1011.624552][ T30] audit: type=1400 audit(1753023632.175:8194): avc: denied { read } for pid=19201 comm="syz.1.3027" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 1011.646185][ C1] vkms_vblank_simulate: vblank timer overrun [ 1011.667812][ T1206] libceph: mon0 (1)[c::]:6789 connect error [ 1011.683129][ T30] audit: type=1400 audit(1753023632.175:8195): avc: denied { open } for pid=19201 comm="syz.1.3027" path="/36/file0" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 1011.706099][ T30] audit: type=1400 audit(1753023632.175:8196): avc: denied { read } for pid=19201 comm="syz.1.3027" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 1011.728416][ T30] audit: type=1400 audit(1753023632.175:8197): avc: denied { read } for pid=19201 comm="syz.1.3027" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 1011.750052][ C1] vkms_vblank_simulate: vblank timer overrun [ 1011.975083][ T30] audit: type=1400 audit(1753023632.975:8198): avc: denied { unmount } for pid=18380 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1012.096171][ T7275] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1012.126163][ T7275] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1012.140784][ T7275] bond0 (unregistering): Released all slaves [ 1012.182101][T19128] bridge0: port 1(bridge_slave_0) entered blocking state [ 1012.199287][T19128] bridge0: port 1(bridge_slave_0) entered disabled state [ 1012.216641][T19128] bridge_slave_0: entered allmulticast mode [ 1012.224066][T19128] bridge_slave_0: entered promiscuous mode [ 1012.263566][T19128] bridge0: port 2(bridge_slave_1) entered blocking state [ 1012.270863][T19128] bridge0: port 2(bridge_slave_1) entered disabled state [ 1012.277985][T19128] bridge_slave_1: entered allmulticast mode [ 1012.285217][T19128] bridge_slave_1: entered promiscuous mode [ 1013.409351][ T5835] Bluetooth: hci3: command tx timeout [ 1013.452001][ T30] audit: type=1400 audit(1753023634.455:8199): avc: denied { bind } for pid=19208 comm="syz.2.3031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1014.045559][ T7275] : left promiscuous mode [ 1014.353613][ T30] audit: type=1400 audit(1753023635.165:8200): avc: denied { connect } for pid=19227 comm="syz.0.3032" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1014.486425][T19128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1014.791812][T19128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1014.995989][T19128] team0: Port device team_slave_0 added [ 1015.033620][T19128] team0: Port device team_slave_1 added [ 1015.176273][ T7275] mac80211_hwsim hwsim2 wlan0 (unregistering): left allmulticast mode [ 1015.184603][ T1206] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 1015.227460][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 1015.244699][T19264] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 1015.254531][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 1015.262151][T19128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1015.264845][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 1015.275222][T19128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.319350][T19128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1015.321429][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 1015.379445][ T1206] usb 3-1: Using ep0 maxpacket: 16 [ 1015.460998][ T1206] usb 3-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 1015.557562][T13819] Bluetooth: hci3: command tx timeout [ 1015.612792][ T54] libceph: connect (1)[c::]:6789 error -101 [ 1015.614273][ T1206] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1015.619042][T19261] ceph: No mds server is up or the cluster is laggy [ 1015.639082][ T54] libceph: mon0 (1)[c::]:6789 connect error [ 1015.692225][ T1206] usb 3-1: config 0 descriptor?? [ 1015.714214][T19128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1015.731823][ T1206] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 1015.738039][T19128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.767051][T19128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1016.059937][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 1016.059953][ T30] audit: type=1400 audit(1753023637.055:8205): avc: denied { getopt } for pid=19271 comm="syz.1.3040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1016.096264][ T7275] hsr_slave_0: left promiscuous mode [ 1016.106344][ T7275] hsr_slave_1: left promiscuous mode [ 1016.117046][ T7275] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1016.143482][ T7275] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1016.180216][ T7275] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1016.202149][ T7275] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1016.262877][ T7275] veth1_macvtap: left promiscuous mode [ 1016.279769][ T7275] veth0_macvtap: left promiscuous mode [ 1016.295191][ T7275] veth1_vlan: left promiscuous mode [ 1016.311442][ T7275] veth0_vlan: left promiscuous mode [ 1016.734932][T19251] 9pnet_fd: Insufficient options for proto=fd [ 1017.889626][ T1206] gspca_sonixj: reg_w1 err -110 [ 1017.909344][ T1206] sonixj 3-1:0.0: probe with driver sonixj failed with error -110 [ 1018.089442][ T7275] team0 (unregistering): Port device team_slave_1 removed [ 1018.139643][ T7275] team0 (unregistering): Port device team_slave_0 removed [ 1018.215577][T19294] vivid-000: disconnect [ 1018.459715][T12820] usb 1-1: new full-speed USB device number 30 using dummy_hcd [ 1018.515442][T19128] hsr_slave_0: entered promiscuous mode [ 1018.525826][T19128] hsr_slave_1: entered promiscuous mode [ 1018.532569][T19128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1018.538173][ T5875] usb 3-1: USB disconnect, device number 34 [ 1018.557582][T19128] Cannot create hsr debugfs directory [ 1018.643631][T12820] usb 1-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 1018.692792][T12820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1018.732445][T12820] usb 1-1: config 0 descriptor?? [ 1019.353476][T19318] fuse: Bad value for 'rootmode' [ 1019.561892][T19326] netlink: 'syz.2.3052': attribute type 1 has an invalid length. [ 1019.571470][T19325] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1019.580253][T19325] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1019.597138][T19326] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3052'. [ 1019.619254][ T30] audit: type=1400 audit(1753023640.615:8206): avc: denied { write } for pid=19319 comm="syz.1.3051" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1019.650549][ T30] audit: type=1400 audit(1753023640.615:8207): avc: denied { open } for pid=19319 comm="syz.1.3051" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1019.675932][ T30] audit: type=1400 audit(1753023640.615:8208): avc: denied { ioctl } for pid=19319 comm="syz.1.3051" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1019.700581][ C1] vkms_vblank_simulate: vblank timer overrun [ 1019.716622][T19326] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3052'. [ 1019.877295][T19337] comedi comedi0: Minor 47 could not be opened [ 1020.126561][T19128] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1020.146420][T19128] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1020.163340][T19128] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1020.182623][T19128] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1020.445579][T12820] pegasus 1-1:0.0: can't reset MAC [ 1020.446011][T19293] vivid-000: reconnect [ 1020.453728][T12820] pegasus 1-1:0.0: probe with driver pegasus failed with error -5 [ 1020.496632][T12820] usb 1-1: USB disconnect, device number 30 [ 1020.508813][T19128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1020.566153][T19128] 8021q: adding VLAN 0 to HW filter on device team0 [ 1020.601521][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 1020.608665][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1020.633997][ T6071] bridge0: port 2(bridge_slave_1) entered blocking state [ 1020.641125][ T6071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1021.393995][T19376] trusted_key: syz.5.3059 sent an empty control message without MSG_MORE. [ 1021.443696][ T30] audit: type=1400 audit(1753023642.445:8209): avc: denied { read } for pid=19375 comm="syz.5.3059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1021.463413][ C1] vkms_vblank_simulate: vblank timer overrun [ 1021.470631][T19128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1021.684535][T19381] fuse: Bad value for 'rootmode' [ 1021.717463][T19128] veth0_vlan: entered promiscuous mode [ 1021.795821][T19128] veth1_vlan: entered promiscuous mode [ 1021.857658][ T30] audit: type=1400 audit(1753023642.835:8210): avc: denied { create } for pid=19378 comm="syz.0.3060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1021.895968][T19128] veth0_macvtap: entered promiscuous mode [ 1021.951215][T19128] veth1_macvtap: entered promiscuous mode [ 1022.158927][T19392] input: syz0 as /devices/virtual/input/input173 [ 1022.526118][T19128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1022.580871][T19128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1022.637507][T19128] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.739565][T19128] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.756699][T19128] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.797658][T19128] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1023.070835][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1023.103561][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1023.318853][ T1163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1023.359302][ T1163] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1023.431382][T19413] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3066'. [ 1024.625231][T19420] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3006'. [ 1024.635092][T19418] delete_channel: no stack [ 1024.760290][T19433] fuse: Bad value for 'rootmode' [ 1024.884709][T19438] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3070'. [ 1024.979301][T12820] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 1025.156070][T12820] usb 2-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=e2.9e [ 1025.179842][T12820] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1025.190153][T12820] usb 2-1: Product: syz [ 1025.194429][T12820] usb 2-1: Manufacturer: syz [ 1025.202503][T12820] usb 2-1: SerialNumber: syz [ 1025.236279][T12820] usb 2-1: config 0 descriptor?? [ 1025.243411][T12820] f81232 2-1:0.0: f81232 converter detected [ 1025.283047][T12820] usb 2-1: f81232 converter now attached to ttyUSB0 [ 1027.216717][T15850] usb 2-1: USB disconnect, device number 26 [ 1027.232418][T15850] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 1027.299739][T15850] f81232 2-1:0.0: device disconnected [ 1027.332196][T19474] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3077'. [ 1027.894044][ T30] audit: type=1400 audit(1753023648.895:8211): avc: denied { name_bind } for pid=19492 comm="syz.1.3082" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1029.637930][T19520] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3085'. [ 1031.303588][T19533] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3084'. [ 1031.451760][T19539] comedi comedi0: Minor 47 could not be opened [ 1031.635241][T19531] delete_channel: no stack [ 1032.199141][ T30] audit: type=1400 audit(1753023652.745:8212): avc: denied { read } for pid=19537 comm="syz.5.3088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1032.599453][T12820] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 1032.698820][ T5835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1032.709979][ T5835] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1032.719026][ T5835] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1032.719273][ T5942] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 1032.738073][ T5835] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1032.746489][ T5835] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1032.769696][T12820] usb 1-1: Using ep0 maxpacket: 16 [ 1032.784603][T12820] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1032.801385][T12820] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1032.847093][T12820] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1032.859285][T12820] usb 1-1: New USB device found, idVendor=060b, idProduct=500a, bcdDevice= 0.00 [ 1032.868409][T12820] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1032.870727][T10359] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.899631][T12820] usb 1-1: config 0 descriptor?? [ 1032.923531][ T5942] usb 6-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=e2.9e [ 1032.923667][ T5942] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1032.923705][ T5942] usb 6-1: Product: syz [ 1032.923899][ T5942] usb 6-1: Manufacturer: syz [ 1032.923942][ T5942] usb 6-1: SerialNumber: syz [ 1032.926404][ T5942] usb 6-1: config 0 descriptor?? [ 1033.221481][ T30] audit: type=1400 audit(1753023654.175:8213): avc: denied { read } for pid=19551 comm="syz.3.3093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1033.294758][T10359] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1033.346001][T12820] usbhid 1-1:0.0: can't add hid device: -71 [ 1033.346105][T12820] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1033.362112][T12820] usb 1-1: USB disconnect, device number 31 [ 1033.362146][ T1206] usb 2-1: new low-speed USB device number 27 using dummy_hcd [ 1033.397080][ T5942] f81232 6-1:0.0: f81232 converter detected [ 1033.412906][ T5942] usb 6-1: f81232 converter now attached to ttyUSB0 [ 1033.432584][T10359] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1033.521829][ T1206] usb 2-1: device descriptor read/64, error -71 [ 1033.665364][T19568] input: syz0 as /devices/virtual/input/input174 [ 1034.225929][ T1206] usb 2-1: new low-speed USB device number 28 using dummy_hcd [ 1034.428052][ T1206] usb 2-1: device descriptor read/64, error -71 [ 1034.445948][T10359] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1034.449621][T15850] usb 6-1: USB disconnect, device number 34 [ 1034.695792][ T1206] usb usb2-port1: attempt power cycle [ 1034.769839][ T5835] Bluetooth: hci1: command tx timeout [ 1034.776414][T15850] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 1034.811398][T15850] f81232 6-1:0.0: device disconnected [ 1034.976121][T19549] chnl_net:caif_netlink_parms(): no params data found [ 1035.014505][T10359] bridge_slave_1: left allmulticast mode [ 1035.020192][T10359] bridge_slave_1: left promiscuous mode [ 1035.025800][T10359] bridge0: port 2(bridge_slave_1) entered disabled state [ 1035.041227][T10359] bridge_slave_0: left allmulticast mode [ 1035.046973][T10359] bridge_slave_0: left promiscuous mode [ 1035.056536][T10359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1035.143031][ T1206] usb 2-1: new low-speed USB device number 29 using dummy_hcd [ 1035.175628][ T1206] usb 2-1: device descriptor read/8, error -71 [ 1035.220341][ T5875] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 1035.424794][ T5875] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1035.479363][ T1206] usb 2-1: new low-speed USB device number 30 using dummy_hcd [ 1036.285023][ T30] audit: type=1400 audit(1753023656.505:8214): avc: denied { mount } for pid=19583 comm="syz.5.3099" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1036.307266][T19588] orangefs_mount: mount request failed with -4 [ 1036.342152][ T5875] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1036.360593][ T1206] usb 2-1: device descriptor read/8, error -71 [ 1036.380147][ T5875] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1036.392728][ T5875] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1036.420748][ T5875] usb 4-1: SerialNumber: syz [ 1036.455673][ T30] audit: type=1400 audit(1753023657.455:8215): avc: denied { create } for pid=19595 comm="syz.1.3101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1036.511363][ T1206] usb usb2-port1: unable to enumerate USB device [ 1036.649835][ T5875] usb 4-1: 0:2 : does not exist [ 1036.667515][ T5875] usb 4-1: USB disconnect, device number 44 [ 1036.693778][T18976] udevd[18976]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1036.775455][T19607] comedi comedi0: Minor 47 could not be opened [ 1036.795428][T10359] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1036.806196][T10359] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1036.816440][T10359] bond0 (unregistering): Released all slaves [ 1036.849375][ T5835] Bluetooth: hci1: command tx timeout [ 1036.862316][T19590] netlink: 'syz.0.3100': attribute type 2 has an invalid length. [ 1037.397837][T19549] bridge0: port 1(bridge_slave_0) entered blocking state [ 1037.439776][T19549] bridge0: port 1(bridge_slave_0) entered disabled state [ 1037.453085][T19549] bridge_slave_0: entered allmulticast mode [ 1037.467162][T19549] bridge_slave_0: entered promiscuous mode [ 1037.491560][T19549] bridge0: port 2(bridge_slave_1) entered blocking state [ 1037.521088][T19549] bridge0: port 2(bridge_slave_1) entered disabled state [ 1037.543102][T19549] bridge_slave_1: entered allmulticast mode [ 1037.559899][T19549] bridge_slave_1: entered promiscuous mode [ 1037.637916][T10359] mac80211_hwsim hwsim6 wlan0 (unregistering): left allmulticast mode [ 1038.010736][T19613] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3105'. [ 1038.023462][T19612] delete_channel: no stack [ 1038.183318][T19626] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3106'. [ 1038.611847][T19549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1038.697438][T19549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1038.724745][T19622] delete_channel: no stack [ 1038.819444][T10359] hsr_slave_0: left promiscuous mode [ 1038.845040][T10359] hsr_slave_1: left promiscuous mode [ 1038.877190][T10359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1038.885003][T19640] netlink: 'syz.3.3110': attribute type 4 has an invalid length. [ 1038.910334][T19642] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3108'. [ 1038.929777][ T5835] Bluetooth: hci1: command tx timeout [ 1038.937427][T10359] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1038.974316][T19645] netlink: 'syz.3.3110': attribute type 4 has an invalid length. [ 1039.091412][T10359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1039.135476][T10359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1039.137929][T19627] delete_channel: no stack [ 1039.181933][T10359] veth1_macvtap: left promiscuous mode [ 1039.196791][T10359] veth0_macvtap: left promiscuous mode [ 1039.219346][T10359] veth1_vlan: left promiscuous mode [ 1039.225994][T10359] veth0_vlan: left promiscuous mode [ 1039.836606][T10359] team0 (unregistering): Port device team_slave_1 removed [ 1039.873322][T10359] team0 (unregistering): Port device team_slave_0 removed [ 1040.435838][T19549] team0: Port device team_slave_0 added [ 1040.563298][T19549] team0: Port device team_slave_1 added [ 1041.013521][ T5835] Bluetooth: hci1: command tx timeout [ 1041.217743][ T5942] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 1041.226814][T19549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1041.251746][T19549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1041.277701][ C1] vkms_vblank_simulate: vblank timer overrun [ 1041.389238][ T5942] usb 4-1: Using ep0 maxpacket: 16 [ 1041.389341][T19549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1041.410341][ T5942] usb 4-1: config 0 has an invalid interface number: 105 but max is 0 [ 1041.425426][ T5942] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1041.427716][T19549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1041.455817][ T5942] usb 4-1: config 0 has no interface number 0 [ 1041.530894][ T5942] usb 4-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 1041.544186][ T5942] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1041.552213][T19549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1041.552450][ T5942] usb 4-1: Product: syz [ 1041.578076][ C1] vkms_vblank_simulate: vblank timer overrun [ 1041.624481][ T5942] usb 4-1: Manufacturer: syz [ 1041.639237][ T5942] usb 4-1: SerialNumber: syz [ 1041.639384][T19549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1041.648282][ T5942] usb 4-1: config 0 descriptor?? [ 1041.685957][T19680] netlink: 'syz.5.3116': attribute type 4 has an invalid length. [ 1041.729499][T19680] netlink: 'syz.5.3116': attribute type 4 has an invalid length. [ 1041.880134][ T5942] usb 4-1: Found UVC 0.00 device syz (046d:08d3) [ 1041.888402][ T5942] usb 4-1: No valid video chain found. [ 1041.904219][ T5942] usb 4-1: USB disconnect, device number 45 [ 1041.938201][T19549] hsr_slave_0: entered promiscuous mode [ 1041.947848][T19549] hsr_slave_1: entered promiscuous mode [ 1042.652496][T19705] netlink: 'syz.3.3119': attribute type 1 has an invalid length. [ 1042.817034][ T5835] Bluetooth: hci3: unexpected event 0x03 length: 1 < 11 [ 1042.834520][T19700] Cannot find set identified by id 0 to match [ 1042.890691][ T30] audit: type=1400 audit(1753023663.825:8216): avc: denied { shutdown } for pid=19699 comm="syz.1.3118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1043.224404][T19716] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1043.241622][T19549] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1043.256568][T19549] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1043.280376][T19549] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1043.311893][T19549] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1043.351305][T19723] comedi comedi0: Minor 47 could not be opened [ 1043.868541][T19549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1044.181673][T19549] 8021q: adding VLAN 0 to HW filter on device team0 [ 1044.226939][ T7275] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.234026][ T7275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1044.728315][T10359] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.735448][T10359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1044.759734][T19744] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3126'. [ 1044.804211][T19549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1044.831463][T19549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1045.268498][T19743] delete_channel: no stack [ 1045.435504][ T30] audit: type=1400 audit(1753023666.435:8217): avc: denied { bind } for pid=19757 comm="syz.5.3129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1045.490571][T19760] FAULT_INJECTION: forcing a failure. [ 1045.490571][T19760] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1045.503718][T19760] CPU: 0 UID: 0 PID: 19760 Comm: syz.0.3128 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1045.503741][T19760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1045.503749][T19760] Call Trace: [ 1045.503754][T19760] [ 1045.503758][T19760] dump_stack_lvl+0x16c/0x1f0 [ 1045.503780][T19760] should_fail_ex+0x512/0x640 [ 1045.503799][T19760] strncpy_from_user+0x3b/0x2e0 [ 1045.503818][T19760] getname_flags.part.0+0x8f/0x550 [ 1045.503834][T19760] getname_flags+0x93/0xf0 [ 1045.503850][T19760] __x64_sys_execve+0x74/0xb0 [ 1045.503867][T19760] do_syscall_64+0xcd/0x4c0 [ 1045.503879][T19760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1045.503890][T19760] RIP: 0033:0x7fd36c58e9a9 [ 1045.503900][T19760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1045.503910][T19760] RSP: 002b:00007fd36a3f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 1045.503921][T19760] RAX: ffffffffffffffda RBX: 00007fd36c7b6080 RCX: 00007fd36c58e9a9 [ 1045.503928][T19760] RDX: 0000200000000800 RSI: 0000000000000000 RDI: 0000200000000180 [ 1045.503935][T19760] RBP: 00007fd36a3f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1045.503941][T19760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1045.503947][T19760] R13: 0000000000000000 R14: 00007fd36c7b6080 R15: 00007ffeef6beb78 [ 1045.503961][T19760] [ 1045.939285][ T30] audit: type=1400 audit(1753023666.465:8218): avc: denied { create } for pid=19757 comm="syz.5.3129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1045.959005][ C1] vkms_vblank_simulate: vblank timer overrun [ 1045.999752][ T30] audit: type=1400 audit(1753023666.945:8219): avc: denied { ioctl } for pid=19757 comm="syz.5.3129" path="socket:[61051]" dev="sockfs" ino=61051 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1046.024708][ C1] vkms_vblank_simulate: vblank timer overrun [ 1046.426311][T19774] input: syz0 as /devices/virtual/input/input177 [ 1046.863321][T19549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1047.036554][ T30] audit: type=1400 audit(1753023668.015:8220): avc: denied { lock } for pid=19775 comm="syz.3.3131" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1047.143734][T19549] veth0_vlan: entered promiscuous mode [ 1047.152729][ T30] audit: type=1400 audit(1753023668.015:8221): avc: denied { setattr } for pid=19775 comm="syz.3.3131" name="video36" dev="devtmpfs" ino=1044 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1047.326402][T19787] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3134'. [ 1047.448584][T19549] veth1_vlan: entered promiscuous mode [ 1047.579249][ T5875] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 1047.655741][T19549] veth0_macvtap: entered promiscuous mode [ 1047.683098][T19549] veth1_macvtap: entered promiscuous mode [ 1047.707678][T19795] netlink: 'syz.1.3135': attribute type 4 has an invalid length. [ 1047.717956][T19549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1047.741581][ T5875] usb 6-1: device descriptor read/64, error -71 [ 1047.760745][T19549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1047.780594][T19549] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1047.812932][T19549] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1047.846868][T19549] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1047.859436][T19798] netlink: 'syz.1.3135': attribute type 4 has an invalid length. [ 1047.871616][T19549] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1048.002572][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1048.010747][ T5875] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 1048.061466][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1048.140083][T10359] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1048.179342][ T5875] usb 6-1: device descriptor read/64, error -71 [ 1048.186099][T10359] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1048.224701][T19807] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3136'. [ 1048.321153][ T5875] usb usb6-port1: attempt power cycle [ 1048.351797][T19809] FAULT_INJECTION: forcing a failure. [ 1048.351797][T19809] name failslab, interval 1, probability 0, space 0, times 0 [ 1048.379268][T19809] CPU: 0 UID: 0 PID: 19809 Comm: syz.0.3138 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1048.379292][T19809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1048.379303][T19809] Call Trace: [ 1048.379310][T19809] [ 1048.379317][T19809] dump_stack_lvl+0x16c/0x1f0 [ 1048.379349][T19809] should_fail_ex+0x512/0x640 [ 1048.379375][T19809] ? fs_reclaim_acquire+0xae/0x150 [ 1048.379398][T19809] ? tomoyo_encode2+0x100/0x3e0 [ 1048.379412][T19809] should_failslab+0xc2/0x120 [ 1048.379430][T19809] __kmalloc_noprof+0xd2/0x510 [ 1048.379466][T19809] tomoyo_encode2+0x100/0x3e0 [ 1048.379494][T19809] tomoyo_encode+0x29/0x50 [ 1048.379518][T19809] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1048.379539][T19809] ? tomoyo_profile+0x47/0x60 [ 1048.379563][T19809] tomoyo_path_number_perm+0x245/0x580 [ 1048.379587][T19809] ? tomoyo_path_number_perm+0x237/0x580 [ 1048.379611][T19809] ? finish_task_switch.isra.0+0x1d4/0xc10 [ 1048.379640][T19809] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1048.379664][T19809] ? rcu_is_watching+0x12/0xc0 [ 1048.379688][T19809] ? lockdep_hardirqs_on+0x7c/0x110 [ 1048.379739][T19809] ? find_held_lock+0x2b/0x80 [ 1048.379761][T19809] ? hook_file_ioctl_common+0x145/0x410 [ 1048.379788][T19809] ? __fget_files+0x20e/0x3c0 [ 1048.379810][T19809] security_file_ioctl+0x9b/0x240 [ 1048.379829][T19809] __x64_sys_ioctl+0xb7/0x210 [ 1048.379855][T19809] do_syscall_64+0xcd/0x4c0 [ 1048.379875][T19809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1048.379893][T19809] RIP: 0033:0x7fd36c58e9a9 [ 1048.379908][T19809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1048.379924][T19809] RSP: 002b:00007fd36d326038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1048.379941][T19809] RAX: ffffffffffffffda RBX: 00007fd36c7b5fa0 RCX: 00007fd36c58e9a9 [ 1048.379952][T19809] RDX: 0000200000000140 RSI: 0000000000008946 RDI: 0000000000000004 [ 1048.379963][T19809] RBP: 00007fd36d326090 R08: 0000000000000000 R09: 0000000000000000 [ 1048.379973][T19809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1048.379983][T19809] R13: 0000000000000000 R14: 00007fd36c7b5fa0 R15: 00007ffeef6beb78 [ 1048.380008][T19809] [ 1048.382005][T19809] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1048.779322][ T5875] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 1048.896326][ T5875] usb 6-1: device descriptor read/8, error -71 [ 1049.136236][T19822] overlayfs: missing 'lowerdir' [ 1049.159330][ T5875] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 1049.193790][T12820] libceph: connect (1)[c::]:6789 error -101 [ 1049.210712][T12820] libceph: mon0 (1)[c::]:6789 connect error [ 1049.279860][ T5875] usb 6-1: device descriptor read/8, error -71 [ 1049.381244][T19825] ceph: No mds server is up or the cluster is laggy [ 1049.391257][ T5875] usb usb6-port1: unable to enumerate USB device [ 1049.608525][ T5888] libceph: connect (1)[c::]:6789 error -101 [ 1049.617372][ T5888] libceph: mon0 (1)[c::]:6789 connect error [ 1050.095899][T19850] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3142'. [ 1050.112424][T19850] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1050.121338][T19850] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1050.130515][T19850] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1050.139713][T19850] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1050.791624][T19850] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1050.801549][T19850] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1050.811206][T19850] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1050.820121][T19850] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1051.117602][T19856] FAULT_INJECTION: forcing a failure. [ 1051.117602][T19856] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1051.244668][T19856] CPU: 0 UID: 0 PID: 19856 Comm: syz.1.3145 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1051.244695][T19856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1051.244705][T19856] Call Trace: [ 1051.244711][T19856] [ 1051.244718][T19856] dump_stack_lvl+0x16c/0x1f0 [ 1051.244751][T19856] should_fail_ex+0x512/0x640 [ 1051.244782][T19856] _copy_from_user+0x2e/0xd0 [ 1051.244800][T19856] copy_msghdr_from_user+0x98/0x160 [ 1051.244829][T19856] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 1051.244863][T19856] ? __lock_acquire+0x622/0x1c90 [ 1051.244884][T19856] ___sys_recvmsg+0xdb/0x1a0 [ 1051.244902][T19856] ? __pfx____sys_recvmsg+0x10/0x10 [ 1051.244938][T19856] __sys_recvmsg+0x16a/0x220 [ 1051.244957][T19856] ? __pfx___sys_recvmsg+0x10/0x10 [ 1051.244991][T19856] do_syscall_64+0xcd/0x4c0 [ 1051.245011][T19856] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1051.245030][T19856] RIP: 0033:0x7fd90258e9a9 [ 1051.245045][T19856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1051.245062][T19856] RSP: 002b:00007fd903335038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 1051.245080][T19856] RAX: ffffffffffffffda RBX: 00007fd9027b5fa0 RCX: 00007fd90258e9a9 [ 1051.245093][T19856] RDX: 0000000000000000 RSI: 00002000000005c0 RDI: 0000000000000006 [ 1051.245104][T19856] RBP: 00007fd903335090 R08: 0000000000000000 R09: 0000000000000000 [ 1051.245115][T19856] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1051.245124][T19856] R13: 0000000000000000 R14: 00007fd9027b5fa0 R15: 00007ffe8716b428 [ 1051.245147][T19856] [ 1051.628683][T19873] netlink: 'syz.0.3147': attribute type 4 has an invalid length. [ 1051.674971][T19876] netlink: 'syz.0.3147': attribute type 4 has an invalid length. [ 1051.959323][ T1206] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 1052.349301][ T1206] usb 3-1: Using ep0 maxpacket: 8 [ 1052.357618][ T1206] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 1052.367116][ T1206] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1052.475533][ T1206] usb 3-1: Product: syz [ 1052.496485][ T1206] usb 3-1: Manufacturer: syz [ 1052.526053][ T1206] usb 3-1: SerialNumber: syz [ 1052.567653][ T1206] usb 3-1: config 0 descriptor?? [ 1052.796213][ T1206] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 1053.893929][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1053.900305][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1053.912864][T19923] input: syz0 as /devices/virtual/input/input181 [ 1054.271903][T19934] netlink: 'syz.5.3160': attribute type 4 has an invalid length. [ 1054.336283][T19937] netlink: 'syz.5.3160': attribute type 4 has an invalid length. [ 1054.344252][ T5826] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 1054.490590][T19938] input: syz0 as /devices/virtual/input/input182 [ 1054.520924][ T5826] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1054.574115][ T5826] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1054.593582][ T5826] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1054.610146][ T1206] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 1054.641425][ T1206] usb 3-1: USB disconnect, device number 35 [ 1054.658293][ T5826] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1054.696094][ T5826] usb 1-1: config 0 descriptor?? [ 1054.859287][ T5875] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 1054.925080][ T5826] usbhid 1-1:0.0: can't add hid device: -71 [ 1054.943082][ T5826] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 1054.955858][ T5826] usb 1-1: USB disconnect, device number 32 [ 1055.018969][ T54] usb 6-1: new low-speed USB device number 39 using dummy_hcd [ 1055.049267][ T5875] usb 2-1: Using ep0 maxpacket: 16 [ 1055.067955][ T5875] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1055.082014][ T5875] usb 2-1: config 8 interface 0 has no altsetting 0 [ 1055.104728][ T5875] usb 2-1: New USB device found, idVendor=5fc9, idProduct=0063, bcdDevice= f.ca [ 1055.132833][ T5875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1055.154459][ T5875] usb 2-1: Product: syz [ 1055.158652][ T5875] usb 2-1: Manufacturer: syz [ 1055.174283][ T5875] usb 2-1: SerialNumber: syz [ 1055.192945][ T54] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 1055.209197][ T54] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1055.224595][ T54] usb 6-1: config 0 descriptor?? [ 1055.428391][ T5826] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 1055.684053][ T5875] usb 2-1: USB disconnect, device number 31 [ 1055.715165][ T30] audit: type=1400 audit(1753023676.715:8222): avc: denied { bind } for pid=19965 comm="syz.2.3165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1055.792760][ T5826] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1055.829561][ T5826] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1056.019672][ T5826] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1056.188216][ T5826] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1056.322807][ T5826] usb 1-1: config 0 descriptor?? [ 1056.672483][T19974] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3166'. [ 1056.963885][ T54] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 1056.965926][ T5826] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.00 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 1057.057565][T19970] delete_channel: no stack [ 1057.069241][ T54] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 1057.079648][ T54] asix 6-1:0.0: probe with driver asix failed with error -71 [ 1057.097965][ T54] usb 6-1: USB disconnect, device number 39 [ 1057.171582][ T5826] usb 1-1: USB disconnect, device number 33 [ 1057.217030][T19992] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3168'. [ 1057.254960][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 1057.265462][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 1057.274878][T19988] fido_id[19988]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 1057.399246][ T5888] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 1057.399574][T19991] ceph: No mds server is up or the cluster is laggy [ 1057.599346][T12820] libceph: connect (1)[c::]:6789 error -101 [ 1057.605408][T12820] libceph: mon0 (1)[c::]:6789 connect error [ 1057.703575][ T5888] usb 3-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=e2.9e [ 1057.713947][ T5888] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1057.753495][ T5888] usb 3-1: Product: syz [ 1057.762650][ T5888] usb 3-1: Manufacturer: syz [ 1057.777380][ T5888] usb 3-1: SerialNumber: syz [ 1057.801861][ T5888] usb 3-1: config 0 descriptor?? [ 1058.190682][ T5888] f81232 3-1:0.0: f81232 converter detected [ 1058.200986][ T5888] usb 3-1: f81232 converter now attached to ttyUSB0 [ 1058.733817][ T5888] usb 3-1: USB disconnect, device number 36 [ 1058.752106][ T5888] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 1058.801848][ T5888] f81232 3-1:0.0: device disconnected [ 1059.309657][T20019] FAULT_INJECTION: forcing a failure. [ 1059.309657][T20019] name failslab, interval 1, probability 0, space 0, times 0 [ 1059.343563][T20019] CPU: 1 UID: 0 PID: 20019 Comm: syz.5.3176 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1059.343590][T20019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1059.343600][T20019] Call Trace: [ 1059.343606][T20019] [ 1059.343613][T20019] dump_stack_lvl+0x16c/0x1f0 [ 1059.343645][T20019] should_fail_ex+0x512/0x640 [ 1059.343671][T20019] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 1059.343702][T20019] should_failslab+0xc2/0x120 [ 1059.343720][T20019] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 1059.343746][T20019] ? __alloc_skb+0x2b2/0x380 [ 1059.343776][T20019] __alloc_skb+0x2b2/0x380 [ 1059.343801][T20019] ? __pfx___alloc_skb+0x10/0x10 [ 1059.343831][T20019] ? find_held_lock+0x2b/0x80 [ 1059.343857][T20019] tcp_stream_alloc_skb+0x34/0x570 [ 1059.343885][T20019] tcp_sendmsg_locked+0x12d7/0x4220 [ 1059.343927][T20019] ? __pfx_tcp_sendmsg_locked+0x10/0x10 [ 1059.343954][T20019] ? do_raw_spin_lock+0x12c/0x2b0 [ 1059.343975][T20019] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1059.344002][T20019] ? __local_bh_enable_ip+0xa4/0x120 [ 1059.344027][T20019] tcp_sendmsg+0x2e/0x50 [ 1059.344049][T20019] ? __pfx_tcp_sendmsg+0x10/0x10 [ 1059.344073][T20019] inet_sendmsg+0xb9/0x140 [ 1059.344100][T20019] __sys_sendto+0x43c/0x520 [ 1059.344126][T20019] ? __pfx___sys_sendto+0x10/0x10 [ 1059.344173][T20019] ? ksys_write+0x1ac/0x250 [ 1059.344199][T20019] ? __pfx_ksys_write+0x10/0x10 [ 1059.344228][T20019] __x64_sys_sendto+0xe0/0x1c0 [ 1059.344253][T20019] ? do_syscall_64+0x91/0x4c0 [ 1059.344270][T20019] ? lockdep_hardirqs_on+0x7c/0x110 [ 1059.344296][T20019] do_syscall_64+0xcd/0x4c0 [ 1059.344315][T20019] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1059.344332][T20019] RIP: 0033:0x7f91ad38e9a9 [ 1059.344348][T20019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1059.344365][T20019] RSP: 002b:00007f91ae23c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1059.344383][T20019] RAX: ffffffffffffffda RBX: 00007f91ad5b6080 RCX: 00007f91ad38e9a9 [ 1059.344394][T20019] RDX: 0000000000000001 RSI: 0000200000000580 RDI: 0000000000000003 [ 1059.344405][T20019] RBP: 00007f91ae23c090 R08: 0000000000000000 R09: 0000000000000000 [ 1059.344421][T20019] R10: 0000000010048095 R11: 0000000000000246 R12: 0000000000000001 [ 1059.344432][T20019] R13: 0000000000000000 R14: 00007f91ad5b6080 R15: 00007fff823278b8 [ 1059.344457][T20019] [ 1059.584974][ C1] vkms_vblank_simulate: vblank timer overrun [ 1059.940524][ T30] audit: type=1400 audit(1753023680.675:8223): avc: denied { connect } for pid=20020 comm="syz.3.3178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1060.103444][ T30] audit: type=1400 audit(1753023680.685:8224): avc: denied { read } for pid=20020 comm="syz.3.3178" path="socket:[62514]" dev="sockfs" ino=62514 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1060.126651][ C1] vkms_vblank_simulate: vblank timer overrun [ 1060.333085][T20033] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1060.341863][T20033] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1060.378563][T20031] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3179'. [ 1060.714191][ T30] audit: type=1400 audit(1753023681.695:8225): avc: denied { mount } for pid=20034 comm="syz.2.3181" name="/" dev="configfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1061.150248][ T30] audit: type=1400 audit(1753023681.695:8226): avc: denied { search } for pid=20034 comm="syz.2.3181" name="/" dev="configfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1061.152338][T20044] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3183'. [ 1061.230134][ T30] audit: type=1400 audit(1753023681.705:8227): avc: denied { read open } for pid=20034 comm="syz.2.3181" path="/" dev="configfs" ino=60 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1061.582480][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 1061.588467][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 1061.595399][T20037] ceph: No mds server is up or the cluster is laggy [ 1061.604990][T20047] ceph: No mds server is up or the cluster is laggy [ 1061.615231][ T5942] libceph: connect (1)[c::]:6789 error -101 [ 1061.628406][ T5942] libceph: mon0 (1)[c::]:6789 connect error [ 1061.862430][ T54] libceph: connect (1)[c::]:6789 error -101 [ 1061.869660][ T54] libceph: mon0 (1)[c::]:6789 connect error [ 1062.115079][T20065] FAULT_INJECTION: forcing a failure. [ 1062.115079][T20065] name failslab, interval 1, probability 0, space 0, times 0 [ 1062.139646][T20059] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3185'. [ 1062.149459][T20058] delete_channel: no stack [ 1062.170781][ T30] audit: type=1400 audit(1753023683.165:8228): avc: denied { sqpoll } for pid=20064 comm="syz.5.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1062.190046][ C1] vkms_vblank_simulate: vblank timer overrun [ 1062.235207][T20065] CPU: 1 UID: 0 PID: 20065 Comm: syz.0.3187 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1062.235231][T20065] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1062.235241][T20065] Call Trace: [ 1062.235247][T20065] [ 1062.235254][T20065] dump_stack_lvl+0x16c/0x1f0 [ 1062.235284][T20065] should_fail_ex+0x512/0x640 [ 1062.235310][T20065] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 1062.235338][T20065] should_failslab+0xc2/0x120 [ 1062.235354][T20065] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 1062.235379][T20065] ? __alloc_skb+0x2b2/0x380 [ 1062.235416][T20065] __alloc_skb+0x2b2/0x380 [ 1062.235440][T20065] ? __pfx___alloc_skb+0x10/0x10 [ 1062.235466][T20065] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 1062.235490][T20065] netlink_alloc_large_skb+0x69/0x130 [ 1062.235511][T20065] netlink_sendmsg+0x6a1/0xdd0 [ 1062.235534][T20065] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1062.235562][T20065] ____sys_sendmsg+0xa98/0xc70 [ 1062.235584][T20065] ? copy_msghdr_from_user+0x10a/0x160 [ 1062.235609][T20065] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1062.235641][T20065] ___sys_sendmsg+0x134/0x1d0 [ 1062.235658][T20065] ? __pfx____sys_sendmsg+0x10/0x10 [ 1062.235672][T20065] ? __lock_acquire+0x622/0x1c90 [ 1062.235719][T20065] __sys_sendmsg+0x16d/0x220 [ 1062.235736][T20065] ? __pfx___sys_sendmsg+0x10/0x10 [ 1062.235767][T20065] do_syscall_64+0xcd/0x4c0 [ 1062.235786][T20065] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1062.235803][T20065] RIP: 0033:0x7fd36c58e9a9 [ 1062.235817][T20065] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1062.235833][T20065] RSP: 002b:00007fd36d326038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1062.235850][T20065] RAX: ffffffffffffffda RBX: 00007fd36c7b5fa0 RCX: 00007fd36c58e9a9 [ 1062.235862][T20065] RDX: 0000000020000000 RSI: 0000200000000140 RDI: 0000000000000003 [ 1062.235872][T20065] RBP: 00007fd36d326090 R08: 0000000000000000 R09: 0000000000000000 [ 1062.235882][T20065] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1062.235893][T20065] R13: 0000000000000000 R14: 00007fd36c7b5fa0 R15: 00007ffeef6beb78 [ 1062.235916][T20065] [ 1062.453527][ C1] vkms_vblank_simulate: vblank timer overrun [ 1062.700083][T20070] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1063.408817][T20084] comedi comedi0: Minor 47 could not be opened [ 1064.549661][T20109] netlink: 16 bytes leftover after parsing attributes in process `syz.5.3195'. [ 1065.215716][T20103] delete_channel: no stack [ 1065.242200][T20112] ip6erspan0: entered promiscuous mode [ 1065.378104][T20113] input: syz0 as /devices/virtual/input/input186 [ 1065.431920][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 1065.631857][T20116] ceph: No mds server is up or the cluster is laggy [ 1065.894046][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 1066.062395][T20125] FAULT_INJECTION: forcing a failure. [ 1066.062395][T20125] name failslab, interval 1, probability 0, space 0, times 0 [ 1066.142550][T20125] CPU: 1 UID: 0 PID: 20125 Comm: syz.5.3198 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1066.142578][T20125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1066.142589][T20125] Call Trace: [ 1066.142595][T20125] [ 1066.142602][T20125] dump_stack_lvl+0x16c/0x1f0 [ 1066.142635][T20125] should_fail_ex+0x512/0x640 [ 1066.142661][T20125] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 1066.142691][T20125] should_failslab+0xc2/0x120 [ 1066.142709][T20125] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 1066.142735][T20125] ? __alloc_skb+0x2b2/0x380 [ 1066.142766][T20125] __alloc_skb+0x2b2/0x380 [ 1066.142792][T20125] ? __pfx___alloc_skb+0x10/0x10 [ 1066.142821][T20125] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 1066.142847][T20125] netlink_alloc_large_skb+0x69/0x130 [ 1066.142869][T20125] netlink_sendmsg+0x6a1/0xdd0 [ 1066.142893][T20125] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1066.142923][T20125] ____sys_sendmsg+0xa98/0xc70 [ 1066.142946][T20125] ? copy_msghdr_from_user+0x10a/0x160 [ 1066.142973][T20125] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1066.143007][T20125] ___sys_sendmsg+0x134/0x1d0 [ 1066.143026][T20125] ? __pfx____sys_sendmsg+0x10/0x10 [ 1066.143041][T20125] ? __lock_acquire+0x622/0x1c90 [ 1066.143088][T20125] __sys_sendmsg+0x16d/0x220 [ 1066.143105][T20125] ? __pfx___sys_sendmsg+0x10/0x10 [ 1066.143144][T20125] do_syscall_64+0xcd/0x4c0 [ 1066.143163][T20125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1066.143181][T20125] RIP: 0033:0x7f91ad38e9a9 [ 1066.143196][T20125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1066.143213][T20125] RSP: 002b:00007f91ae23c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1066.143231][T20125] RAX: ffffffffffffffda RBX: 00007f91ad5b6080 RCX: 00007f91ad38e9a9 [ 1066.143242][T20125] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000004 [ 1066.143253][T20125] RBP: 00007f91ae23c090 R08: 0000000000000000 R09: 0000000000000000 [ 1066.143263][T20125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1066.143274][T20125] R13: 0000000000000001 R14: 00007f91ad5b6080 R15: 00007fff823278b8 [ 1066.143298][T20125] [ 1066.460487][T20094] netlink: 'syz.0.3192': attribute type 2 has an invalid length. [ 1066.481781][T20127] overlayfs: missing 'lowerdir' [ 1067.501392][T20142] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1067.510335][T20142] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1067.809546][ T30] audit: type=1400 audit(1753023688.815:8229): avc: denied { block_suspend } for pid=20148 comm="syz.0.3205" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1067.831007][ C0] vkms_vblank_simulate: vblank timer overrun [ 1068.000409][T20155] comedi comedi0: Minor 47 could not be opened [ 1068.139309][ T54] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 1068.213988][T20157] FAULT_INJECTION: forcing a failure. [ 1068.213988][T20157] name failslab, interval 1, probability 0, space 0, times 0 [ 1068.226911][T20157] CPU: 1 UID: 0 PID: 20157 Comm: syz.5.3206 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1068.226935][T20157] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1068.226947][T20157] Call Trace: [ 1068.226953][T20157] [ 1068.226960][T20157] dump_stack_lvl+0x16c/0x1f0 [ 1068.226994][T20157] should_fail_ex+0x512/0x640 [ 1068.227021][T20157] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 1068.227048][T20157] should_failslab+0xc2/0x120 [ 1068.227067][T20157] __kmalloc_cache_noprof+0x6a/0x3e0 [ 1068.227092][T20157] ? io_wq_create+0x6a/0x9d0 [ 1068.227123][T20157] io_wq_create+0x6a/0x9d0 [ 1068.227146][T20157] io_uring_alloc_task_context+0x1e1/0x650 [ 1068.227169][T20157] ? __pfx_io_uring_alloc_task_context+0x10/0x10 [ 1068.227197][T20157] __io_uring_add_tctx_node+0x2dd/0x500 [ 1068.227218][T20157] ? __pfx___io_uring_add_tctx_node+0x10/0x10 [ 1068.227246][T20157] __io_uring_add_tctx_node_from_submit+0x89/0x130 [ 1068.227269][T20157] __do_sys_io_uring_enter+0x123a/0x1630 [ 1068.227298][T20157] ? __fget_files+0x20e/0x3c0 [ 1068.227315][T20157] ? __pfx___do_sys_io_uring_enter+0x10/0x10 [ 1068.227343][T20157] ? fput+0x70/0xf0 [ 1068.227363][T20157] ? ksys_write+0x1ac/0x250 [ 1068.227388][T20157] ? __pfx_ksys_write+0x10/0x10 [ 1068.227421][T20157] do_syscall_64+0xcd/0x4c0 [ 1068.227441][T20157] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1068.227459][T20157] RIP: 0033:0x7f91ad38e9a9 [ 1068.227474][T20157] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1068.227491][T20157] RSP: 002b:00007f91ae209038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 1068.227509][T20157] RAX: ffffffffffffffda RBX: 00007f91ad5b6080 RCX: 00007f91ad38e9a9 [ 1068.227521][T20157] RDX: 0000000000000000 RSI: 00000000000026c8 RDI: 0000000000000005 [ 1068.227532][T20157] RBP: 00007f91ae209090 R08: 0000000000000000 R09: 0000000000000010 [ 1068.227543][T20157] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 1068.227554][T20157] R13: 0000000000000000 R14: 00007f91ad5b6080 R15: 00007fff823278b8 [ 1068.227578][T20157] [ 1068.782294][ T54] usb 4-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=e2.9e [ 1068.805160][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1068.828933][T20162] FAULT_INJECTION: forcing a failure. [ 1068.828933][T20162] name failslab, interval 1, probability 0, space 0, times 0 [ 1068.852796][ T54] usb 4-1: Product: syz [ 1068.855710][T20165] overlayfs: missing 'lowerdir' [ 1068.857204][ T54] usb 4-1: Manufacturer: syz [ 1068.861924][T20162] CPU: 0 UID: 0 PID: 20162 Comm: syz.5.3209 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1068.861949][T20162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1068.861960][T20162] Call Trace: [ 1068.861966][T20162] [ 1068.861973][T20162] dump_stack_lvl+0x16c/0x1f0 [ 1068.862002][T20162] should_fail_ex+0x512/0x640 [ 1068.862025][T20162] ? fs_reclaim_acquire+0xae/0x150 [ 1068.862045][T20162] ? tomoyo_encode2+0x100/0x3e0 [ 1068.862060][T20162] should_failslab+0xc2/0x120 [ 1068.862076][T20162] __kmalloc_noprof+0xd2/0x510 [ 1068.862099][T20162] ? d_absolute_path+0x136/0x1a0 [ 1068.862123][T20162] tomoyo_encode2+0x100/0x3e0 [ 1068.862141][T20162] tomoyo_encode+0x29/0x50 [ 1068.862155][T20162] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1068.862178][T20162] tomoyo_path_number_perm+0x245/0x580 [ 1068.862199][T20162] ? tomoyo_path_number_perm+0x237/0x580 [ 1068.862223][T20162] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1068.862246][T20162] ? find_held_lock+0x2b/0x80 [ 1068.862286][T20162] ? find_held_lock+0x2b/0x80 [ 1068.862304][T20162] ? hook_file_ioctl_common+0x145/0x410 [ 1068.862328][T20162] ? __fget_files+0x20e/0x3c0 [ 1068.862347][T20162] security_file_ioctl+0x9b/0x240 [ 1068.862364][T20162] __x64_sys_ioctl+0xb7/0x210 [ 1068.862390][T20162] do_syscall_64+0xcd/0x4c0 [ 1068.862408][T20162] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1068.862423][T20162] RIP: 0033:0x7f91ad38e9a9 [ 1068.862436][T20162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1068.862451][T20162] RSP: 002b:00007f91ae25d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1068.862467][T20162] RAX: ffffffffffffffda RBX: 00007f91ad5b5fa0 RCX: 00007f91ad38e9a9 [ 1068.862477][T20162] RDX: 0000000000000000 RSI: 000000000000af02 RDI: 0000000000000004 [ 1068.862486][T20162] RBP: 00007f91ae25d090 R08: 0000000000000000 R09: 0000000000000000 [ 1068.862496][T20162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1068.862505][T20162] R13: 0000000000000000 R14: 00007f91ad5b5fa0 R15: 00007fff823278b8 [ 1068.862526][T20162] [ 1068.862540][T20162] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1068.895523][ T54] usb 4-1: SerialNumber: syz [ 1069.203130][ T30] audit: type=1400 audit(1753023690.195:8230): avc: denied { bind } for pid=20173 comm="syz.5.3214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1069.247105][ T30] audit: type=1400 audit(1753023690.195:8231): avc: denied { name_bind } for pid=20173 comm="syz.5.3214" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1069.250555][ T54] usb 4-1: config 0 descriptor?? [ 1069.290870][ T54] f81232 4-1:0.0: f81232 converter detected [ 1069.300154][ T54] usb 4-1: f81232 converter now attached to ttyUSB0 [ 1069.406421][ T30] audit: type=1400 audit(1753023690.195:8232): avc: denied { node_bind } for pid=20173 comm="syz.5.3214" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1069.427271][T20179] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1069.429043][ C0] vkms_vblank_simulate: vblank timer overrun [ 1069.472381][T20179] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1069.520960][T20180] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3212'. [ 1069.779792][T20167] orangefs_mount: mount request failed with -4 [ 1070.221820][ T5888] usb 4-1: USB disconnect, device number 46 [ 1070.252945][ T5888] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 1070.264821][ T5888] f81232 4-1:0.0: device disconnected [ 1070.332216][T20191] netlink: 'syz.2.3217': attribute type 9 has an invalid length. [ 1070.340049][T20191] netlink: 212160 bytes leftover after parsing attributes in process `syz.2.3217'. [ 1070.634792][T20195] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3218'. [ 1072.509064][T20210] netlink: 'syz.1.3223': attribute type 4 has an invalid length. [ 1072.559973][T20212] netlink: 'syz.1.3223': attribute type 4 has an invalid length. [ 1073.840395][T20219] ceph: No mds server is up or the cluster is laggy [ 1073.848225][ T5875] libceph: connect (1)[c::]:6789 error -101 [ 1073.862078][ T5875] libceph: mon0 (1)[c::]:6789 connect error [ 1074.049217][ T5826] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 1074.211138][T20230] input: syz0 as /devices/virtual/input/input188 [ 1074.232907][ T5826] usb 2-1: New USB device found, idVendor=0c45, idProduct=60a8, bcdDevice=b5.55 [ 1074.286589][ T5826] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1074.372618][T20235] FAULT_INJECTION: forcing a failure. [ 1074.372618][T20235] name failslab, interval 1, probability 0, space 0, times 0 [ 1074.385336][T20235] CPU: 0 UID: 0 PID: 20235 Comm: syz.0.3228 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1074.385359][T20235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1074.385366][T20235] Call Trace: [ 1074.385370][T20235] [ 1074.385375][T20235] dump_stack_lvl+0x16c/0x1f0 [ 1074.385397][T20235] should_fail_ex+0x512/0x640 [ 1074.385423][T20235] ? fs_reclaim_acquire+0xae/0x150 [ 1074.385447][T20235] ? tomoyo_encode2+0x100/0x3e0 [ 1074.385462][T20235] should_failslab+0xc2/0x120 [ 1074.385477][T20235] __kmalloc_noprof+0xd2/0x510 [ 1074.385493][T20235] ? d_absolute_path+0x136/0x1a0 [ 1074.385509][T20235] tomoyo_encode2+0x100/0x3e0 [ 1074.385522][T20235] tomoyo_encode+0x29/0x50 [ 1074.385532][T20235] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1074.385547][T20235] tomoyo_path_number_perm+0x245/0x580 [ 1074.385563][T20235] ? tomoyo_path_number_perm+0x237/0x580 [ 1074.385580][T20235] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1074.385597][T20235] ? find_held_lock+0x2b/0x80 [ 1074.385623][T20235] ? find_held_lock+0x2b/0x80 [ 1074.385636][T20235] ? hook_file_ioctl_common+0x145/0x410 [ 1074.385652][T20235] ? __fget_files+0x20e/0x3c0 [ 1074.385665][T20235] security_file_ioctl+0x9b/0x240 [ 1074.385677][T20235] __x64_sys_ioctl+0xb7/0x210 [ 1074.385693][T20235] do_syscall_64+0xcd/0x4c0 [ 1074.385705][T20235] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1074.385717][T20235] RIP: 0033:0x7fd36c58e9a9 [ 1074.385726][T20235] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1074.385738][T20235] RSP: 002b:00007fd36a3f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1074.385749][T20235] RAX: ffffffffffffffda RBX: 00007fd36c7b6080 RCX: 00007fd36c58e9a9 [ 1074.385756][T20235] RDX: 0000200000000040 RSI: 0000000000004b72 RDI: 0000000000000004 [ 1074.385762][T20235] RBP: 00007fd36a3f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1074.385769][T20235] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1074.385775][T20235] R13: 0000000000000000 R14: 00007fd36c7b6080 R15: 00007ffeef6beb78 [ 1074.385788][T20235] [ 1074.385817][T20235] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1074.859322][ T5826] usb 2-1: Product: syz [ 1074.886939][ T5826] usb 2-1: Manufacturer: syz [ 1074.899232][T15850] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 1074.909171][ T5826] usb 2-1: SerialNumber: syz [ 1074.933647][ T5826] usb 2-1: config 0 descriptor?? [ 1074.952281][ T5826] gspca_main: sonixb-2.14.0 probing 0c45:60a8 [ 1075.079183][T15850] usb 6-1: Using ep0 maxpacket: 8 [ 1075.121460][T20242] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3229'. [ 1075.144089][T15850] usb 6-1: config 162 has an invalid interface number: 245 but max is 0 [ 1075.783342][T15850] usb 6-1: config 162 has no interface number 0 [ 1075.789681][T15850] usb 6-1: config 162 interface 245 has no altsetting 0 [ 1075.799564][T15850] usb 6-1: New USB device found, idVendor=8087, idProduct=0a5a, bcdDevice=5f.2c [ 1075.814836][T15850] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1075.823451][T15850] usb 6-1: Product: syz [ 1075.828779][T15850] usb 6-1: Manufacturer: syz [ 1075.833781][T15850] usb 6-1: SerialNumber: syz [ 1075.969548][ T30] audit: type=1400 audit(1753023696.965:8233): avc: denied { map } for pid=20250 comm="syz.3.3232" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1076.368925][T15850] usb 6-1: USB disconnect, device number 40 [ 1076.423990][T20262] netlink: 'syz.3.3235': attribute type 4 has an invalid length. [ 1076.461830][ T5826] usb 2-1: USB disconnect, device number 32 [ 1076.524017][T20263] netlink: 'syz.3.3235': attribute type 4 has an invalid length. [ 1077.223819][T20276] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3237'. [ 1077.279008][T20278] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1077.295977][T20278] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1077.404167][T20268] delete_channel: no stack [ 1077.512541][ T30] audit: type=1400 audit(1753023698.495:8234): avc: denied { ioctl } for pid=20283 comm="syz.3.3242" path="socket:[63034]" dev="sockfs" ino=63034 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1078.577197][ T30] audit: type=1800 audit(1753023698.855:8235): pid=20286 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.1.3241" name="SYSV00000000" dev="tmpfs" ino=1 res=0 errno=0 [ 1078.598513][ C0] vkms_vblank_simulate: vblank timer overrun [ 1079.328357][T20296] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3244'. [ 1079.397340][T20299] fuse: Unknown parameter '0x0000000000000003' [ 1079.466208][T20304] netlink: 'syz.3.3247': attribute type 4 has an invalid length. [ 1079.546094][T20304] netlink: 'syz.3.3247': attribute type 4 has an invalid length. [ 1079.561773][ T30] audit: type=1400 audit(1753023700.565:8236): avc: denied { getopt } for pid=20298 comm="syz.2.3245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1081.062121][ T30] audit: type=1400 audit(1753023702.065:8237): avc: denied { setattr } for pid=20313 comm="syz.1.3250" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1081.667383][ T30] audit: type=1400 audit(1753023702.665:8238): avc: denied { append } for pid=20323 comm="syz.3.3252" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1082.034043][T13819] Bluetooth: hci2: command 0x0406 tx timeout [ 1082.165928][T20330] input: syz0 as /devices/virtual/input/input189 [ 1082.232300][T20332] netlink: 208344 bytes leftover after parsing attributes in process `syz.0.3254'. [ 1082.359684][T20332] openvswitch: netlink: ufid size 3068 bytes exceeds the range (1, 16) [ 1082.370670][T20332] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 1082.464472][ T30] audit: type=1400 audit(1753023703.465:8239): avc: denied { append } for pid=20337 comm="syz.2.3256" name="usbmon2" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1082.499839][T20340] fuse: Unknown parameter '0x0000000000000003' [ 1082.539395][ T30] audit: type=1400 audit(1753023703.465:8240): avc: denied { open } for pid=20337 comm="syz.2.3256" path="/dev/usbmon2" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1082.563225][ C0] vkms_vblank_simulate: vblank timer overrun [ 1082.569980][T15850] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 1082.699065][ T30] audit: type=1400 audit(1753023703.585:8241): avc: denied { ioctl } for pid=20337 comm="syz.2.3256" path="socket:[62408]" dev="sockfs" ino=62408 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1082.806193][T15850] usb 4-1: Using ep0 maxpacket: 8 [ 1082.819273][T15850] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 1082.855040][ T30] audit: type=1400 audit(1753023703.595:8242): avc: denied { ioctl } for pid=20337 comm="syz.2.3256" path="/dev/usbmon2" dev="devtmpfs" ino=722 ioctlcmd=0x9205 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1082.859165][T15850] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1082.880314][ C0] vkms_vblank_simulate: vblank timer overrun [ 1083.116887][T15850] usb 4-1: Product: syz [ 1083.128736][T15850] usb 4-1: Manufacturer: syz [ 1083.137734][T15850] usb 4-1: SerialNumber: syz [ 1083.151865][T15850] usb 4-1: config 0 descriptor?? [ 1083.406245][T13819] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 1083.416498][T13819] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 1083.424445][T13819] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 1083.431878][T15850] usb 4-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 1083.499060][T13819] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 1083.515328][T13819] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 1083.919356][ T5888] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 1084.099496][ T5888] usb 1-1: Using ep0 maxpacket: 32 [ 1084.106256][T20055] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.230454][ T5888] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 1084.246281][ T5888] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 1084.266753][ T5888] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 1084.279999][ T5888] usb 1-1: config 1 has no interface number 0 [ 1084.646320][T20336] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1084.754490][ T5888] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1084.770087][ T5888] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 1084.776847][T20336] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1084.783833][ T5888] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 1084.800213][ T5888] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1084.828143][T20055] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.835390][ T5888] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 1085.352576][T20373] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3264'. [ 1085.551451][T15850] dvb_usb_rtl28xxu 4-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 1085.569451][ T5835] Bluetooth: hci4: command tx timeout [ 1085.582864][ T5888] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 1085.595622][T15850] usb 4-1: USB disconnect, device number 47 [ 1085.664680][ T30] audit: type=1400 audit(1753023706.665:8243): avc: denied { read } for pid=20375 comm="syz.2.3265" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1085.726582][T20055] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.757693][ T30] audit: type=1400 audit(1753023706.755:8244): avc: denied { append } for pid=20358 comm="syz.0.3262" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1085.786927][T20352] chnl_net:caif_netlink_parms(): no params data found [ 1085.850590][T20055] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.917865][T20352] bridge0: port 1(bridge_slave_0) entered blocking state [ 1085.929762][T20352] bridge0: port 1(bridge_slave_0) entered disabled state [ 1085.936973][T20352] bridge_slave_0: entered allmulticast mode [ 1085.946663][T20352] bridge_slave_0: entered promiscuous mode [ 1085.956233][T20352] bridge0: port 2(bridge_slave_1) entered blocking state [ 1085.963953][T20352] bridge0: port 2(bridge_slave_1) entered disabled state [ 1085.971876][ T5888] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1085.972701][T20352] bridge_slave_1: entered allmulticast mode [ 1085.988248][T20352] bridge_slave_1: entered promiscuous mode [ 1086.025017][T20352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1086.044421][T15850] usb 1-1: USB disconnect, device number 34 [ 1086.056233][T15850] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 1086.087395][T20352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1086.141666][ T5888] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1086.165409][T20352] team0: Port device team_slave_0 added [ 1086.175875][ T30] audit: type=1400 audit(1753023707.155:8245): avc: denied { create } for pid=20381 comm="syz.3.3266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1086.181618][T20352] team0: Port device team_slave_1 added [ 1086.196072][ T5888] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1086.212343][T20055] bridge_slave_1: left allmulticast mode [ 1086.217959][T20055] bridge_slave_1: left promiscuous mode [ 1086.243256][T20055] bridge0: port 2(bridge_slave_1) entered disabled state [ 1086.295531][T20055] bridge_slave_0: left allmulticast mode [ 1086.336715][T20055] bridge_slave_0: left promiscuous mode [ 1086.362319][T20385] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3266'. [ 1086.383975][T20055] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.134611][ T30] audit: type=1400 audit(1753023707.245:8246): avc: denied { getopt } for pid=20381 comm="syz.3.3266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1087.170573][ T5888] usb 3-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 1087.183277][ T5888] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1087.192542][ T5888] usb 3-1: Product: syz [ 1087.200630][ T5888] usb 3-1: Manufacturer: syz [ 1087.209180][ T5888] usb 3-1: SerialNumber: syz [ 1087.226641][ T5888] usb 3-1: config 0 descriptor?? [ 1087.280644][T20394] fuse: Unknown parameter '0x0000000000000003' [ 1087.448024][T20376] FAULT_INJECTION: forcing a failure. [ 1087.448024][T20376] name failslab, interval 1, probability 0, space 0, times 0 [ 1087.476446][T20376] CPU: 1 UID: 0 PID: 20376 Comm: syz.2.3265 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1087.476472][T20376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1087.476483][T20376] Call Trace: [ 1087.476489][T20376] [ 1087.476496][T20376] dump_stack_lvl+0x16c/0x1f0 [ 1087.476528][T20376] should_fail_ex+0x512/0x640 [ 1087.476555][T20376] ? fs_reclaim_acquire+0xae/0x150 [ 1087.476578][T20376] ? tomoyo_encode2+0x100/0x3e0 [ 1087.476594][T20376] should_failslab+0xc2/0x120 [ 1087.476613][T20376] __kmalloc_noprof+0xd2/0x510 [ 1087.476639][T20376] ? d_absolute_path+0x136/0x1a0 [ 1087.476666][T20376] tomoyo_encode2+0x100/0x3e0 [ 1087.476686][T20376] tomoyo_encode+0x29/0x50 [ 1087.476702][T20376] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1087.476727][T20376] tomoyo_path_number_perm+0x245/0x580 [ 1087.476752][T20376] ? tomoyo_path_number_perm+0x237/0x580 [ 1087.476780][T20376] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1087.476806][T20376] ? find_held_lock+0x2b/0x80 [ 1087.476849][T20376] ? find_held_lock+0x2b/0x80 [ 1087.476868][T20376] ? hook_file_ioctl_common+0x145/0x410 [ 1087.476892][T20376] ? __fget_files+0x20e/0x3c0 [ 1087.476905][T20376] security_file_ioctl+0x9b/0x240 [ 1087.476917][T20376] __x64_sys_ioctl+0xb7/0x210 [ 1087.476933][T20376] do_syscall_64+0xcd/0x4c0 [ 1087.476945][T20376] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1087.476956][T20376] RIP: 0033:0x7fbf3818e9a9 [ 1087.476966][T20376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1087.476981][T20376] RSP: 002b:00007fbf38ffc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1087.476992][T20376] RAX: ffffffffffffffda RBX: 00007fbf383b5fa0 RCX: 00007fbf3818e9a9 [ 1087.476999][T20376] RDX: 0000000000000000 RSI: 0000000080089203 RDI: 0000000000000003 [ 1087.477005][T20376] RBP: 00007fbf38ffc090 R08: 0000000000000000 R09: 0000000000000000 [ 1087.477012][T20376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1087.477018][T20376] R13: 0000000000000000 R14: 00007fbf383b5fa0 R15: 00007fff11c673d8 [ 1087.477032][T20376] [ 1087.477652][T20376] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1087.616954][T20406] input: syz0 as /devices/virtual/input/input190 [ 1087.707849][ T5942] usb 3-1: USB disconnect, device number 37 [ 1087.717345][ T5835] Bluetooth: hci4: command tx timeout [ 1088.162304][T20414] input: syz0 as /devices/virtual/input/input191 [ 1088.554790][T20055]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 1088.574586][T20055]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 1088.596337][T20055]  (unregistering): Released all slaves [ 1088.607998][T20055] bond1 (unregistering): Released all slaves [ 1088.721645][T20352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1088.742783][T20352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1088.843709][T20352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1088.935294][ T30] audit: type=1400 audit(1753023709.925:8247): avc: denied { read } for pid=20423 comm="syz.0.3274" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1088.974678][T20352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1088.986245][T20352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1089.012170][ C0] vkms_vblank_simulate: vblank timer overrun [ 1089.020171][T20352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1089.086372][T20352] hsr_slave_0: entered promiscuous mode [ 1089.096877][T20352] hsr_slave_1: entered promiscuous mode [ 1089.105410][T20352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1089.113113][T20352] Cannot create hsr debugfs directory [ 1089.144236][T20055] mac80211_hwsim hwsim12 wlan0 (unregistering): left allmulticast mode [ 1089.383403][T20055] hsr_slave_0: left promiscuous mode [ 1089.389093][T20055] hsr_slave_1: left promiscuous mode [ 1089.395548][T20055] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1089.422830][T20055] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1089.568922][T20055] veth1_macvtap: left promiscuous mode [ 1089.625505][T20055] veth0_macvtap: left promiscuous mode [ 1089.690254][T20055] veth1_vlan: left promiscuous mode [ 1089.705547][T20055] veth0_vlan: left promiscuous mode [ 1089.743689][ T5835] Bluetooth: hci4: command tx timeout [ 1090.466714][T20055] team0 (unregistering): Port device team_slave_1 removed [ 1090.497207][T20055] team0 (unregistering): Port device team_slave_0 removed [ 1090.709373][T15850] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 1090.882333][T15850] usb 3-1: Using ep0 maxpacket: 32 [ 1090.909042][T15850] usb 3-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 1090.967285][T15850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1091.010161][T20454] fuse: Unknown parameter 'fd0x0000000000000003' [ 1091.014513][T15850] usb 3-1: config 0 descriptor?? [ 1091.042963][T15850] gspca_main: sq930x-2.14.0 probing 041e:403c [ 1091.809355][ T5835] Bluetooth: hci4: command tx timeout [ 1091.969213][T15850] gspca_sq930x: ucbus_write failed -110 [ 1091.974873][T15850] sq930x 3-1:0.0: probe with driver sq930x failed with error -110 [ 1093.181310][T20055] IPVS: stop unused estimator thread 0... [ 1093.446323][T20486] ------------[ cut here ]------------ [ 1093.451900][T20486] UBSAN: shift-out-of-bounds in drivers/comedi/drivers/pcl812.c:1152:10 [ 1093.460318][T20486] shift exponent 420 is too large for 32-bit type 'int' [ 1093.467295][T20486] CPU: 1 UID: 0 PID: 20486 Comm: syz.0.3286 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1093.467321][T20486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1093.467333][T20486] Call Trace: [ 1093.467340][T20486] [ 1093.467347][T20486] dump_stack_lvl+0x16c/0x1f0 [ 1093.467382][T20486] __ubsan_handle_shift_out_of_bounds+0x27f/0x420 [ 1093.467418][T20486] pcl812_attach.cold+0x1a/0x1f [ 1093.467443][T20486] ? strcmp+0x76/0xb0 [ 1093.467465][T20486] comedi_device_attach+0x3b3/0x900 [ 1093.467501][T20486] do_devconfig_ioctl+0x1a7/0x580 [ 1093.467524][T20486] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 1093.467561][T20486] ? find_held_lock+0x2b/0x80 [ 1093.467583][T20486] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 1093.467607][T20486] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1093.467624][T20486] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1093.467644][T20486] ? do_vfs_ioctl+0x523/0x1a60 [ 1093.467664][T20486] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 1093.467687][T20486] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 1093.467702][T20486] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 1093.467718][T20486] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1093.467739][T20486] ? hook_file_ioctl_common+0x145/0x410 [ 1093.467762][T20486] ? selinux_file_ioctl+0x180/0x270 [ 1093.467775][T20486] ? selinux_file_ioctl+0xb4/0x270 [ 1093.467790][T20486] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1093.467811][T20486] __x64_sys_ioctl+0x18e/0x210 [ 1093.467831][T20486] do_syscall_64+0xcd/0x4c0 [ 1093.467847][T20486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1093.467862][T20486] RIP: 0033:0x7fd36c58e9a9 [ 1093.467874][T20486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1093.467889][T20486] RSP: 002b:00007fd36a3d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1093.467904][T20486] RAX: ffffffffffffffda RBX: 00007fd36c7b6160 RCX: 00007fd36c58e9a9 [ 1093.467913][T20486] RDX: 00002000000000c0 RSI: 0000000040946400 RDI: 0000000000000003 [ 1093.467922][T20486] RBP: 00007fd36c610d69 R08: 0000000000000000 R09: 0000000000000000 [ 1093.467938][T20486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1093.467946][T20486] R13: 0000000000000000 R14: 00007fd36c7b6160 R15: 00007ffeef6beb78 [ 1093.467967][T20486] [ 1093.467993][T20486] ---[ end trace ]--- [ 1093.702226][T20486] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 1093.709418][T20486] CPU: 1 UID: 0 PID: 20486 Comm: syz.0.3286 Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(full) [ 1093.721466][T20486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1093.731507][T20486] Call Trace: [ 1093.734773][T20486] [ 1093.737693][T20486] dump_stack_lvl+0x3d/0x1f0 [ 1093.742286][T20486] panic+0x71c/0x800 [ 1093.746184][T20486] ? __pfx_panic+0x10/0x10 [ 1093.750600][T20486] ? __pfx__printk+0x10/0x10 [ 1093.755188][T20486] check_panic_on_warn+0xab/0xb0 [ 1093.760117][T20486] __ubsan_handle_shift_out_of_bounds+0x2a6/0x420 [ 1093.766532][T20486] pcl812_attach.cold+0x1a/0x1f [ 1093.771372][T20486] ? strcmp+0x76/0xb0 [ 1093.775342][T20486] comedi_device_attach+0x3b3/0x900 [ 1093.780539][T20486] do_devconfig_ioctl+0x1a7/0x580 [ 1093.785552][T20486] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 1093.791098][T20486] ? find_held_lock+0x2b/0x80 [ 1093.795770][T20486] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 1093.801224][T20486] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1093.807109][T20486] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1093.812912][T20486] ? do_vfs_ioctl+0x523/0x1a60 [ 1093.817665][T20486] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 1093.822685][T20486] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 1093.829172][T20486] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 1093.835662][T20486] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1093.842500][T20486] ? hook_file_ioctl_common+0x145/0x410 [ 1093.848041][T20486] ? selinux_file_ioctl+0x180/0x270 [ 1093.853745][T20486] ? selinux_file_ioctl+0xb4/0x270 [ 1093.858839][T20486] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1093.864637][T20486] __x64_sys_ioctl+0x18e/0x210 [ 1093.869391][T20486] do_syscall_64+0xcd/0x4c0 [ 1093.873881][T20486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1093.879758][T20486] RIP: 0033:0x7fd36c58e9a9 [ 1093.884159][T20486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1093.903756][T20486] RSP: 002b:00007fd36a3d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1093.912156][T20486] RAX: ffffffffffffffda RBX: 00007fd36c7b6160 RCX: 00007fd36c58e9a9 [ 1093.920116][T20486] RDX: 00002000000000c0 RSI: 0000000040946400 RDI: 0000000000000003 [ 1093.928068][T20486] RBP: 00007fd36c610d69 R08: 0000000000000000 R09: 0000000000000000 [ 1093.936023][T20486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1093.943991][T20486] R13: 0000000000000000 R14: 00007fd36c7b6160 R15: 00007ffeef6beb78 [ 1093.952483][T20486] [ 1093.955666][T20486] Kernel Offset: disabled [ 1093.960008][T20486] Rebooting in 86400 seconds..