last executing test programs: 20m52.288562014s ago: executing program 0 (id=309): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) socket$inet6(0xa, 0x3, 0x4) ioperm(0x0, 0x2, 0x7e) close(0xffffffffffffffff) unshare(0x10000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @any, 0x5, 0xd86b9cf2ff509cad}, 0xe) listen(0xffffffffffffffff, 0x3) socket$packet(0x11, 0x2, 0x300) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x2, 0x12) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x8080}, 0x48055) r4 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x200) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000100)=0x9) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="840000000002010800000000000000000a00000004000180300003802c00018014000300fe8000000000000000000000000000bb14000400ff0200000000000000000000000000013c0002802c00018014000300ff01000000000000000000000000000114000400ff0200000000000000000000000000010c000280050001"], 0x84}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a80)={'syz1\x00', {0x0, 0x0, 0x0, 0x1000}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe43, 0x0, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4], [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x400]}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 20m51.600756123s ago: executing program 0 (id=311): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) socket$inet6(0xa, 0x3, 0x4) ioperm(0x0, 0x2, 0x7e) close(0xffffffffffffffff) unshare(0x10000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x2, 0x12) r3 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x200) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000100)=0x9) write$uinput_user_dev(r0, &(0x7f0000000a80)={'syz1\x00', {0x0, 0x0, 0x0, 0x1000}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe43, 0x0, 0xfffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4], [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1, 0xfffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x400]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20m47.806362369s ago: executing program 0 (id=321): syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x9f, 0x8f, 0x66, 0x20, 0x2040, 0x7210, 0x5b0c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x5, 0x50, 0x4, [{{0x9, 0x4, 0x81, 0x0, 0x0, 0xd, 0x35, 0x64, 0x9}}]}}]}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x12) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x822b01) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000240)={0x15, 0xfffffffffffffec9, 0x0}) ioctl$EVIOCGMASK(r2, 0x80104592, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_uring_register$IORING_UNREGISTER_RING_FDS(0xffffffffffffffff, 0x15, &(0x7f0000000640)=[{0x0, 0x1, 0x0, &(0x7f0000001ec0), &(0x7f0000000300)}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x3, 0x887]}, {0x0, 0x1, 0x0, &(0x7f00000004c0), &(0x7f0000000a80)}, {0x5, 0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000ac0)=""/26, 0x1a}, {&(0x7f0000000b00)=""/140, 0x8c}, {0x0}, {&(0x7f0000000cc0)=""/24, 0x18}, {0x0}], &(0x7f0000001d40)}, {0x0, 0x1, 0x0, 0x0, &(0x7f00000002c0)=[0x1, 0x659, 0x1, 0x3]}, {0x0, 0x1, 0x0, &(0x7f0000002380), 0x0}, {0x0, 0x1, 0x0, 0x0, &(0x7f0000000180)}, {0x0, 0x1, 0x0, &(0x7f0000003dc0), 0x0}], 0x8) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x10}, 0x20040001) mmap(&(0x7f00004af000/0x4000)=nil, 0x4000, 0x1000002, 0x8010, 0xffffffffffffffff, 0x4000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [], 0xa, "1f411d2552ad52cb07410969e814977e4f2c4a80522094786c8673fb61cf8b86bda4de504f5a3c7c04055f1f70e4064d46b2bb"}, 0x3e) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 20m44.388181771s ago: executing program 0 (id=329): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) socket$inet6(0xa, 0x4, 0x7f) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0xffffffffffffffff, {0xffffffffffffffff, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000, {0x40, 0xd08, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x122, 0x6000, 0x10000, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r3, 0x400455c8, 0x4) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0x32) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000540)={0x1, 0x6, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b6855a32474ffa64f778ddcf29c94337"}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x932, 0x7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x3) ioctl$TIOCGPTPEER(r4, 0x933, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r4, r5, 0x25, 0xd, @void}, 0x10) 20m41.388230186s ago: executing program 0 (id=336): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r4, &(0x7f0000000380)=""/102392, 0x18ff8) mount(0x0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)='ufs\x00', 0x21c000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @empty, 0x9}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x7}, 0x9c) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x80000, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 20m39.026390356s ago: executing program 0 (id=340): r0 = openat$comedi(0xffffff9c, 0x0, 0x2180, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000000)="399a30e216ca4351628bd1e2c7b082f96c13f2d782d714724fd4f59f4ca66ea70bae59d7a6626b98407dc7529ac7958c10d7cf", 0x33}], 0x1, &(0x7f00000024c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x58, 0x20000804}}, {{&(0x7f0000002540)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002600)=[{&(0x7f00000025c0)="d3d66cc704139ff4b24e0ace44da0cd77d590b0efcf9e53487376dd694256792ef435eaffb2e6519f6687b61f425311b50cfd81b09e321", 0x37}], 0x1, 0x0, 0x0, 0x80}}, {{&(0x7f0000002640)=@file={0x1}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000026c0)="2bffc990ed7b02078bd20598544ac68ed4f8f9055c53304ff56898073a46a0071f5d4d9c9ac8629478b72ba0fdddb41fa6a93b6edfd27c7a13e008d9dcb5dae4349f178931c43746d1a4eb2ff4f1eb5315dc2e916132e3c5303926a595d505974bdfb0e8c7f6d91a98d2a97e5b39f28aebb24188354baf45d194f50b1a43ecb636563dfc6d3f61d5bf1d23de0bf111660b1e36179217b594bb457a4da55500049bfa7252afc99d6be22e080da003cfe40be116", 0xb3}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="2c6a273145f4201cf28f57e566d68a5c4f2575cd9ad69bedb8f723fb22fe295f9429e3b8d79e64d95ae6f34e94fe986ca28f5c9f809b76ad1bdc968be484e8a053a3dc46a45f3e2f20628b9339c2409b1b36ad0f181bcdaa980c579f7b1c2d97bde6f74f9d7c3df021d41ef35d40b78b03b8957f27d8a30ecf3659744d27f9ad70d31ad791006f8bfa187e679f88e7dac16b51e89ce780", 0x97}, {&(0x7f0000003840)="3515a05afa99048e2ff6ee3a1326cf5497f98b53c6035a946b8d9a3830722b4d62186e7b05e8f0d7fada195a884bdace66cda2a7cd8d27456415fb1ca3", 0x3d}, {&(0x7f0000003880)="29f4a205a579bff0c3bfb3d0565baea55e50c9e29fbcc4db8eaa2d77378f24fa76679b95a58e34c47393021987f1e709a4ead924e416b7cef4654b3bb9b56dcd892439ef94c0880276d2e47fa0d934084b629d13cbd77495a6b2e4a669d52f7cf558d84bac22", 0x66}], 0x5, &(0x7f0000003980)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002001c00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000000010000000000000000100000001000000"], 0x98, 0x2600c010}}], 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newspdinfo={0x1c, 0x24, 0x21, 0x70bd2a, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x6, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) r8 = fanotify_init(0x200, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) fanotify_mark(r8, 0x101, 0x8000011, r9, 0x0) ftruncate(r7, 0x6000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x4000) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) 20m24.073713903s ago: executing program 32 (id=340): r0 = openat$comedi(0xffffff9c, 0x0, 0x2180, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000000)="399a30e216ca4351628bd1e2c7b082f96c13f2d782d714724fd4f59f4ca66ea70bae59d7a6626b98407dc7529ac7958c10d7cf", 0x33}], 0x1, &(0x7f00000024c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x58, 0x20000804}}, {{&(0x7f0000002540)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002600)=[{&(0x7f00000025c0)="d3d66cc704139ff4b24e0ace44da0cd77d590b0efcf9e53487376dd694256792ef435eaffb2e6519f6687b61f425311b50cfd81b09e321", 0x37}], 0x1, 0x0, 0x0, 0x80}}, {{&(0x7f0000002640)=@file={0x1}, 0x6e, &(0x7f0000003900)=[{&(0x7f00000026c0)="2bffc990ed7b02078bd20598544ac68ed4f8f9055c53304ff56898073a46a0071f5d4d9c9ac8629478b72ba0fdddb41fa6a93b6edfd27c7a13e008d9dcb5dae4349f178931c43746d1a4eb2ff4f1eb5315dc2e916132e3c5303926a595d505974bdfb0e8c7f6d91a98d2a97e5b39f28aebb24188354baf45d194f50b1a43ecb636563dfc6d3f61d5bf1d23de0bf111660b1e36179217b594bb457a4da55500049bfa7252afc99d6be22e080da003cfe40be116", 0xb3}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000003780)="2c6a273145f4201cf28f57e566d68a5c4f2575cd9ad69bedb8f723fb22fe295f9429e3b8d79e64d95ae6f34e94fe986ca28f5c9f809b76ad1bdc968be484e8a053a3dc46a45f3e2f20628b9339c2409b1b36ad0f181bcdaa980c579f7b1c2d97bde6f74f9d7c3df021d41ef35d40b78b03b8957f27d8a30ecf3659744d27f9ad70d31ad791006f8bfa187e679f88e7dac16b51e89ce780", 0x97}, {&(0x7f0000003840)="3515a05afa99048e2ff6ee3a1326cf5497f98b53c6035a946b8d9a3830722b4d62186e7b05e8f0d7fada195a884bdace66cda2a7cd8d27456415fb1ca3", 0x3d}, {&(0x7f0000003880)="29f4a205a579bff0c3bfb3d0565baea55e50c9e29fbcc4db8eaa2d77378f24fa76679b95a58e34c47393021987f1e709a4ead924e416b7cef4654b3bb9b56dcd892439ef94c0880276d2e47fa0d934084b629d13cbd77495a6b2e4a669d52f7cf558d84bac22", 0x66}], 0x5, &(0x7f0000003980)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002001c00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000000010000000000000000100000001000000"], 0x98, 0x2600c010}}], 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newspdinfo={0x1c, 0x24, 0x21, 0x70bd2a, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x6, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) r8 = fanotify_init(0x200, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) fanotify_mark(r8, 0x101, 0x8000011, r9, 0x0) ftruncate(r7, 0x6000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x4000) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) 10m50.258044289s ago: executing program 5 (id=2150): io_setup(0x2, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0xb9, 0x0, 0x1}, &(0x7f0000000380)) io_submit(0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_io_uring_setup(0x99d, &(0x7f0000000140)={0x0, 0x90c4, 0x5ff18230771f2f5e, 0xfffffffe, 0x8c}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x933, 0x7) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0xfffffffa, 0x1f8) r3 = socket(0x10, 0x803, 0x0) ustat(0x801, &(0x7f0000000300)) sendmsg$nl_route(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="70000000200001002cbd7000fddbdf250a8020440000000c12000000050016003a00000014000200fe80000000000000000000000000200008000a0000000000140001"], 0x70}}, 0x0) mbind(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x8002, &(0x7f0000000180)=0x3ff, 0xc, 0x0) get_mempolicy(0x0, 0x0, 0x20000200, &(0x7f0000ffd000/0x2000)=nil, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x300000, 0x800, 0x0, 0x3}, 0x1c) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x2}) 10m49.04218858s ago: executing program 5 (id=2153): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x45) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) openat$kvm(0x0, &(0x7f0000000080), 0x4ec103, 0x0) 10m47.78567757s ago: executing program 5 (id=2159): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) r5 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x3000000, 0x0, 0x0) tkill(r5, 0xb) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$iommufd(0xffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x0, 0xfffd, 0x8001}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000900)={'syz1\x00', {0x8725, 0x0, 0x6}, 0x37b4, [0xfeff, 0x4, 0x0, 0x0, 0x4, 0x20000, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, 0xb7, 0x0, 0xfffffffe, 0x0, 0x4, 0x0, 0xe5, 0x0, 0x10000000, 0x0, 0xfffffffe, 0x0, 0xe, 0x2, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x3, 0x0, 0x20, 0x3, 0x5, 0x80000004, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x20004, 0x0, 0x0, 0xd, 0x2, 0xffffffff], [0x10, 0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffc, 0xfffffffd, 0x800, 0x0, 0xfffffffc, 0x3, 0x1, 0x0, 0x3, 0x0, 0x5, 0x40000000, 0x2, 0x2, 0x7fffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffc, 0x9, 0x0, 0x0, 0x0, 0x8004, 0x8, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x0, 0x4, 0x0, 0x7, 0x0, 0x4], [0x0, 0x4, 0xfffffffe, 0x0, 0xffffffff, 0x1, 0x100, 0x0, 0x0, 0xb7c, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x20010000, 0x0, 0x0, 0x520, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7, 0xfffffffe, 0x2af, 0x0, 0x9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x2ff, 0x4000005, 0x0, 0x4, 0x2, 0x0, 0x40000000, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa0e, 0x5, 0x0, 0x103, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x1, 0x7fff, 0xfffffffd, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x1, 0x0, 0x40000003, 0x2, 0xfffffffe, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3, 0x3, 0xfffffffd, 0x53591b27, 0x8, 0x0, 0x0, 0x0, 0x8, 0x7, 0x8000, 0xffffffff, 0x8002, 0x80000003, 0x1000000, 0x0, 0x3]}, 0x45c) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x196, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x160, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78c7b7cafc78080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x18}, {}, {0x21, 0x5, "f5000000000000000000000200000000000000000000000000008879e66485201a0015ca837400000000"}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 10m46.408087293s ago: executing program 5 (id=2162): r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000340)) syz_usb_connect(0x5, 0x35, &(0x7f0000000500)=ANY=[@ANYBLOB="120100004aaf36207205a5580a27010203010902230001000000000904010901a37d7e03090500004000020401080b01"], 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = fsopen(&(0x7f0000000000)='udf\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000240)='uid', &(0x7f00000008c0)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80=\x8a\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\x1f\x03\x00\x00\x00\x00\x00\x00\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9ak\x00\x00\x00\x00\x00\x00\x00\n\xa72\xa3\xef^\xe7\x8f', 0x0) read$FUSE(r1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file0\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) 10m43.93600457s ago: executing program 5 (id=2170): io_setup(0x2, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0xb9, 0x0, 0x1}, &(0x7f0000000380)) io_submit(0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_io_uring_setup(0x99d, &(0x7f0000000140)={0x0, 0x90c4, 0x5ff18230771f2f5e, 0xfffffffe, 0x8c}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x933, 0x7) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0xfffffffa, 0x1f8) r3 = socket(0x10, 0x803, 0x0) ustat(0x801, &(0x7f0000000300)) sendmsg$nl_route(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="70000000200001002cbd7000fddbdf250a8020440000000c12000000050016003a00000014000200fe80000000000000000000000000200008000a0000000000140001"], 0x70}}, 0x0) mbind(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x8002, &(0x7f0000000180)=0x3ff, 0xc, 0x0) get_mempolicy(0x0, 0x0, 0x20000200, &(0x7f0000ffd000/0x2000)=nil, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x300000, 0x800, 0x0, 0x3}, 0x1c) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x2}) 10m43.63844386s ago: executing program 5 (id=2171): ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x907, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000021"]) mount(0x0, 0x0, 0x0, 0x2014800, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100"/229], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r2, 0x1000) r3 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) r4 = dup(r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000080), &(0x7f00000000c0)=r4}, 0x20) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xa0000000000000}}, 0x18) 10m43.062260388s ago: executing program 33 (id=2171): ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x907, 0x200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000021"]) mount(0x0, 0x0, 0x0, 0x2014800, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100"/229], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, r2, 0x1000) r3 = syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) r4 = dup(r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000080), &(0x7f00000000c0)=r4}, 0x20) write$FUSE_NOTIFY_POLL(r4, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xa0000000000000}}, 0x18) 7m59.852364667s ago: executing program 3 (id=2719): io_setup(0x2, 0x0) io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0xb9, 0x0, 0x1}, &(0x7f0000000380)) io_submit(0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_io_uring_setup(0x99d, &(0x7f0000000140)={0x0, 0x90c4, 0x5ff18230771f2f5e, 0xfffffffe, 0x8c}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x933, 0x7) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f00000003c0)) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0xfffffffa, 0x1f8) socket(0x10, 0x803, 0x0) ustat(0x801, &(0x7f0000000300)) mbind(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x8002, &(0x7f0000000180)=0x3ff, 0xc, 0x0) get_mempolicy(0x0, 0x0, 0x20000200, &(0x7f0000ffd000/0x2000)=nil, 0x3) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x300000, 0x800, 0x0, 0x3}, 0x1c) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x2}) 7m58.592045058s ago: executing program 3 (id=2724): socket$igmp(0x2, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad8, 0x10000, 0x1}, &(0x7f0000000240), &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000000)={0xf2, 0x5}, 0x2) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 7m55.568224182s ago: executing program 3 (id=2732): socket$nl_generic(0x10, 0x3, 0x10) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x45) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 7m45.294575047s ago: executing program 3 (id=2762): socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f0000000100)='./file0\x00') mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x180) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_exit\x00', r1}, 0x18) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffff9c, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000140)={0x40, 0x110, 0x2}, 0x18) 7m44.94820083s ago: executing program 3 (id=2763): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) syz_usb_connect(0x5, 0x24, 0x0, 0x0) syz_usb_connect(0x4, 0x24, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], 0x50) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7fff, 0x2008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) mount(&(0x7f0000000040)=@nullb, 0x0, &(0x7f0000000200)='qnx6\x00', 0x8000, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xc0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) socket$qrtr(0x2a, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x9, 0x0, 0x300, 0x100, 0x400}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x101842, 0x23) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000031401002dbd70100000000009797ad53323ca152ed39fe23000008fd0004056baeceda109038f4a225b0000080041007369770014003300776c616e3000000000000000000000006b7d755fe1e18ddb4cfb60c6ea808000000000"], 0x38}, 0x1, 0x0, 0x0, 0x408d4}, 0x800) gettid() 7m43.671099806s ago: executing program 3 (id=2770): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235000800000f3066baf80cb8b58eb48aef66bafc0cec0fe72d16da0000c4c37d054e0000b93c090000b80000c0feba000000000f30df180f20583e650f01c9660fdcd42e0f78dc", 0x4e}], 0x1, 0x90, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa15, 0xffffffff}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) r9 = syz_io_uring_setup(0x8d4, &(0x7f00000000c0)={0x0, 0xf96d, 0x3010, 0x4, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0xe8}, 0x0, 0x24040092}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0xc4) io_uring_enter(r9, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r12, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x1, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x77}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x44}}, 0x400d0) 7m42.998636555s ago: executing program 34 (id=2770): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000000)="b9800000c00f3235000800000f3066baf80cb8b58eb48aef66bafc0cec0fe72d16da0000c4c37d054e0000b93c090000b80000c0feba000000000f30df180f20583e650f01c9660fdcd42e0f78dc", 0x4e}], 0x1, 0x90, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa15, 0xffffffff}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000040)=0x54) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) r9 = syz_io_uring_setup(0x8d4, &(0x7f00000000c0)={0x0, 0xf96d, 0x3010, 0x4, 0x1}, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r10, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r10, r11, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r8, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB], 0xe8}, 0x0, 0x24040092}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0xc4) io_uring_enter(r9, 0x47ba, 0x3e80, 0x0, 0x0, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r12, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x44, 0x1, 0x9, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}, @NFCTH_STATUS={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x77}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x44}}, 0x400d0) 15.252299052s ago: executing program 6 (id=4112): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, 0x0, 0xffdd) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x2000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000100)={0x2, 0x2, 0x0, 0xc2c6d7ed92c4ca45, 0x4}) syz_usb_connect$cdc_ncm(0x0, 0x72, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/fib_triestat\x00') preadv(r6, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x4) r7 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000240)=0x4) shutdown(0xffffffffffffffff, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x9}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f0000000080)="e756d337a1129afc310be63dea375cc551177c82b985e06e0a82e6a0ac24510aef6adbe5adbce172d671cf", 0x2b}, {&(0x7f0000000140)="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", 0xfc0}], 0x2, 0x8, 0x1) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=ANY=[@ANYBLOB="5400000012000100fdffffff000000000a05000000005e2200000000fffffffffeffffff000000000000000000000000fdffffff00000000a3c60774f0a0fa4db5e8e9f73a6854d87809340188aeba01c6a3f6e8aa087e2ad87039a90e93936cdd39f4255bdbc06913dea62971b2f88606c465e681e3178fce90c890d419f75f4e80d1e017b492ff95f4a90c4848b142e11abc5a99ed1492b7ec4977f83660c7c7d27fe9f408732b7e286eefb9745d14eee35ce79f6fcb6d53000000000000000000000000000000132e7869287339a40343c0", @ANYRES32=0x0, @ANYBLOB="010000000300000000000000feffffff0800030011000000"], 0x54}}, 0x0) 13.282814373s ago: executing program 4 (id=4118): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) pivot_root(0x0, 0x0) getgroups(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048000) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000540)={'\x00', 0x5, 0x10, 0x2, 0x18, 0x6a, 0xffffffffffffffff}) r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, 0x0) syz_clone(0x2180, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) gettid() getpid() 12.997029776s ago: executing program 4 (id=4119): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100040, 0x1b35, 0x8, 0x2, 0x2, 0x0, 0x0, 0x7, 0x1}) (async) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100040, 0x1b35, 0x8, 0x2, 0x2, 0x0, 0x0, 0x7, 0x1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x8, 0x100c75, 0x7fff, 0x4, 0x1ff, 0x0, 0x0, 0x0, 0x6}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x2, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) r2 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) socket(0x10, 0x803, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) write$sequencer(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="f800000000000000"], 0x8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x0) r4 = socket(0x22, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) (async) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r6, 0x0, 0x33, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r5}) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {}, [{0x84, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0xfffffcdc}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0xc, 0x762, 0x5, 0xc, 0x9}, 0x1}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0xffffffff}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040}, 0x0) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=ANY=[@ANYBLOB="030100"], 0x9, 0x1) (async) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=ANY=[@ANYBLOB="030100"], 0x9, 0x1) socket$unix(0x1, 0x1, 0x0) (async) socket$unix(0x1, 0x1, 0x0) 12.439309424s ago: executing program 4 (id=4122): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="9f01000083667d1040206402d14e0102030109021b000100000000090400000190f19c000905"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket(0x8, 0x1, 0x7ffd) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x437, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x40c89}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0x4}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8941}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x8100, 0x0) preadv2(r6, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0x1fee00}], 0x2, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) syz_usb_connect(0x0, 0x4d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000298962d08e2041414b9c50102030109023b00027f0130090904ab020002af27cf052406000005240008000d240f0106000000018002000d0904000a017e63abff0905", @ANYRES64], 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, 0x0) setsockopt$sock_int(r7, 0x1, 0x29, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) 11.258097137s ago: executing program 2 (id=4128): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000003cc0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000d40)=ANY=[], 0x18}}], 0x1, 0x44008004) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000001440)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_pauseparam={0x13, 0x1000, 0xfff, 0xf}}) write$binfmt_misc(r4, &(0x7f0000000300), 0xfdef) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x34, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x0, 0xfff2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r8, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x173b2a7e, @mcast2, 0x19}, 0x1c, 0x0, 0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="38020000000000002900000036000000004300000000000004013f040100c910ff010000000000000000000000000001c910fc0000000000000000000000800000000000000040000000000e07010101000000010000000200000000000000000000000000000001000000010000002000000000000000ffffffff00000000ffffffffffffff7f06aeb07c1c192077cc9e7c45705803ad5588ca8b194d23f748fe792cfa3d32221f25d73b8ffe64a4ddda6efcfb7483b588194d29c7a04395d8500965a9a1d07879040c44db1d5d6f618d2ab920f0bf168ddc9acc6a51edd1230760d4ae8bf30f5f82a78e8114849ee8e37364560400000035bfa8197ef2ba99103ee5f5aae28ec5c8e2675db11530f5c466d55f2244d479dc653c854406155eada3eaeb90d39149b8d13bab75a9bd1452c8c76284b9ddfbeff41344e64f1771d78a706e1c5a6d63f1c954e24a1e73f75c26e9f09ec9b606cc3470f11c4842db651926bd2263a4a0a8fe80de8b2f9cb176e51819d5f4d10a5d1f0488d5e46953fbfd750f6137fbebe89a8d462158a87f9622355104b4f68d7a6d3ad85c373ea52a25afad37ffb743a5c361158087904b09fcc806d032bac00ee0e0251fc032446e45a3e12417ff4703526ffc45f71567857777927903799e0ba453334186009d22e38099c67b5350c7e82136bba947a18fb61d36fcba1f9efe3d79485d06252702833dc8ee417f40bb9064878fb89dd75a49135e5df148c4ad1e1d5626b44c8112d822f4c9a05e693fd5ae5595627f8684016b37a2bf6d0040030000000000002900000037000000006500000000000000fb1a63687c244e6df3aecb13d6eb957495b669cc032f6d0a11a5e16eed9937b046c9dc1a61dcf9754b767df4735c3f8c37b4d5cd15a99c5a19cc62c921ad4e90d6e3695ec1891223a53600d5121b5735acafb556e22279975f958ad437c76573e544506e58455772eb11493af933099a5dc7e9e0c8b907e68e23e59d7b94bc774309e2047132758b60955301f277a9032b0bc47e660b243e9e2126733f13ab99055a0999068ada35a38d105a0100000000000000e28695ecae3944413b7764eefde26ed571d857b2cb2dd1b2a4a84c1fec0799cf90f57f7a6d35e2b60cd425b9372ae4a27f453e5d7da2eacd3b98cdb10cec9152d5829c251112e2a59ea0cd280f3d08849b6cd43d25e3dcd62f7c7dee6123a2682daf4aa9a856b31e9204c5c2b80b84dbeec05d93a64a550f1ebc326488cd620c6fe1aa266a0ce5b24be03b5037786e037cc85ed61f362e081fb694e12e54fcb9eb0f86d6d91fd159023a073278f84d6ada8f9aa25ec223d268f3291b25392c941740932bd1a82f40a8fc586db23d2f6240ce883e3c1dc1e0d07fc3aa73a9ac82a1538d129c9e66cb6a8100abe91bc4064581e8c01ce65ba3ea751db5d8c0a1173fe62b2fd2d415042a97ade4d274a466b6c597eed6bf5d7a305ead804c36b9e1c314b26676ed83412417610d3cf4d07e5b24cf3de9c790ae93850e0f8bba047b710cf340c78a80cef5f6665a647681ff5f7b6ecce8ab65e26406b6a6e0e72ff8501c545bffc00f034dc3a5b251390ae68bb61d936dc9a24e6f66c72e7911c51c716dfd4304566fb32e6c2745d232f990d0bbe0ddf9dc58398dda292c07b16da766a37c60bd9993b4f21e64103602000000db47d7990d5a007faccb2f86660079f2e229723bce870aec3f7f4e529c92add713590ce6c0ea1a0499fb76d32636cfd18b6b39fb48f1a6d46f6ae8f45c47ee8260f9531070d170ab2127cd472a2e4a7f8a9b93a5e550dfecab79d2e46085a67024b6be883c79ade2873458fda5a7f4eb62b05634356ee3b45723f4cff19c654ad441ff5b8792df7f18d8418351e195151b1b3532e742a6525c86efdb29653f35ce8e0a41c8c6d39f39531e13aeb1172893eeedd83b6afb939f8e6abc5482696aa48918000000000000002900000037"], 0x590}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)}], 0x1}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="a0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="a4a67040682526", 0x7}], 0x1, &(0x7f0000001540)=ANY=[], 0x310}}], 0x4, 0x28048005) 10.550077515s ago: executing program 6 (id=4129): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000b40)=ANY=[@ANYBLOB="428dc4177c324b87573c06fcf7ca7185ed107ce1c3c3b76b539a15462de2f8bc77f0dda1d5cc0d94a0f4adf78f5fa9f1581963f922fec74436a995ed33c5330961d168d990c9e33ae80e6f291a308a6842426cafa118966af1a62199310780ff92156838699dcce90aa6e378516486bbc27f08572d1a75d8dc9c99434153cda2cc157302e6803bfcaa20782f304fd0a551791192fcddc1d9476b62a3203d19c7f321c9210834e4d4ea3876111cefc17cc301e306571578bfba62be5c49890f9bce0d0941bc8e7565e7d7b247719e68a65ca541"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000011000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x65) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b34196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb950368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) symlinkat(&(0x7f0000000200)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000040), 0x0, 0x0, 0x3) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket(0x10, 0x3, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x8}}}]}, 0x48}}, 0x20004000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYRES8=0x0, @ANYRES64=r0, @ANYRES32=r8, @ANYRESHEX=r2, @ANYRES64=r9, @ANYRESDEC=r3], 0x24}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x8, 0xfff1}, {0xfff1, 0x2}, {0xb, 0xffe0}}}, 0x24}, 0x1, 0x0, 0x0, 0x24044801}, 0x20000000) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x40, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000027c0)=ANY=[], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) 10.216048457s ago: executing program 2 (id=4130): io_setup(0x2, 0x0) io_cancel(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_enter(0xffffffffffffffff, 0x3516, 0x0, 0x0, 0x0, 0x0) r1 = userfaultfd(0x80001) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x933, 0x7) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0xfffffffa, 0x1f8) socket(0x10, 0x803, 0x0) ustat(0x801, &(0x7f0000000300)) get_mempolicy(0x0, 0x0, 0x20000200, &(0x7f0000ffd000/0x2000)=nil, 0x3) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x300000, 0x800, 0x0, 0x3}, 0x1c) ioctl$UFFDIO_COPY(r1, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x2}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x4000, 0x0, {}, {0x0, 0x0, 0x0, 0xfe, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) 9.647560276s ago: executing program 6 (id=4131): r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x464042, 0x0) syz_usb_connect(0x3, 0x46, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x7e, 0x31, 0xe, 0x20, 0x41e, 0x3f04, 0x2b74, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x3, 0xff, 0x10, 0x0, [{{0x9, 0x4, 0x3c, 0x7, 0x0, 0xff, 0x35, 0xaa, 0x6, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x66, 0x5, 0x9, 0x15}, {0x6, 0x24, 0x1a, 0xffff, 0xb}, [@call_mgmt={0x5, 0x24, 0x1, 0x3}]}]}}]}}]}}, 0x0) syz_open_dev$MSR(&(0x7f00000002c0), 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x40c42, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000300)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000001300)=0xffff0002) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000014c0)=0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x8, {{0x2, 0x4e20, @multicast2}}, 0x0, 0x3, [{{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}, {{0x2, 0x4e21, @local}}]}, 0x210) syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x464042, 0x0) (async) syz_usb_connect(0x3, 0x46, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x7e, 0x31, 0xe, 0x20, 0x41e, 0x3f04, 0x2b74, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x34, 0x1, 0x3, 0xff, 0x10, 0x0, [{{0x9, 0x4, 0x3c, 0x7, 0x0, 0xff, 0x35, 0xaa, 0x6, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x66, 0x5, 0x9, 0x15}, {0x6, 0x24, 0x1a, 0xffff, 0xb}, [@call_mgmt={0x5, 0x24, 0x1, 0x3}]}]}}]}}]}}, 0x0) (async) syz_open_dev$MSR(&(0x7f00000002c0), 0x5, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) (async) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x40c42, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000300)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000001300)=0xffff0002) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f00000014c0)=0x3) (async) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x8, {{0x2, 0x4e20, @multicast2}}, 0x0, 0x3, [{{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}, {{0x2, 0x4e21, @local}}]}, 0x210) (async) syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) (async) 7.752089876s ago: executing program 1 (id=4133): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x4, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="140000000000000029000000430000000d000000000000001400000000000000290000003e0000000100000000000000a800000000000000290000003700000084110000000000000740000000020e7ff579010000000000000001000000000000000100000000000000070000000000000001000000000000000100008000000000cd0b00000000000004011a0720c087ec9006020400080000000000000004000000000000000900000000000000c20400000005000100050200050718000000010408050001800000000000000004000000000000000038"], 0x110}}], 0x1, 0x931766f6319eed40) sendfile(r1, r0, 0x0, 0x80000000) (fail_nth: 2) 7.511845539s ago: executing program 4 (id=4135): r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000002500)='\f', 0x1}], 0x1) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70ad2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x4}, {0xffff, 0xffff}, {0x0, 0x5}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r4 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xb, 0xfff2}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x54, 0x2, [@TCA_BASIC_ACT={0x50, 0x3, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x4, 0xffff, 0x3f, 0x2, 0x6}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x78, 0xfa}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e000000ff00000007000000ff00000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="0300000002000000030000000400000000000000000000000000000076583820c56006dc71feaaa05908399d947ce474545ceb23e992ed09e6890d0caa9c5a94a27753c53b0f69b776043d932f011a50faf6869cf859b1153986bc81e7355109fc67865f22d65a831e3fa53d24e7d7c1a28bcc2f76bb2487cca2328e739b0928be7b3a045050bc6bfb6d3290366b98a1e456fb8d32a07c176db0447639b8fbe2533efaa203f7b7fa5bd308874eac03827ae6aacfffa061fa8e24aba0407e95e06850f3288f46422ee94c07771b60513a081b1af8df5a714c1fc8bdeeda7c997ecfd1"], 0x50) syz_usb_connect(0x2, 0x2d, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) r6 = dup(0xffffffffffffffff) r7 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r7, 0x4010640d, &(0x7f0000000000)={0x11, 0x2}) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r8 = epoll_create1(0x0) epoll_wait(r8, &(0x7f0000001e40)=[{}], 0x1, 0x0) keyctl$negate(0xd, 0x0, 0x2, 0x0) setsockopt(r6, 0x1, 0x0, 0x0, 0x0) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(r6, 0x89e2, 0x0) ioctl$TCSETS(r6, 0x5402, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x7, &(0x7f0000000380)=@framed={{0x18, 0x2}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0xd3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0}, 0x94) 7.26417614s ago: executing program 1 (id=4136): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = syz_io_uring_setup(0x10a, 0x0, &(0x7f0000000040)=0x0, 0x0) syz_io_uring_setup(0xc97, &(0x7f0000000300)={0x0, 0x1ab5, 0x2000, 0xff7ffeff, 0x11f, 0x0, r2}, &(0x7f00000003c0)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x24, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xdffffffc, 0x0, 0x4) syz_io_uring_submit(r3, 0x0, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80800}) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001c008102e00f80ecdb4cb9f207c804a00d00000088081afb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) listen(0xffffffffffffffff, 0x5) io_uring_enter(r2, 0x3517, 0xc2de, 0x9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r8, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a98000000060a010400000000000000000a0000010900010073797a3100000000600004805c0001800c0001007061796c6f6164004c00028008000440000000ad08000240000000020800034000000086080001400000001508000440000000ef08000840000000000800084000000001080001400000001708000840000000000900020073797a32"], 0xc0}, 0x1, 0x0, 0x0, 0x4008091}, 0x4000080) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000100)="b8", 0x1, 0x2000c841, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0x8}, 0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c0c2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='signal_generate\x00', r9, 0x0, 0xff}, 0x18) 6.540443276s ago: executing program 2 (id=4138): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'dvmrp0\x00'}]}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) (fail_nth: 5) 5.920063903s ago: executing program 2 (id=4139): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0x1}, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) syz_open_dev$sg(0x0, 0x0, 0x22c01) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x2200c001) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioprio_get$uid(0x3, 0xee01) r2 = getpid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000001a00090000000000000000001c14000000000000030000000800010000000000"], 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYRES64=r3], 0x58}, 0x1, 0x0, 0x0, 0x24000800}, 0x4040040) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010028bd7000010000000f000000080034000800030008000300", @ANYRES32=r9], 0x2c}, 0x1, 0x0, 0x0, 0x24004040}, 0x80) 5.856015431s ago: executing program 6 (id=4140): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) (async) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0x14, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x1000000000, 0x7, 0xfa11, 0xffffffff}, 0x0) (async) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) (async) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x318, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x248, 0xffffffff, 0xffffffff, 0x248, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, [0xff, 0xff000000, 0x0, 0xffffff00], [0xff000000, 0xff, 0xff], 'wg2\x00', 'geneve1\x00', {}, {}, 0x29, 0x10, 0x0, 0x60}, 0x0, 0xe0, 0x128, 0x60030000, {0x0, 0xff000000}, [@common=@unspec=@connbytes={{0x38}, {[{0x19a}, {0x1}], 0x1, 0xf87c4be628ed8e41}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00', {0x8}}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [0xff000000, 0xffffff00, 0xffffff00, 0xff], [0xff, 0xff, 0xffffffff, 0xff000000], 'ip6gre0\x00', '\x00', {0xff}, {}, 0x84, 0x2, 0x4}, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x7, 0x0, [0x1, 0xa2e8, 0x4, 0x0, 0x9, 0xc, 0x7, 0x6f, 0x3a, 0x489, 0x2c, 0x8, 0x8, 0xfffe, 0x5, 0x9], 0xb}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x2, 0x6, 0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="fc00000019000100000000000000000000000000000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000b93760000000000000000000000000000000000000000000200000000000000010000000000000044000500ac141400000000000000000000000000000000003c00000000000000000000000000000000000000000000000000000001"], 0xfc}, 0x1, 0x0, 0x0, 0x24008040}, 0x20040000) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c400000019000100fcffffff00000000ac14142c000000000000000000000000fe8000000000000000000000000000aa4e2200004e2400000a000060000000006ad85c5eb0d459af252f4c763dd639a87c18ccabc252069a64ea01edd2643f7ce2302c4d849346f819f47ab95f021ec4546c903c9bacb67c5b9fb3287ac231159cc14419bb", @ANYRES32=0x0, @ANYRES32=0x0], 0xc4}}, 0x8044) (async) sendto$inet6(r6, &(0x7f0000000240)="8a", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @local, 0x9}, 0x1c) (async) sendmsg$kcm(r3, &(0x7f0000000300)={&(0x7f00000000c0)=@phonet={0x23, 0x0, 0x0, 0x45}, 0x80, 0x0}, 0x20000080) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0xffff, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x10b8}, 0x20000000) (async) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) (async) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="58000000020601080000000000000000030000000900020073797a3100000000050001000700000005000500020000000c000780080006400000040111000300686173683a6e65742c6e657400000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c0003800800014000000000180003801400010076657468315f00005f626f6e64000000080002400000000064000000160a0101000b000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0003801400010067656e657665300000000000000000001400010076657468315f"], 0x104}}, 0x0) 5.569725781s ago: executing program 1 (id=4141): io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0xb9, 0x0, 0x1}, &(0x7f0000000380)) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x44000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_io_uring_setup(0x99d, &(0x7f0000000140)={0x0, 0x90c4, 0x5ff18230771f2f5e, 0xfffffffe, 0x8c}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) r2 = userfaultfd(0x80001) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x933, 0x7) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0, 0x70}}, 0x0) get_mempolicy(0x0, 0x0, 0x20000200, &(0x7f0000ffd000/0x2000)=nil, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, 0x0, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000013000/0x4000)=nil, 0x3000, 0x2}) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @pix_mp={0x4, 0x973, 0x56555959, 0x9, 0x3, [{0x2, 0x9}, {0x7e, 0xffffffc0}, {0x6, 0x2}, {0x3, 0x10}, {0x6, 0x9}, {0x1, 0x9}, {0x5, 0x2}, {0x394, 0x8}], 0x5, 0xb, 0x2, 0x0, 0x5}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x4000, 0x0, {}, {0x0, 0x0, 0x0, 0xfe, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) 5.086196218s ago: executing program 6 (id=4142): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = eventfd(0x5) write$eventfd(r1, &(0x7f0000000240)=0xfffffffffffffffa, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24004045) r2 = socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x202406, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='ntfs3\x00', 0x1000080, 0x0) read$eventfd(r1, &(0x7f0000000200), 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x1d5, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa1c86dd6000ed04019f3afffe8000000000000000000000000000bbff02000000000000000000000000000186009078000000000000000000000000050aa78c000005dc8080a2030003004023493b87aafaffffffffffffff237324720000000000000000748e254c1e4a8a8b3f0ab0c430d3be27df3e34060600000000000000dac15084dbaf736b41e5af050200010000050000000000e39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad847062499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf3915d1783e8eb477b0d0d70f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc9000d06aa85616177c61bc943afcb84619755403946b0730a"], 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES64=r3, @ANYRES8=r2], 0x28}, 0x1, 0x0, 0x0, 0x2000054}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=@newqdisc={0x154, 0x24, 0x400, 0x20000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {0x0, 0xffff}, {0x4, 0xa}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x124, 0x2, [@TCA_CHOKE_PARMS={0x10, 0x1, {0xff, 0x75, 0x3, 0x1, 0x16, 0xe, 0x4}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0xfffffffa}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r7 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r7, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x80000001, 0x181, 0x1, 0xe, 0x8, 0x2, 0xfffffffc, 0x2, 0xffffffff, 0x7ffe, 0x7, 0x723, 0x400, 0x2, 0x5, 0x104, 0xffffffa6, 0x9, 0x0, 0x1, 0x3fd, 0x7, 0x201, 0x5, 0xab, 0x1, 0x4, 0x40000, 0x8, 0x225fd71d, 0x3]}) ioctl$COMEDI_INSN(r7, 0x8028640c, &(0x7f0000000400)={0x6000004, 0xfffffd52, 0x0, 0x1, 0x81e}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800faaf0e3087a0090d00001800000002000000000000000000008400000000ffffffff00000006030000000000"], 0x0, 0x32}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX=r0], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1b, 0xc, &(0x7f0000000480)=ANY=[@ANYRES32=r6], 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0}, 0x94) 4.945078435s ago: executing program 2 (id=4143): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000002680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) write$binfmt_register(0xffffffffffffffff, &(0x7f0000002740)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x8, 0x3a, '$\x8cu\xd1!', 0x3a, '\x00\x00\xfadt\xf2\x11\xba\x7f\xcd3MJ\x15<\x06`', 0x3a, './file0'}, 0x3d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x100) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002700)={&(0x7f00000026c0)=ANY=[@ANYBLOB="4c0000001200010003950000000100000a09000040010000000000000000"], 0x4c}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x66, 0x0, &(0x7f0000000280)) openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0xc00, 0x0) 3.899153996s ago: executing program 2 (id=4144): r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0xc00) syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x143b02) io_setup(0x8, &(0x7f0000004200)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x7, 0x931, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f00000000c0)=0x80000001) socket$inet(0x2, 0x1, 0x0) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x22802, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xe) r4 = syz_io_uring_setup(0xbdc, &(0x7f00000021c0)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000002180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_SYMLINKAT={0x26, 0x6, 0x0, r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r7}}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) 3.777324699s ago: executing program 6 (id=4145): socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000500)=ANY=[@ANYBLOB="800100001000010028bd7000ff9bdf25ac1414aa000000000000000000000000fe0000000000000000014e2300004e208010000020000c0000002ee766f31f129148e336cf8be6676d8f6562cffefb93c5ebb494c86f682eff03d911a4ed0f34d27f9b7324de5bc8ee1aed26322a28e5943499976e29609afe072f7663af8a67159a3a6860e65e45910c922a2b49093a9b4e02043499d828f116268ad3647653cea91afe1b7b4faeb400d67b577d98da54c6602912b4617515b330029e5729ee9c4beb35d159443c3e6214923580a1a91f971be751d889ce", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x4075}, 0x4880) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES8], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x2c, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x7}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1}]}, 0x2c}}, 0x64000) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x118) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000040)) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x62881, 0x19d) write$P9_RREADLINK(r6, &(0x7f0000000180)={0xffffffffffffff9e, 0x17, 0xfffd, {0x7, './file0'}}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)={0x2, 0xd, 0xfc, 0x0, 0x29, 0x0, 0x0, 0x25dfdbfc, [@sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x4e22, @loopback}}, @sadb_address={0x5, 0x5, 0x6c, 0x0, 0x0, @in6={0xa, 0x0, 0x400000, @private0}}, @sadb_key={0x1d, 0x8, 0x6e0, 0x0, "bb9406f8beadf101554b2e291579362aaa3a42354dd2652de913511020332fc704b14385fe2c60feb929f1141cb4e304af0dad8fcf36a4ad65fe563d1a5391720439fbffc7917fbdaab483c23e7cb98eefad2fd8a4ff5c7a7168f5adb2c20e88ee6f7224b8c143a0cc4ae863fb0e33d45d7e64c0b32f446104b4350bfd29e9973aafb6d4a76b25d8e3dabaebbc99f15f625341e0cc5ae0546e68e38510a88b42733795b89657acd364b36f92ea71b433393c0d7215b313afd7bd403a06f80a429a9d74e05fb3712eef49dc7de957e74bd2d6de27c5497945e2c39cbf"}, @sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd2c, 0x3504}]}, 0x148}}, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x33f, 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x1000, 0x50ffff, 0xffffff88, 0x3}) syz_open_dev$loop(&(0x7f00000001c0), 0x2, 0xc00) openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.log\x00', 0x10c01, 0x44) 3.767420963s ago: executing program 1 (id=4146): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r1, 0x2000012, 0xe, 0xf0, &(0x7f0000000280)="63ec33c9e9b98600000000000000", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) 3.555957692s ago: executing program 1 (id=4147): syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b0500000000000904"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) (async) syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000009a65d0860040800dee20102030109021b0500000000000904"], &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @any, 0x7ff}, 0xe) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x13) (async) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x13) r1 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0xcd08, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) (async) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) syz_usb_connect$cdc_ecm(0x3, 0xa9, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x97, 0x1, 0x1, 0x9e, 0x70, 0x5, [{{0x9, 0x4, 0x0, 0xf, 0x2, 0x2, 0x6, 0x0, 0x4, {{0xb, 0x24, 0x6, 0x0, 0x0, "ddd70acf2517"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x0, 0x7ff, 0x7}, [@mdlm_detail={0x4d, 0x24, 0x13, 0x6, "df03fdd090217085817b6308f351b5bad319839db28dde5df9aea0b46edbc89a9243280b6a025c4cee894ec7184444f7721211fddc224e924bc62d67e76811caccb06954266322dfa3"}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x80, 0x6, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x1, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x6, 0x5, 0xfa}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x602, 0x1, 0x7, 0x0, 0x20, 0x2}, 0xa4, &(0x7f00000001c0)={0x5, 0xf, 0xa4, 0x4, [@generic={0x86, 0x10, 0x8, "82c72424645c595186181504e95143b5e470edd9aab0b73fb41536e6843b44439881cb2e5c59680bf7e26eda867558f9a9dd363032cd54ab05d3a82150688feaef3c17d471e3d3cf94bbd16d381480489f3381be2ed733cb5e1839e05304db580b56352d9e998d9cef9f011c8299f74cd6b8bed9daa03943a4639d50c36e31130cdcdd"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x8, 0x3, 0xb, 0x1, 0x1}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x7, 0x1, 0x1, 0xb}]}, 0x3, [{0x50, &(0x7f0000000280)=@string={0x50, 0x3, "0e2eaf8441cc649509b1ffb9abb086302d204a193d752bbf742a26162d7c43dac9cc8243336dccedf3b5481698ef60036760ba91f59e33e8d267533301d5f112518461bc0c82508caff4f4959938"}}, {0x67, &(0x7f0000000300)=@string={0x67, 0x3, "90442d8b98d1e0c66857bdb42427bebab79f55ddc791eb93ace3a1548178d351877cd5afbcb0b5be4b70eefda492ac48b397f3d71e979192a192f2d79f6087ed0ff07eb61a0367bdb237ce8531dbe528306e95d44ae08d17952a13ada46ea649a80ba6eaad"}}, {0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x416}}]}) 3.430792837s ago: executing program 7 (id=4148): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002040), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1b) r3 = socket$packet(0x11, 0x3, 0x300) symlink(&(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f000001b700)=""/102392, 0x18ff8) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000540)={{0x1, 0x0, 0x6, 0x448, '\x00', 0x9}, 0x1, [0x7, 0xd5, 0x9, 0x9, 0x6, 0xa, 0x2, 0x5, 0xffffffffffffffff, 0xbd, 0x80000000, 0x102d, 0x8, 0x1, 0x3, 0x1, 0x1, 0x7, 0x6, 0x1ff, 0x80, 0x7, 0x7, 0x7, 0xc, 0x2, 0x9, 0x7, 0xffffffffffffffff, 0x3, 0x8fffffffe, 0x403, 0x1, 0x4, 0x9, 0x3, 0x3, 0x1, 0x0, 0x6, 0x9, 0x4, 0x8a, 0x50f, 0x9ac2, 0x6fe5, 0xffffffffba36ba58, 0x6, 0xa, 0x88b, 0x6, 0xe000000000000000, 0xfffffffffffffffd, 0x403, 0x3, 0xfffffffffffff8f6, 0x4, 0xfffffffffffffff9, 0x0, 0xf9800000, 0x800000000000, 0x9, 0x1800000, 0x4, 0x82b, 0x8, 0x5, 0x0, 0x4, 0xfffffffffffffffa, 0x5, 0x10000000000000a, 0x10, 0x2f, 0x9, 0x7, 0x40, 0x2, 0x42843379, 0x1, 0x7, 0x201, 0x77a, 0xb3, 0x5, 0xad, 0x623b, 0x6, 0x0, 0x7, 0x4, 0x200, 0x6, 0x8, 0x0, 0x9, 0x93, 0x5, 0x401, 0x2, 0x2775e12e, 0x680000000000, 0x5, 0x7, 0xe88, 0x80000004, 0x0, 0xfffffffffffffffa, 0x10001, 0x5, 0x8, 0x1000, 0x0, 0x5, 0x7, 0x5, 0x8, 0x7ffd, 0xfffffffffffffff7, 0x6, 0x100000001, 0x5b, 0x80000000005, 0x6, 0x20000000004, 0x0, 0x7f, 0x3]}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000006d85500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ac55038014000080100001800a0001"], 0x565c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x700, 0x7, 0x401, 0x3, {{0x15, 0x4, 0x0, 0x27, 0x54, 0x66, 0x0, 0x3b, 0x4, 0x0, @private=0xa010101, @private=0xa010100, {[@cipso={0x86, 0x3e, 0x3, [{0x0, 0xb, "937ae025731666a902"}, {0x0, 0x5, "0d4ce8"}, {0x2, 0x7, "9b93c6cba5"}, {0x2, 0x9, "52878174c0c45e"}, {0x79770bc17f1cca86, 0xa, "4055b9e7e122402b"}, {0x4, 0x3, "d1"}, {0x6, 0xb, "31c00735b60cca3502"}]}]}}}}}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000002080)={0x34, r1, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x882}, 0x0) 3.370353176s ago: executing program 1 (id=4149): r0 = openat$comedi(0xffffff9c, 0x0, 0x2180, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000003c40)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000000)="399a30e216ca4351628bd1e2c7b082f96c13f2d782d714724fd4f59f4ca66ea70bae59d7a6626b98407dc7529ac7958c10d7cf", 0x33}], 0x1, &(0x7f00000024c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x58, 0x20000804}}, {{&(0x7f0000002540)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000002600)=[{&(0x7f00000025c0)="d3d66cc704139ff4b24e0ace44da0cd77d590b0efcf9e53487376dd694256792ef435eaffb2e6519f6687b61f425311b50cfd81b09e321", 0x37}], 0x1, 0x0, 0x0, 0x80}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003ac0)}, {&(0x7f00000081c0)}], 0x3, &(0x7f0000003c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x44000}}], 0x3, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newspdinfo={0x1c, 0x24, 0x21, 0x70bd2a, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x6, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x0, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x19, 0x0, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x103a42, 0x0) r8 = fanotify_init(0x200, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) fanotify_mark(r8, 0x101, 0x8000011, r9, 0x0) ftruncate(r7, 0x6000000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r7, 0x4000) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) 2.854541101s ago: executing program 7 (id=4150): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000002c0)=r4) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdir(&(0x7f0000000b40)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='grpquota,grpquota_block_hardlimit=3']) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 2.663866801s ago: executing program 4 (id=4151): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) listen(r3, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r6 = fcntl$dupfd(r3, 0x406, r2) recvmmsg(r6, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}, 0x60000}], 0x1, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010003b150000", @ANYRES32=0x0], 0x3c}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x4e, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 1.896619562s ago: executing program 7 (id=4152): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x8401) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)='&', 0x1}], 0x1) syz_io_uring_setup(0xec6, &(0x7f0000000240)={0x0, 0x0, 0x100, 0x0, 0x71, 0x0, r0}, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) epoll_create1(0x0) epoll_create1(0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0xc3ac}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040), 0x0, 0x801) ioctl$CEC_S_MODE(r2, 0x40046109, &(0x7f0000000200)=0xe0) 1.234775913s ago: executing program 4 (id=4153): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffcffffff, 0x20031, 0xffffffffffffffff, 0xbe9f5000) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x403, 0x6030, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x2}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x2, {[@main=@item_012={0x1, 0x0, 0x7, "a4"}]}}, 0x0}, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000580), 0x8000, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000140)={0x3, 0x2, 0x4, 0x0, 0x12}) syz_usb_control_io(r0, 0x0, &(0x7f00000002c0)={0x84, &(0x7f00000000c0)={0x20, 0x6, 0xd, "5e6424818327b2369deca65eb2"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8c90) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {}, 0x0, 0x40, &(0x7f0000000000)={0x4b5a9da54893e123, 0x14, 0x4, 0x2}, 0x8, 0x7, 0x200, 0x0, 0x0, 0x80000000, 0x0}) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) read(r3, 0x0, 0x0) 511.625472ms ago: executing program 7 (id=4154): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) dup(r1) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x6}) syz_io_uring_setup(0x50d0, &(0x7f0000000000)={0x0, 0xfffffffd, 0x2, 0x2, 0x332}, &(0x7f0000000100), &(0x7f0000ff4000)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc22, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8b1b, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x8d2, &(0x7f00000000c0)={0x0, 0x0, 0x3010, 0x1, 0x39d}, &(0x7f0000000040)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) 199.598432ms ago: executing program 7 (id=4155): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="0c000000010001", 0x7) (fail_nth: 5) 0s ago: executing program 7 (id=4156): socket$nl_route(0x10, 0x3, 0x0) r0 = eventfd(0x5) write$eventfd(r0, &(0x7f0000000240)=0xfffffffffffffffa, 0x8) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x24004045) r1 = socket$inet_sctp(0x2, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x202406, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r2 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) mount(&(0x7f0000000040)=@nullb, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='ntfs3\x00', 0x1000080, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x1d5, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYRES64=r2, @ANYRES8=r1], 0x28}, 0x1, 0x0, 0x0, 0x2000054}, 0x40800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=@newqdisc={0x154, 0x24, 0x400, 0x20000000, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}, {0x0, 0xffff}, {0x4, 0xa}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x124, 0x2, [@TCA_CHOKE_PARMS={0x10, 0x1, {0xff, 0x75, 0x3, 0x1, 0x16, 0xe, 0x4}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0xfffffffa}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x84) r4 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r4, 0x40946400, &(0x7f0000000080)={'c6xdigio\x00', [0x80000001, 0x181, 0x1, 0xe, 0x8, 0x2, 0xfffffffc, 0x2, 0xffffffff, 0x7ffe, 0x7, 0x723, 0x400, 0x2, 0x5, 0x104, 0xffffffa6, 0x9, 0x0, 0x1, 0x3fd, 0x7, 0x201, 0x5, 0xab, 0x1, 0x4, 0x40000, 0x8, 0x225fd71d, 0x3]}) kernel console output (not intermixed with test programs): 55085][T20858] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1327.655102][T20858] RSP: 002b:00007f2522be0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1327.655120][T20858] RAX: ffffffffffffffda RBX: 00007f2521fe5fa0 RCX: 00007f2521d8d8dc [ 1327.655132][T20858] RDX: 000000000000000f RSI: 00007f2522be00a0 RDI: 0000000000000005 [ 1327.655142][T20858] RBP: 00007f2522be0090 R08: 0000000000000000 R09: 0000000000000000 [ 1327.655153][T20858] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000001 [ 1327.655164][T20858] R13: 00007f2521fe6038 R14: 00007f2521fe5fa0 R15: 00007fff3992adb8 [ 1327.655190][T20858] [ 1327.903029][ T977] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 1328.025630][T20865] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3753'. [ 1328.068120][ T977] usb 2-1: Using ep0 maxpacket: 32 [ 1328.130785][T20865] 9pnet_virtio: no channels available for device syz [ 1328.256704][ T977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1328.280215][ T977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1328.297042][ T977] usb 2-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1328.308088][ T977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1328.318009][ T977] usb 2-1: config 0 descriptor?? [ 1328.343105][T20869] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1328.350397][T20869] IPv6: NLM_F_CREATE should be set when creating new route [ 1328.373798][T20869] lo: entered allmulticast mode [ 1328.385456][T20869] tunl0: entered allmulticast mode [ 1328.394464][T20869] gre0: entered allmulticast mode [ 1328.413433][T20869] gretap0: entered allmulticast mode [ 1328.424838][T20869] erspan0: entered allmulticast mode [ 1328.436343][T20869] ip_vti0: entered allmulticast mode [ 1328.448755][T20869] ip6_vti0: entered allmulticast mode [ 1328.459537][T20869] sit0: entered allmulticast mode [ 1328.479201][T20869] ip6tnl0: entered allmulticast mode [ 1328.489254][T20869] ip6gre0: entered allmulticast mode [ 1328.500762][T20869] syz_tun: entered allmulticast mode [ 1328.513715][T20869] ip6gretap0: entered allmulticast mode [ 1328.528300][T20869] bridge0: port 2(bridge_slave_1) entered disabled state [ 1328.536574][T20869] bridge0: port 1(bridge_slave_0) entered disabled state [ 1328.545715][T20869] bridge0: entered allmulticast mode [ 1328.556709][T20869] vcan0: entered allmulticast mode [ 1328.566524][T20869] bond0: entered allmulticast mode [ 1328.571674][T20869] bond_slave_0: entered allmulticast mode [ 1328.577511][T20869] bond_slave_1: entered allmulticast mode [ 1328.586949][T20869] team0: entered allmulticast mode [ 1328.592701][T20869] team_slave_0: entered allmulticast mode [ 1328.598565][T20869] team_slave_1: entered allmulticast mode [ 1328.611819][T20869] dummy0: entered allmulticast mode [ 1328.631599][T20869] nlmon0: entered allmulticast mode [ 1328.642929][T20869] caif0: entered allmulticast mode [ 1328.649023][T20869] batadv0: entered allmulticast mode [ 1328.661188][T20869] vxcan0: entered allmulticast mode [ 1328.670828][T20869] vxcan1: entered allmulticast mode [ 1328.679891][T20869] veth0: entered allmulticast mode [ 1328.691605][T20869] veth1: entered allmulticast mode [ 1328.716790][T20869] wg0: entered allmulticast mode [ 1328.727843][T20869] wg1: entered allmulticast mode [ 1328.741674][T20869] wg2: entered allmulticast mode [ 1328.753017][T20869] veth0_to_bridge: entered allmulticast mode [ 1328.771345][T20869] veth1_to_bridge: entered allmulticast mode [ 1328.789193][T20869] veth0_to_bond: entered allmulticast mode [ 1328.803898][T20869] veth1_to_bond: entered allmulticast mode [ 1328.818405][T20869] veth0_to_team: entered allmulticast mode [ 1328.835768][T20869] veth1_to_team: entered allmulticast mode [ 1328.853462][T20869] veth0_to_batadv: entered allmulticast mode [ 1328.864720][T20869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1328.873031][T20869] batadv_slave_0: entered allmulticast mode [ 1328.880798][T20869] veth1_to_batadv: entered allmulticast mode [ 1328.888337][T20869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1328.896128][T20869] batadv_slave_1: entered allmulticast mode [ 1328.904028][T20869] xfrm0: entered allmulticast mode [ 1328.910840][T20869] veth0_to_hsr: entered allmulticast mode [ 1328.919042][T20869] hsr_slave_0: entered allmulticast mode [ 1328.926705][T20869] hsr0: entered allmulticast mode [ 1328.933442][T20869] veth1_virt_wifi: entered allmulticast mode [ 1328.941194][T20869] veth0_virt_wifi: entered allmulticast mode [ 1328.948830][T20869] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 1328.956745][T20869] veth1_vlan: entered allmulticast mode [ 1328.965136][T20869] veth0_vlan: entered allmulticast mode [ 1328.977468][T20869] vlan0: entered allmulticast mode [ 1328.982656][T20869] vlan1: entered allmulticast mode [ 1328.990356][T20869] macvlan0: entered allmulticast mode [ 1329.053335][ T977] ft260 0003:0403:6030.0035: unknown main item tag 0x7 [ 1329.062312][T20869] macvlan1: entered allmulticast mode [ 1329.069799][T20869] ipvlan0: entered allmulticast mode [ 1329.075232][T20869] ipvlan1: entered allmulticast mode [ 1329.081428][T20869] veth1_macvtap: entered allmulticast mode [ 1329.088907][T20869] veth0_macvtap: entered allmulticast mode [ 1329.096950][ T30] audit: type=1400 audit(1760203176.808:1639): avc: denied { create } for pid=20870 comm="syz.4.3755" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1329.119149][T20869] macvtap0: entered allmulticast mode [ 1329.126342][T20869] macsec0: entered allmulticast mode [ 1329.133524][T20869] geneve0: entered allmulticast mode [ 1329.140534][T20869] geneve1: entered allmulticast mode [ 1329.147881][T20869] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 1329.162882][T20869] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 1329.172605][ T30] audit: type=1400 audit(1760203176.818:1640): avc: denied { mounton } for pid=20870 comm="syz.4.3755" path="/149/file0" dev="tmpfs" ino=813 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1329.173308][T20869] netdevsim netdevsim2 netdevsim2: entered allmulticast mode [ 1329.207779][T20869] netdevsim netdevsim2 netdevsim3: entered allmulticast mode [ 1329.223678][T20869] mac80211_hwsim hwsim25 wlan0: entered allmulticast mode [ 1329.237246][T20869] mac80211_hwsim hwsim26 4: entered allmulticast mode [ 1329.248181][T20869] geneve2: left promiscuous mode [ 1329.254148][T20869] batman_adv: batadv0: Interface deactivated: gretap1 [ 1329.263622][T20869] gretap1: entered allmulticast mode [ 1329.269713][T20869] veth2: entered allmulticast mode [ 1329.274988][T20869] veth3: left promiscuous mode [ 1329.279723][T20869] veth3: entered allmulticast mode [ 1329.285717][T20869] bond1: entered allmulticast mode [ 1329.291344][T20869] gretap2: entered allmulticast mode [ 1329.297054][T20869] bond2: entered allmulticast mode [ 1329.311181][ T977] ft260 0003:0403:6030.0035: failed to retrieve chip version [ 1329.320455][ T977] ft260 0003:0403:6030.0035: probe with driver ft260 failed with error -5 [ 1329.329622][T12913] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.342551][T12913] netdevsim netdevsim2 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 1329.373874][T12913] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.393202][T12913] netdevsim netdevsim2 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 1329.467397][T12913] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.513008][T12913] netdevsim netdevsim2 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 1329.522600][T12913] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1329.612384][T12913] netdevsim netdevsim2 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 1330.267417][ T30] audit: type=1400 audit(1760203178.038:1641): avc: denied { unlink } for pid=17685 comm="syz-executor" name="file0" dev="tmpfs" ino=813 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1330.509214][ T977] usb 2-1: USB disconnect, device number 89 [ 1330.600135][T12447] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 1331.018882][T20900] afs: Unknown parameter 'dy' [ 1331.086148][T20904] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3764'. [ 1331.140252][T20907] tmpfs: Bad value for 'mpol' [ 1331.464589][T20909] comedi: valid board names for 8255 driver are: [ 1331.470936][T20909] 8255 [ 1331.474231][T20909] comedi: valid board names for vmk80xx driver are: [ 1331.481035][T20909] vmk80xx [ 1331.484334][T20909] comedi: valid board names for usbduxsigma driver are: [ 1331.491270][T20909] usbduxsigma [ 1331.494691][T20909] comedi: valid board names for usbduxfast driver are: [ 1331.504181][T20909] usbduxfast [ 1331.508084][T20909] comedi: valid board names for usbdux driver are: [ 1331.515069][T20909] usbdux [ 1331.518010][T20909] comedi: valid board names for ni6501 driver are: [ 1331.524602][T20909] ni6501 [ 1331.527541][T20909] comedi: valid board names for dt9812 driver are: [ 1331.534083][T20909] dt9812 [ 1331.537275][T20909] comedi: valid board names for ni_labpc_cs driver are: [ 1331.544467][T20909] ni_labpc_cs [ 1331.547881][T20909] comedi: valid board names for ni_daq_700 driver are: [ 1331.554775][T20909] ni_daq_700 [ 1331.558075][T20909] comedi: valid board names for labpc_pci driver are: [ 1331.567771][T20909] labpc_pci [ 1331.571030][T20909] comedi: valid board names for adl_pci9118 driver are: [ 1331.578057][T20909] pci9118dg [ 1331.581289][T20909] pci9118hg [ 1331.584571][T20909] pci9118hr [ 1331.587794][T20909] comedi: valid board names for 8255_pci driver are: [ 1331.594563][T20909] 8255_pci [ 1331.597702][T20909] comedi: valid board names for s526 driver are: [ 1331.604151][T20909] s526 [ 1331.606947][T20909] comedi: valid board names for multiq3 driver are: [ 1331.613620][T20909] multiq3 [ 1331.616686][T20909] comedi: valid board names for pcmuio driver are: [ 1331.623278][T20909] pcmuio48 [ 1331.626452][T20909] pcmuio96 [ 1331.629594][T20909] comedi: valid board names for pcmmio driver are: [ 1331.636208][T20909] pcmmio [ 1331.639431][T20909] comedi: valid board names for pcmda12 driver are: [ 1331.646288][T20909] pcmda12 [ 1331.649397][T20909] comedi: valid board names for pcmad driver are: [ 1331.655891][T20909] pcmad12 [ 1331.658952][T20909] pcmad16 [ 1331.662128][T20909] comedi: valid board names for ni_labpc driver are: [ 1331.668979][T20909] lab-pc-1200 [ 1331.672429][T20909] lab-pc-1200ai [ 1331.676296][T20909] lab-pc+ [ 1331.679373][T20909] comedi: valid board names for atmio16 driver are: [ 1331.686070][T20909] atmio16 [ 1331.689127][T20909] atmio16d [ 1331.692264][T20909] comedi: valid board names for ni_at_ao driver are: [ 1331.699015][T20909] at-ao-6 [ 1331.702088][T20909] at-ao-10 [ 1331.705273][T20909] comedi: valid board names for ni_at_a2150 driver are: [ 1331.712249][T20909] ni_at_a2150 [ 1331.715738][T20909] comedi: valid board names for adq12b driver are: [ 1331.722266][T20909] adq12b [ 1331.725366][T20909] comedi: valid board names for mpc624 driver are: [ 1331.731892][T20909] mpc624 [ 1331.734879][T20909] comedi: valid board names for c6xdigio driver are: [ 1331.741864][T20909] c6xdigio [ 1331.745247][T20909] comedi: valid board names for aio_iiro_16 driver are: [ 1331.752206][T20909] aio_iiro_16 [ 1331.755657][T20909] comedi: valid board names for aio_aio12_8 driver are: [ 1331.762621][T20909] aio_aio12_8 [ 1331.766207][T20909] aio_ai12_8 [ 1331.769624][T20909] aio_ao12_4 [ 1331.773025][T20909] comedi: valid board names for fl512 driver are: [ 1331.779469][T20909] fl512 [ 1331.782347][T20909] comedi: valid board names for dmm32at driver are: [ 1331.789012][T20909] dmm32at [ 1331.792060][T20909] comedi: valid board names for dt282x driver are: [ 1331.798613][T20909] dt2821 [ 1331.801583][T20909] dt2821-f [ 1331.804832][T20909] dt2821-g [ 1331.807976][T20909] dt2823 [ 1331.810940][T20909] dt2824-pgh [ 1331.814312][T20909] dt2824-pgl [ 1331.817629][T20909] dt2825 [ 1331.820600][T20909] dt2827 [ 1331.823622][T20909] dt2828 [ 1331.826589][T20909] dt2829 [ 1331.852465][T20909] dt21-ez [ 1331.855588][T20909] dt23-ez [ 1331.858623][T20909] dt24-ez [ 1331.861656][T20909] dt24-ez-pgl [ 1331.872845][ T977] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 1332.014452][T20904] 9pnet_virtio: no channels available for device syz [ 1332.045656][T20909] comedi: valid board names for dt2817 driver are: [ 1332.097568][T20909] dt2817 [ 1332.100497][T20909] comedi: valid board names for dt2815 driver are: [ 1332.133010][ T977] usb 7-1: Using ep0 maxpacket: 32 [ 1332.145996][T20909] dt2815 [ 1332.148951][T20909] comedi: valid board names for dt2814 driver are: [ 1332.151380][ T977] usb 7-1: config 0 has an invalid interface number: 129 but max is 0 [ 1332.165830][T20909] dt2814 [ 1332.173022][T20909] comedi: valid board names for dt2811 driver are: [ 1332.179765][ T977] usb 7-1: config 0 has no interface number 0 [ 1332.187052][T20909] dt2811-pgh [ 1332.190341][T20909] dt2811-pgl [ 1332.228452][ T977] usb 7-1: New USB device found, idVendor=2040, idProduct=7210, bcdDevice=5b.0c [ 1332.245768][T20917] netlink: 28 bytes leftover after parsing attributes in process `syz.7.3766'. [ 1332.303521][ T977] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1332.338429][T20909] comedi: valid board names for dt2801 driver are: [ 1332.365875][ T977] usb 7-1: Product: syz [ 1332.383404][T20909] dt2801 [ 1332.386366][T20909] comedi: valid board names for das6402 driver are: [ 1332.387452][ T977] usb 7-1: Manufacturer: syz [ 1332.399020][ T977] usb 7-1: SerialNumber: syz [ 1332.416091][T20922] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3769'. [ 1332.425438][T20909] das6402-12 [ 1332.443565][ T977] usb 7-1: config 0 descriptor?? [ 1332.450280][T20909] das6402-16 [ 1332.463774][T20909] comedi: valid board names for das1800 driver are: [ 1332.517305][T20909] das-1701st [ 1332.573193][T20909] das-1701st-da [ 1332.578968][T20909] das-1702st [ 1332.603759][T20909] das-1702st-da [ 1332.614827][T20909] das-1702hr [ 1332.619347][T20909] das-1702hr-da [ 1332.624599][T20909] das-1701ao [ 1332.627945][T20909] das-1702ao [ 1332.631338][T20909] das-1801st [ 1332.635823][T20909] das-1801st-da [ 1332.639441][T20909] das-1802st [ 1332.646017][T20909] das-1802st-da [ 1332.649636][T20909] das-1802hr [ 1332.653509][T20909] das-1802hr-da [ 1332.824626][T20909] das-1801hc [ 1332.827933][T20909] das-1802hc [ 1332.847909][T20909] das-1801ao [ 1332.963768][T20909] das-1802ao [ 1333.061032][T20909] comedi: valid board names for das800 driver are: [ 1333.077865][T20909] das-800 [ 1333.092268][T20909] cio-das800 [ 1333.097978][T20909] das-801 [ 1333.314443][T20909] cio-das801 [ 1333.337169][T20909] das-802 [ 1333.404071][T20909] cio-das802 [ 1333.407403][T20909] cio-das802/16 [ 1333.410938][T20909] comedi: valid board names for isa-das08 driver are: [ 1333.417902][ T30] audit: type=1400 audit(1760203180.958:1642): avc: denied { bind } for pid=20929 comm="syz.4.3770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1333.471710][ T30] audit: type=1400 audit(1760203180.958:1643): avc: denied { name_bind } for pid=20929 comm="syz.4.3770" src=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 1333.573246][T20909] isa-das08 [ 1333.587460][T20909] das08-pgm [ 1333.590724][T20909] das08-pgh [ 1333.607676][T20909] das08-pgl [ 1333.610918][T20909] das08-aoh [ 1333.632980][ T30] audit: type=1400 audit(1760203180.968:1644): avc: denied { node_bind } for pid=20929 comm="syz.4.3770" src=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 1333.667943][T20909] das08-aol [ 1333.671181][T20909] das08-aom [ 1333.680278][T20909] das08/jr-ao [ 1333.722701][T20909] das08jr-16-ao [ 1333.732870][T20909] pc104-das08 [ 1333.758782][T20909] das08jr/16 [ 1333.762105][T20909] comedi: valid board names for das16m1 driver are: [ 1333.788202][T20909] das16m1 [ 1333.791264][T20909] comedi: valid board names for dac02 driver are: [ 1333.943114][T20909] dac02 [ 1333.953229][T20909] comedi: valid board names for rti802 driver are: [ 1333.959745][T20909] rti802 [ 1334.491057][T20909] comedi: valid board names for rti800 driver are: [ 1334.498085][T20909] rti800 [ 1334.864046][T20909] rti815 [ 1334.867010][T20909] comedi: valid board names for pcm3724 driver are: [ 1334.877235][T20909] pcm3724 [ 1334.880266][T20909] comedi: valid board names for pcl818 driver are: [ 1334.941915][T20909] pcl818l [ 1334.948570][T20909] pcl818h [ 1334.951650][T20909] pcl818hd [ 1334.997668][T20909] pcl818hg [ 1335.013711][T20909] pcl818 [ 1335.087239][T20909] pcl718 [ 1335.090191][T20909] pcm3718 [ 1335.152190][T20909] comedi: valid board names for pcl816 driver are: [ 1335.160580][T20909] pcl816 [ 1335.166942][T20909] pcl814b [ 1335.170283][T20909] comedi: valid board names for pcl812 driver are: [ 1335.182053][T20909] pcl812 [ 1335.186432][T20909] pcl812pg [ 1335.189726][T20909] acl8112pg [ 1335.194904][T20909] acl8112dg [ 1335.198148][T20909] acl8112hg [ 1335.201358][T20909] a821pgl [ 1335.204444][T20909] a821pglnda [ 1335.207722][T20909] a821pgh [ 1335.210744][T20909] a822pgl [ 1335.213815][T20909] a822pgh [ 1335.216830][T20909] a823pgl [ 1335.219855][T20909] a823pgh [ 1335.223035][T20909] pcl813 [ 1335.225962][T20909] pcl813b [ 1335.228980][T20909] acl8113 [ 1335.232000][T20909] iso813 [ 1335.235171][T20909] acl8216 [ 1335.238187][T20909] a826pg [ 1335.241126][T20909] comedi: valid board names for pcl730 driver are: [ 1335.247892][T20909] pcl730 [ 1335.250826][T20909] iso730 [ 1335.253996][T20909] acl7130 [ 1335.257012][T20909] pcm3730 [ 1335.260033][T20909] pcl725 [ 1335.263020][T20909] p8r8dio [ 1335.266045][T20909] acl7225b [ 1335.269149][T20909] p16r16dio [ 1335.272343][T20909] pcl733 [ 1335.275304][T20909] pcl734 [ 1335.278235][T20909] opmm-1616-xt [ 1335.281726][T20909] pearl-mm-p [ 1335.285043][T20909] ir104-pbf [ 1335.288231][T20909] comedi: valid board names for pcl726 driver are: [ 1335.296691][T20909] pcl726 [ 1335.299720][T20909] pcl727 [ 1335.363009][ T5915] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 1335.392021][T20948] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1335.473030][T20909] pcl728 [ 1335.476064][T20909] acl6126 [ 1335.479085][T20909] acl6128 [ 1335.482098][T20909] comedi: valid board names for pcl724 driver are: [ 1335.497177][T20909] pcl724 [ 1335.503476][T20909] pcl722 [ 1335.513557][ T5915] usb 5-1: Using ep0 maxpacket: 32 [ 1335.520613][ T5915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1335.531972][ T5915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1335.574761][ T5915] usb 5-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1335.638906][ T5915] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1335.779035][ T5915] usb 5-1: config 0 descriptor?? [ 1335.784893][T20909] pcl731 [ 1335.792743][T20909] acl7122 [ 1335.798077][T20909] acl7124 [ 1335.801109][T20909] pet48dio [ 1335.804711][T20909] pcmio48 [ 1335.813446][T20909] onyx-mm-dio [ 1335.994486][T12447] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 1336.278257][T20909] comedi: valid board names for pcl711 driver are: [ 1336.304385][T20909] pcl711 [ 1336.309521][T20909] pcl711b [ 1336.315029][T20909] acl8112hg [ 1336.320364][T20909] acl8112dg [ 1336.326984][T20909] comedi: valid board names for amplc_pc263 driver are: [ 1336.337138][T20909] pc263 [ 1336.340096][T20909] comedi: valid board names for amplc_pc236 driver are: [ 1336.399616][ T977] usb 7-1: USB disconnect, device number 40 [ 1336.414965][T20909] pc36at [ 1336.436579][T20909] comedi: valid board names for amplc_dio200 driver are: [ 1336.460417][T20909] pc212e [ 1336.464830][T20909] pc214e [ 1336.468873][T20909] pc215e [ 1336.479067][T20909] pc218e [ 1336.485589][T20955] lo speed is unknown, defaulting to 1000 [ 1336.488422][T20909] pc272e [ 1336.494815][T20909] comedi: valid board names for comedi_parport driver are: [ 1336.511565][ T5915] ft260 0003:0403:6030.0036: unknown main item tag 0x7 [ 1336.520243][T20909] comedi_parport [ 1336.528806][T20909] comedi: valid board names for comedi_test driver are: [ 1336.538904][T20909] comedi_test [ 1336.543159][T20909] comedi: valid board names for comedi_bond driver are: [ 1336.550157][T20909] comedi_bond [ 1336.704137][ T5915] ft260 0003:0403:6030.0036: failed to retrieve chip version [ 1336.712493][ T5915] ft260 0003:0403:6030.0036: probe with driver ft260 failed with error -5 [ 1337.339449][ T977] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 1337.342096][ T30] audit: type=1400 audit(1760203184.738:1645): avc: denied { read } for pid=20963 comm="syz.7.3780" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1337.449092][ T30] audit: type=1400 audit(1760203184.738:1646): avc: denied { open } for pid=20963 comm="syz.7.3780" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1337.488717][ T30] audit: type=1400 audit(1760203184.748:1647): avc: denied { ioctl } for pid=20963 comm="syz.7.3780" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 ioctlcmd=0x9427 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1337.638300][ T977] usb 7-1: config 0 has no interfaces? [ 1337.645558][ T977] usb 7-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 1337.656152][ T977] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1338.194292][ T977] usb 7-1: Product: syz [ 1338.199394][ T977] usb 7-1: Manufacturer: syz [ 1338.205250][ T977] usb 7-1: SerialNumber: syz [ 1338.213203][ T977] usb 7-1: config 0 descriptor?? [ 1338.926579][T20983] netlink: 24 bytes leftover after parsing attributes in process `syz.7.3783'. [ 1338.954471][ T5915] usb 5-1: USB disconnect, device number 90 [ 1338.985575][ T30] audit: type=1400 audit(1760203186.758:1648): avc: denied { ioctl } for pid=20986 comm="syz.1.3785" path="socket:[71965]" dev="sockfs" ino=71965 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1339.028055][T20989] netlink: 144 bytes leftover after parsing attributes in process `syz.4.3786'. [ 1339.311284][T20989] 9pnet_virtio: no channels available for device syz [ 1339.387099][ T30] audit: type=1400 audit(1760203187.098:1649): avc: denied { mount } for pid=20953 comm="syz.6.3777" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1339.435901][T20994] netlink: 144 bytes leftover after parsing attributes in process `syz.2.3787'. [ 1339.564741][T20991] overlayfs: failed to resolve 'pcr=00000000000000000054': -2 [ 1339.574648][ T30] audit: type=1400 audit(1760203187.338:1650): avc: denied { mounton } for pid=20953 comm="syz.6.3777" path="/308/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 1339.662301][T20997] 9pnet_virtio: no channels available for device syz [ 1340.102511][T20991] netlink: 'syz.6.3777': attribute type 16 has an invalid length. [ 1340.117027][T20991] netlink: 'syz.6.3777': attribute type 17 has an invalid length. [ 1340.361191][T20991] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1340.371606][T20991] 8021q: adding VLAN 0 to HW filter on device team0 [ 1340.415116][ T30] audit: type=1400 audit(1760203188.178:1651): avc: denied { write } for pid=20998 comm="syz.4.3788" path="socket:[71984]" dev="sockfs" ino=71984 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1340.457157][T20991] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1340.964230][T13032] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 1341.133191][T13032] usb 5-1: Using ep0 maxpacket: 16 [ 1341.144831][T13032] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1341.163810][T13032] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1341.175859][T13032] usb 5-1: config 1 has no interface number 1 [ 1341.188222][T13032] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 1341.203513][T13032] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 1341.216786][T13032] usb 5-1: config 1 interface 2 has no altsetting 0 [ 1341.268888][T13032] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1341.280045][T13032] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1341.490862][T13032] usb 5-1: Product: syz [ 1341.497072][T13032] usb 5-1: Manufacturer: syz [ 1341.501843][T13032] usb 5-1: SerialNumber: syz [ 1341.699006][ T5925] usb 7-1: USB disconnect, device number 41 [ 1341.721293][ T30] audit: type=1400 audit(1760203189.488:1652): avc: denied { unmount } for pid=14677 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1341.743234][ T5856] usb 3-1: new full-speed USB device number 99 using dummy_hcd [ 1341.847123][T13032] usb 5-1: 2:1 : no or invalid class specific endpoint descriptor [ 1341.881489][T13032] usb 5-1: 2:1 : format type 0 is detected, processed as PCM [ 1341.898678][T13032] usb 5-1: selecting invalid altsetting 0 [ 1341.930860][T13032] usb 5-1: selecting invalid altsetting 0 [ 1342.001145][T21030] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3797'. [ 1342.005296][ T5856] usb 3-1: config 0 has an invalid interface number: 29 but max is 0 [ 1342.018468][T21030] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3797'. [ 1342.243632][ T5856] usb 3-1: config 0 has no interface number 0 [ 1342.284060][ T5856] usb 3-1: config 0 interface 29 has no altsetting 0 [ 1342.322206][T13032] usb 5-1: USB disconnect, device number 91 [ 1342.324765][T21034] netlink: 144 bytes leftover after parsing attributes in process `syz.1.3798'. [ 1342.353230][ T5925] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 1342.563049][T21034] 9pnet_virtio: no channels available for device syz [ 1342.581399][ T5856] usb 3-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 1342.653757][ T5856] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1342.662205][ T5856] usb 3-1: Product: syz [ 1342.679713][ T5856] usb 3-1: Manufacturer: syz [ 1342.685421][ T5856] usb 3-1: SerialNumber: syz [ 1342.692283][ T5856] usb 3-1: config 0 descriptor?? [ 1342.743773][ T5925] usb 7-1: Using ep0 maxpacket: 32 [ 1342.760665][ T5925] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1342.796058][ T5925] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1342.840117][ T5925] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1342.953578][ T5925] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1342.965952][ T5856] peak_usb 3-1:0.29: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 1343.061549][ T5925] usb 7-1: config 0 descriptor?? [ 1343.184195][ T5856] peak_usb 3-1:0.29 can0: sending command failure: -8 [ 1343.191516][ T5856] peak_usb 3-1:0.29 can0: sending command failure: -8 [ 1343.203224][ T5856] peak_usb 3-1:0.29 can0: sending command failure: -8 [ 1343.405590][ T5856] peak_usb 3-1:0.29: probe with driver peak_usb failed with error -8 [ 1343.580534][ T5925] ft260 0003:0403:6030.0037: unknown main item tag 0x7 [ 1343.608466][ T30] audit: type=1400 audit(1760203191.368:1653): avc: denied { mount } for pid=21018 comm="syz.2.3792" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 1343.779198][ T5925] ft260 0003:0403:6030.0037: failed to retrieve chip version [ 1343.787475][ T5925] ft260 0003:0403:6030.0037: probe with driver ft260 failed with error -5 [ 1343.801703][ T30] audit: type=1400 audit(1760203191.568:1654): avc: denied { search } for pid=21018 comm="syz.2.3792" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 1343.841045][ T5925] usb 3-1: USB disconnect, device number 99 [ 1344.433096][ T5856] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 1344.743102][ T5856] usb 5-1: Using ep0 maxpacket: 32 [ 1344.749749][ T5856] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1344.760766][ T5856] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1344.778371][ T5856] usb 5-1: config 0 descriptor?? [ 1345.353021][ T5856] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1345.634512][ T9] usb 7-1: USB disconnect, device number 42 [ 1345.733762][ T5856] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1345.746807][ T5856] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1345.762088][ T5856] usb 5-1: media controller created [ 1345.808266][ T5856] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1346.508815][T21077] netlink: 144 bytes leftover after parsing attributes in process `syz.1.3809'. [ 1346.543023][ T30] audit: type=1400 audit(1760203194.308:1655): avc: denied { write } for pid=21078 comm="syz.6.3810" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1346.573196][ T30] audit: type=1400 audit(1760203194.308:1656): avc: denied { open } for pid=21078 comm="syz.6.3810" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1346.635028][ T30] audit: type=1400 audit(1760203194.338:1657): avc: denied { mounton } for pid=21078 comm="syz.6.3810" path="/syzcgroup/net/syz6/cgroup.procs" dev="cgroup" ino=505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 1346.786998][T21082] 9pnet_virtio: no channels available for device syz [ 1346.789006][ T9] usb 3-1: new full-speed USB device number 100 using dummy_hcd [ 1346.920545][T12447] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 1346.998591][ T9] usb 3-1: New USB device found, idVendor=0fe9, idProduct=db71, bcdDevice=53.3e [ 1347.008088][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1347.017479][ T9] usb 3-1: Product: syz [ 1347.028303][ T9] usb 3-1: Manufacturer: syz [ 1347.034804][ T9] usb 3-1: SerialNumber: syz [ 1347.081186][ T9] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2 w/o firmware' in warm state. [ 1347.107186][ T9] usb 3-1: setting power ON [ 1347.113282][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 1347.151053][ T9] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 1347.199597][ T9] dvb-usb: DViCO FusionHDTV DVB-T NANO2 w/o firmware error while loading driver (-19) [ 1347.235333][ T9] dvb_usb_cxusb 3-1:4.0: probe with driver dvb_usb_cxusb failed with error -22 [ 1347.294618][T21075] netlink: 'syz.2.3808': attribute type 10 has an invalid length. [ 1347.306567][T21075] veth0_vlan: left promiscuous mode [ 1347.318065][T21075] veth0_vlan: entered promiscuous mode [ 1347.518646][T21075] team0: Device veth0_vlan failed to register rx_handler [ 1347.645979][ T5856] az6027: usb out operation failed. (-71) [ 1347.661462][ T5856] az6027: usb out operation failed. (-71) [ 1347.673047][ T48] usb 3-1: USB disconnect, device number 100 [ 1347.691778][ T5856] stb0899_attach: Driver disabled by Kconfig [ 1347.701531][ T5856] az6027: no front-end attached [ 1347.701531][ T5856] [ 1347.709605][ T5856] az6027: usb out operation failed. (-71) [ 1347.782251][ T5856] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1347.796130][ T5856] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input126 [ 1347.809736][ T5856] dvb-usb: schedule remote query interval to 400 msecs. [ 1347.832223][ T5856] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1347.891311][ T5856] usb 5-1: USB disconnect, device number 92 [ 1347.939814][T21094] workqueue: Failed to create a rescuer kthread for wq "nfc3_nci_rx_wq": -EINTR [ 1348.290749][ T5856] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1350.334693][T12447] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 1350.833866][T21120] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 1350.908991][T21137] batman_adv: batadv0: Adding interface: ipvlan2 [ 1350.915519][T21137] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1350.988220][T21137] batman_adv: batadv0: Interface activated: ipvlan2 [ 1351.213754][ T9] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 1351.513235][ T9] usb 7-1: Using ep0 maxpacket: 32 [ 1351.513722][ T30] audit: type=1400 audit(1760203199.188:1658): avc: denied { ioctl } for pid=21144 comm="syz.2.3827" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1351.567424][ T9] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1351.592181][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1351.660960][ T9] usb 7-1: config 0 descriptor?? [ 1351.891206][ T9] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1351.953821][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1352.007223][ T9] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1352.039279][ T9] usb 7-1: media controller created [ 1352.060110][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1352.417207][ T30] audit: type=1400 audit(1760203200.148:1659): avc: denied { append } for pid=21152 comm="syz.1.3830" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1352.642986][ T5925] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 1352.951609][T21164] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3832'. [ 1353.016687][ T5925] usb 2-1: Using ep0 maxpacket: 8 [ 1353.024706][ T5925] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 1353.035944][ T5925] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 1353.052521][ T5925] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 1353.215068][ T5925] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1353.232983][ T5925] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 1353.264618][ T5925] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1353.528017][ T5925] usb 2-1: GET_CAPABILITIES returned 0 [ 1353.543111][ T5925] usbtmc 2-1:16.0: can't read capabilities [ 1353.895589][ C0] usbtmc 2-1:16.0: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 1353.973038][ T30] audit: type=1400 audit(1760203201.698:1660): avc: denied { map } for pid=21152 comm="syz.1.3830" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1354.135729][ T9] az6027: usb out operation failed. (-71) [ 1354.141998][ T9] az6027: usb out operation failed. (-71) [ 1354.159509][ T9] stb0899_attach: Driver disabled by Kconfig [ 1354.185681][ T9] az6027: no front-end attached [ 1354.185681][ T9] [ 1354.593827][ T9] az6027: usb out operation failed. (-71) [ 1354.600673][ T9] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1354.628602][ T9] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input127 [ 1354.694369][ T9] dvb-usb: schedule remote query interval to 400 msecs. [ 1354.723136][ T9] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1354.750174][ T9] usb 7-1: USB disconnect, device number 43 [ 1355.193680][T12447] Bluetooth: hci4: ACL packet for unknown connection handle 200 [ 1355.795425][ T9] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1355.838711][ T30] audit: type=1400 audit(1760203203.608:1661): avc: denied { setopt } for pid=21184 comm="syz.4.3839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1355.864058][ T30] audit: type=1400 audit(1760203203.608:1662): avc: denied { read write } for pid=21184 comm="syz.4.3839" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1355.890569][ T30] audit: type=1400 audit(1760203203.608:1663): avc: denied { open } for pid=21184 comm="syz.4.3839" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1356.425907][T21196] fuse: Bad value for 'group_id' [ 1356.447250][T21199] netlink: 16 bytes leftover after parsing attributes in process `syz.6.3840'. [ 1356.463424][T21196] fuse: Bad value for 'group_id' [ 1356.583156][T20612] usb 2-1: USB disconnect, device number 90 [ 1357.096866][T21216] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1357.819688][T21225] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 1357.946754][ T30] audit: type=1400 audit(1760203205.698:1664): avc: denied { read } for pid=21227 comm="syz.4.3850" dev="sockfs" ino=72519 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1358.068814][T20612] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 1358.188357][ T30] audit: type=1400 audit(1760203205.958:1665): avc: denied { ioctl } for pid=21227 comm="syz.4.3850" path="socket:[73157]" dev="sockfs" ino=73157 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1358.451580][T21240] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21240 comm=syz.7.3854 [ 1358.565348][T21240] gretap1: entered promiscuous mode [ 1358.651200][T20612] usb 2-1: Using ep0 maxpacket: 32 [ 1358.663215][T20612] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1358.676427][T20612] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1358.789207][ T30] audit: type=1400 audit(1760203206.548:1666): avc: denied { bind } for pid=21242 comm="syz.6.3855" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1358.811910][T20612] usb 2-1: config 0 descriptor?? [ 1358.812475][ T30] audit: type=1400 audit(1760203206.548:1667): avc: denied { name_bind } for pid=21242 comm="syz.6.3855" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1358.851757][T21246] lo speed is unknown, defaulting to 1000 [ 1358.878836][ T30] audit: type=1400 audit(1760203206.548:1668): avc: denied { node_bind } for pid=21242 comm="syz.6.3855" saddr=fe80::aa src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1358.914450][ T30] audit: type=1400 audit(1760203206.688:1669): avc: denied { setopt } for pid=21228 comm="syz.2.3851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1359.075249][T20612] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1359.117135][T20612] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1359.241751][T20612] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1359.252114][T20612] usb 2-1: media controller created [ 1359.656101][T20612] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1360.604040][T21277] FAULT_INJECTION: forcing a failure. [ 1360.604040][T21277] name failslab, interval 1, probability 0, space 0, times 0 [ 1360.617615][T21277] CPU: 0 UID: 0 PID: 21277 Comm: syz.4.3863 Not tainted syzkaller #0 PREEMPT(full) [ 1360.617643][T21277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1360.617654][T21277] Call Trace: [ 1360.617659][T21277] [ 1360.617664][T21277] dump_stack_lvl+0x16c/0x1f0 [ 1360.617685][T21277] should_fail_ex+0x512/0x640 [ 1360.617705][T21277] should_failslab+0xc2/0x120 [ 1360.617719][T21277] __kmalloc_noprof+0xdd/0x880 [ 1360.617735][T21277] ? bpf_build_state+0x1aa/0x4e0 [ 1360.617751][T21277] ? bpf_build_state+0x1aa/0x4e0 [ 1360.617762][T21277] bpf_build_state+0x1aa/0x4e0 [ 1360.617774][T21277] ? __pfx_bpf_build_state+0x10/0x10 [ 1360.617788][T21277] ? find_held_lock+0x2b/0x80 [ 1360.617804][T21277] ? lwtunnel_build_state+0x19a/0x680 [ 1360.617818][T21277] lwtunnel_build_state+0x1dc/0x680 [ 1360.617831][T21277] fib_nh_match+0x4e2/0x11f0 [ 1360.617850][T21277] ? __pfx_fib_nh_match+0x10/0x10 [ 1360.617872][T21277] ? lockdep_rtnl_is_held+0x26/0x40 [ 1360.617886][T21277] ? fib_find_node+0x22b/0x2b0 [ 1360.617900][T21277] ? fib_find_alias+0x208/0x270 [ 1360.617924][T21277] fib_table_delete+0x55a/0x8d0 [ 1360.617940][T21277] ? ww_mutex_lock+0xb8/0x160 [ 1360.617964][T21277] ? __pfx_fib_table_delete+0x10/0x10 [ 1360.617980][T21277] ? rtm_to_fib_config+0x895/0x1390 [ 1360.617996][T21277] inet_rtm_delroute+0x22d/0x3a0 [ 1360.618010][T21277] ? __pfx_inet_rtm_delroute+0x10/0x10 [ 1360.618029][T21277] ? __pfx_inet_rtm_delroute+0x10/0x10 [ 1360.618042][T21277] ? __pfx_inet_rtm_delroute+0x10/0x10 [ 1360.618054][T21277] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 1360.618072][T21277] ? __pfx_inet_rtm_delroute+0x10/0x10 [ 1360.618087][T21277] rtnetlink_rcv_msg+0x95b/0xe90 [ 1360.618105][T21277] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1360.618126][T21277] ? ref_tracker_free+0x37c/0x830 [ 1360.618138][T21277] netlink_rcv_skb+0x158/0x420 [ 1360.618150][T21277] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1360.618173][T21277] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1360.618188][T21277] ? netlink_deliver_tap+0x1ae/0xd30 [ 1360.618208][T21277] netlink_unicast+0x5a7/0x870 [ 1360.618221][T21277] ? __pfx_netlink_unicast+0x10/0x10 [ 1360.618236][T21277] netlink_sendmsg+0x8c8/0xdd0 [ 1360.618249][T21277] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1360.618265][T21277] ____sys_sendmsg+0xa98/0xc70 [ 1360.618278][T21277] ? copy_msghdr_from_user+0x10a/0x160 [ 1360.618295][T21277] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1360.618306][T21277] ? msft_vendor_evt+0x17d0/0x1a00 [ 1360.618322][T21277] ? __pfx__kstrtoull+0x10/0x10 [ 1360.618338][T21277] ___sys_sendmsg+0x134/0x1d0 [ 1360.618356][T21277] ? __pfx____sys_sendmsg+0x10/0x10 [ 1360.618379][T21277] ? find_held_lock+0x2b/0x80 [ 1360.618401][T21277] __sys_sendmmsg+0x200/0x420 [ 1360.618419][T21277] ? __pfx___sys_sendmmsg+0x10/0x10 [ 1360.618441][T21277] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 1360.618457][T21277] ? fput+0x9b/0xd0 [ 1360.618470][T21277] ? ksys_write+0x1ac/0x250 [ 1360.618480][T21277] ? __pfx_ksys_write+0x10/0x10 [ 1360.618493][T21277] __x64_sys_sendmmsg+0x9c/0x100 [ 1360.618509][T21277] ? lockdep_hardirqs_on+0x7c/0x110 [ 1360.618526][T21277] do_syscall_64+0xcd/0xfa0 [ 1360.618544][T21277] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1360.618555][T21277] RIP: 0033:0x7f71d1b8eec9 [ 1360.618565][T21277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1360.618576][T21277] RSP: 002b:00007f71d29ae038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1360.618587][T21277] RAX: ffffffffffffffda RBX: 00007f71d1de6090 RCX: 00007f71d1b8eec9 [ 1360.618594][T21277] RDX: 0000000004924b68 RSI: 0000200000000140 RDI: 0000000000000005 [ 1360.618600][T21277] RBP: 00007f71d29ae090 R08: 0000000000000000 R09: 0000000000000000 [ 1360.618607][T21277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1360.618613][T21277] R13: 00007f71d1de6128 R14: 00007f71d1de6090 R15: 00007ffcb2971358 [ 1360.618628][T21277] [ 1360.619040][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.025844][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.036846][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.048225][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.058675][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.068498][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.078716][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.088800][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.098487][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.108850][T21277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3863'. [ 1361.437436][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 1361.729137][T20612] az6027: usb out operation failed. (-110) [ 1361.753322][T20612] az6027: usb out operation failed. (-32) [ 1361.759068][T20612] stb0899_attach: Driver disabled by Kconfig [ 1361.807833][T20612] az6027: no front-end attached [ 1361.807833][T20612] [ 1361.952991][T20612] az6027: usb out operation failed. (-32) [ 1361.958741][T20612] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1361.977692][T20612] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input128 [ 1361.993067][T20612] dvb-usb: schedule remote query interval to 400 msecs. [ 1362.000756][T20612] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1362.106647][T21288] IPVS: set_ctl: invalid protocol: 50 172.20.20.170:20001 [ 1362.546762][T20612] usb 2-1: USB disconnect, device number 91 [ 1362.681919][T20612] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1363.494801][T21310] overlayfs: failed to resolve './file1': -2 [ 1363.500835][ T30] audit: type=1400 audit(1760203211.268:1670): avc: denied { name_bind } for pid=21300 comm="syz.7.3874" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1363.591217][ T30] audit: type=1326 audit(1760203211.358:1671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.683034][ T30] audit: type=1326 audit(1760203211.358:1672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.783109][ T30] audit: type=1326 audit(1760203211.358:1673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.807543][ T30] audit: type=1326 audit(1760203211.358:1674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.868647][ T30] audit: type=1326 audit(1760203211.358:1675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.893197][ T30] audit: type=1326 audit(1760203211.388:1676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.918598][ T30] audit: type=1326 audit(1760203211.388:1677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1363.923352][T13032] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 1363.942212][ T30] audit: type=1326 audit(1760203211.388:1678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1364.000833][ T30] audit: type=1326 audit(1760203211.398:1679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21304 comm="syz.4.3876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1364.158676][T13032] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1364.167934][T13032] usb 3-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 1364.182526][T13032] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1364.192211][T13032] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 7 [ 1364.208057][T13032] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 9272, setting to 1024 [ 1364.228450][T13032] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1364.237587][T13032] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1364.245865][T13032] usb 3-1: Product: syz [ 1364.250129][T13032] usb 3-1: Manufacturer: syz [ 1364.307308][T13032] cdc_wdm 3-1:1.0: skipping garbage [ 1364.312665][T13032] cdc_wdm 3-1:1.0: skipping garbage [ 1364.324296][T20612] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 1364.327555][T13032] cdc_wdm 3-1:1.0: probe with driver cdc_wdm failed with error -22 [ 1364.342632][T21322] overlayfs: statfs failed on './file0' [ 1364.502984][T20612] usb 5-1: Using ep0 maxpacket: 32 [ 1364.756857][T20612] usb 5-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1365.191289][T20612] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1365.222450][T20612] usb 5-1: config 0 descriptor?? [ 1365.485915][T20612] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1365.510993][T20612] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1365.527741][T20612] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1365.540282][T20612] usb 5-1: media controller created [ 1365.562970][ T9] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 1365.572951][T20612] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1365.762961][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 1365.769601][ T9] usb 2-1: config 1 has an invalid descriptor of length 145, skipping remainder of the config [ 1365.780204][ T9] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1365.824475][ T9] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1365.885705][ T977] usb 3-1: USB disconnect, device number 101 [ 1365.924736][ T9] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1365.936048][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1365.969884][ T9] usb 2-1: Product: syz [ 1365.979542][ T9] usb 2-1: Manufacturer: syz [ 1365.989628][ T9] usb 2-1: SerialNumber: syz [ 1366.013709][ T9] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 1366.028706][ T9] cdc_ncm 2-1:1.0: bind() failure [ 1366.596788][T21348] lo speed is unknown, defaulting to 1000 [ 1367.158241][T21363] __nla_validate_parse: 40 callbacks suppressed [ 1367.158259][T21363] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3889'. [ 1367.199227][T21363] bridge0: left allmulticast mode [ 1367.662176][T20612] az6027: usb out operation failed. (-110) [ 1367.669378][T20612] az6027: usb out operation failed. (-32) [ 1367.698745][T20612] stb0899_attach: Driver disabled by Kconfig [ 1367.706368][T20612] az6027: no front-end attached [ 1367.706368][T20612] [ 1367.724877][T20612] az6027: usb out operation failed. (-32) [ 1367.735049][T20612] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1367.756600][T20612] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.4/usb5/5-1/input/input129 [ 1367.780988][T20612] dvb-usb: schedule remote query interval to 400 msecs. [ 1367.789303][T20612] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1367.808389][ T10] IPVS: starting estimator thread 0... [ 1367.903166][T21375] IPVS: using max 73 ests per chain, 175200 per kthread [ 1368.063557][T21379] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1368.076855][T13032] usb 5-1: USB disconnect, device number 93 [ 1368.306893][T13032] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1368.593595][ T10] usb 3-1: new high-speed USB device number 102 using dummy_hcd [ 1368.862964][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 1368.873034][ T10] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1368.910080][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1368.949701][ T977] usb 2-1: USB disconnect, device number 92 [ 1369.002203][ T10] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1369.155378][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1369.185740][ T10] usb 3-1: Product: syz [ 1369.191659][ T10] usb 3-1: Manufacturer: syz [ 1369.209518][ T30] kauditd_printk_skb: 52 callbacks suppressed [ 1369.219166][ T30] audit: type=1400 audit(1760203216.978:1732): avc: denied { mounton } for pid=21392 comm="syz.6.3898" path="/333/file1" dev="autofs" ino=74028 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 1369.371315][ T10] usb 3-1: SerialNumber: syz [ 1369.455784][ T10] usb 3-1: config 0 descriptor?? [ 1369.479738][ T10] em28xx 3-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1370.320449][ T10] usb 2-1: new full-speed USB device number 93 using dummy_hcd [ 1370.491499][ T10] usb 2-1: device descriptor read/64, error -71 [ 1371.513511][ T10] usb 2-1: new full-speed USB device number 94 using dummy_hcd [ 1371.539054][ T30] audit: type=1400 audit(1760203219.308:1733): avc: denied { unmount } for pid=14677 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1371.678845][ T9] usb 3-1: USB disconnect, device number 102 [ 1371.733152][ T10] usb 2-1: device descriptor read/64, error -71 [ 1371.959237][ T10] usb usb2-port1: attempt power cycle [ 1372.346826][T21416] No source specified [ 1372.432961][ T48] usb 3-1: new high-speed USB device number 103 using dummy_hcd [ 1372.519340][T21421] QAT: failed to copy from user cfg_data. [ 1372.662945][ T48] usb 3-1: Using ep0 maxpacket: 32 [ 1372.662949][ T9] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 1372.707772][ T48] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1372.725462][ T48] usb 3-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 1372.734574][ T48] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1372.743844][ T48] usb 3-1: Product: syz [ 1372.750286][ T48] usb 3-1: Manufacturer: syz [ 1372.793194][ T48] usb 3-1: SerialNumber: syz [ 1372.811141][ T48] usb 3-1: config 0 descriptor?? [ 1372.816931][ T9] usb 7-1: Using ep0 maxpacket: 32 [ 1372.823813][ T48] usb 3-1: bad CDC descriptors [ 1372.839493][ T48] usb 3-1: unsupported MDLM descriptors [ 1372.861043][ T9] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1372.879342][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1372.933510][ T9] usb 7-1: config 0 descriptor?? [ 1373.103205][T21429] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3902'. [ 1373.167241][ T9] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1373.212425][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1373.304924][T21431] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1373.663766][ T9] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1373.670946][ T9] usb 7-1: media controller created [ 1373.736852][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1373.971067][ T5863] usb 3-1: USB disconnect, device number 103 [ 1374.232644][T21437] netlink: 3 bytes leftover after parsing attributes in process `syz.7.3909'. [ 1375.734201][ T48] usb 8-1: new high-speed USB device number 45 using dummy_hcd [ 1375.933236][ T48] usb 8-1: Using ep0 maxpacket: 16 [ 1375.944562][ T48] usb 8-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1375.963482][ T9] az6027: usb out operation failed. (-110) [ 1375.966807][ T48] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1375.971202][ T9] az6027: usb out operation failed. (-32) [ 1375.991463][ T48] usb 8-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1376.002027][ T9] stb0899_attach: Driver disabled by Kconfig [ 1376.003923][ T48] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.013892][ T9] az6027: no front-end attached [ 1376.013892][ T9] [ 1376.033101][ T48] usb 8-1: Product: syz [ 1376.041522][ T48] usb 8-1: Manufacturer: syz [ 1376.050539][ T48] usb 8-1: SerialNumber: syz [ 1376.068369][ T48] usb 8-1: config 0 descriptor?? [ 1376.082718][ T9] az6027: usb out operation failed. (-32) [ 1376.088236][ T48] em28xx 8-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1376.088544][ T9] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1376.120234][ T9] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input130 [ 1376.133367][T20612] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 1376.164581][ T9] dvb-usb: schedule remote query interval to 400 msecs. [ 1376.171592][ T9] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1376.283023][T20612] usb 5-1: Using ep0 maxpacket: 16 [ 1376.464942][ T30] audit: type=1400 audit(1760203224.178:1734): avc: denied { create } for pid=21461 comm="syz.1.3917" name="#7f" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1376.630738][ T30] audit: type=1400 audit(1760203224.178:1735): avc: denied { link } for pid=21461 comm="syz.1.3917" name="#7f" dev="tmpfs" ino=1124 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1376.666874][ T30] audit: type=1400 audit(1760203224.188:1736): avc: denied { rename } for pid=21461 comm="syz.1.3917" name="#80" dev="tmpfs" ino=1124 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1376.668616][T20612] usb 5-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 1376.699065][T20612] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1376.707087][T20612] usb 5-1: Product: syz [ 1376.711239][T20612] usb 5-1: Manufacturer: syz [ 1376.715870][T20612] usb 5-1: SerialNumber: syz [ 1376.722756][T20612] usb 5-1: config 0 descriptor?? [ 1376.729575][T20612] visor 5-1:0.0: Sony Clie 3.5 converter detected [ 1377.311259][ T977] usb 7-1: USB disconnect, device number 44 [ 1377.413120][T12447] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1377.414318][ T5813] Bluetooth: hci3: command 0x1003 tx timeout [ 1377.488594][T21469] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3918'. [ 1377.560125][T20612] usb 5-1: clie_3_5_startup: get interface number bad return length: 0 [ 1377.614157][ T977] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1377.623551][T20612] visor 5-1:0.0: probe with driver visor failed with error -5 [ 1377.800953][T21474] netlink: 144 bytes leftover after parsing attributes in process `syz.1.3920'. [ 1377.986462][T21460] binder: 21459:21460 ioctl c0306201 2000000001c0 returned -14 [ 1378.074698][T21484] 9pnet_virtio: no channels available for device syz [ 1378.488904][T20612] usb 5-1: USB disconnect, device number 94 [ 1378.516584][ T30] audit: type=1400 audit(1760203226.288:1737): avc: denied { setattr } for pid=21475 comm="syz.6.3921" name="dmmidi2" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 1378.584749][ T9] usb 8-1: USB disconnect, device number 45 [ 1378.936611][T21493] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3923'. [ 1379.123155][ T9] usb 8-1: new high-speed USB device number 46 using dummy_hcd [ 1379.208039][ T30] audit: type=1400 audit(1760203226.968:1738): avc: denied { create } for pid=21494 comm="syz.4.3925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 1379.284081][ T9] usb 8-1: Using ep0 maxpacket: 32 [ 1379.300731][ T9] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1379.327146][ T9] usb 8-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 1379.336542][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1379.359824][T21503] binder: 21502:21503 ioctl c0306201 200000000240 returned -11 [ 1379.369021][ T9] usb 8-1: Product: syz [ 1379.374965][ T9] usb 8-1: Manufacturer: syz [ 1379.382570][ T9] usb 8-1: SerialNumber: syz [ 1379.427881][ T9] usb 8-1: config 0 descriptor?? [ 1379.465494][ T9] usb 8-1: bad CDC descriptors [ 1379.480800][ T9] usb 8-1: unsupported MDLM descriptors [ 1379.508514][T21508] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1379.515819][T21508] IPv6: NLM_F_CREATE should be set when creating new route [ 1379.523044][T21508] IPv6: NLM_F_CREATE should be set when creating new route [ 1379.530215][T21508] IPv6: NLM_F_CREATE should be set when creating new route [ 1379.982290][T21510] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3922'. [ 1380.115813][ T9] usb 8-1: USB disconnect, device number 46 [ 1380.635160][T21519] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3929'. [ 1381.218196][T21522] netlink: 40 bytes leftover after parsing attributes in process `syz.7.3931'. [ 1381.810990][T21537] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1381.863469][ T9] usb 8-1: new high-speed USB device number 47 using dummy_hcd [ 1381.922335][T21538] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3936'. [ 1382.023016][ T9] usb 8-1: Using ep0 maxpacket: 16 [ 1382.374646][T21539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3935'. [ 1382.383932][T21539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3935'. [ 1382.399989][ T9] usb 8-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1382.504106][ T9] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1382.602684][ T9] usb 8-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1382.643893][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1382.666219][ T9] usb 8-1: Product: syz [ 1382.670986][ T9] usb 8-1: Manufacturer: syz [ 1382.690935][ T9] usb 8-1: SerialNumber: syz [ 1382.715144][ T9] usb 8-1: config 0 descriptor?? [ 1382.726352][ T9] em28xx 8-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1382.865199][T21545] lo speed is unknown, defaulting to 1000 [ 1384.194030][T21570] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3943'. [ 1384.343035][T21568] netlink: 76 bytes leftover after parsing attributes in process `syz.6.3942'. [ 1385.022699][T21579] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1385.245867][T21581] tipc: Started in network mode [ 1385.251534][ T5863] usb 8-1: USB disconnect, device number 47 [ 1385.319745][T21581] tipc: Node identity 9eba4a8def24, cluster identity 4711 [ 1385.342001][T21581] tipc: Enabled bearer , priority 0 [ 1385.396111][T21581] sch_tbf: burst 1 is lower than device syzkaller0 mtu (1514) ! [ 1385.430521][T21582] syzkaller0: entered promiscuous mode [ 1385.453336][T21582] syzkaller0: entered allmulticast mode [ 1385.461773][T21581] tipc: Resetting bearer [ 1385.498037][T21580] tipc: Resetting bearer [ 1385.588822][T21580] tipc: Disabling bearer [ 1386.444589][ T9] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 1386.683144][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 1386.693313][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1386.704591][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1386.725524][ T9] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 1386.751000][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1386.825864][ T9] usb 3-1: config 0 descriptor?? [ 1387.000809][ T30] audit: type=1400 audit(1760203234.768:1739): avc: denied { map } for pid=21608 comm="syz.4.3956" path="/dev/comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1387.024347][T20612] usb 8-1: new high-speed USB device number 48 using dummy_hcd [ 1387.352982][T20612] usb 8-1: Using ep0 maxpacket: 32 [ 1387.360577][ T9] ft260 0003:0403:6030.0038: unknown main item tag 0x7 [ 1387.376092][T20612] usb 8-1: config 0 has an invalid interface number: 138 but max is 0 [ 1387.398347][T20612] usb 8-1: config 0 has no interface number 0 [ 1387.424573][T20612] usb 8-1: config 0 interface 138 has no altsetting 0 [ 1387.449948][T20612] usb 8-1: New USB device found, idVendor=093a, idProduct=2603, bcdDevice=2e.3d [ 1387.463282][T20612] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1387.472735][T20612] usb 8-1: Product: syz [ 1387.477527][T20612] usb 8-1: Manufacturer: syz [ 1387.482845][T20612] usb 8-1: SerialNumber: syz [ 1387.502552][T20612] usb 8-1: config 0 descriptor?? [ 1387.514396][T20612] gspca_main: pac7311-2.14.0 probing 093a:2603 [ 1387.575783][ T9] ft260 0003:0403:6030.0038: failed to retrieve chip version [ 1387.600771][ T9] ft260 0003:0403:6030.0038: probe with driver ft260 failed with error -5 [ 1387.729200][T21619] vlan2: entered allmulticast mode [ 1387.734589][T21619] dummy0: entered allmulticast mode [ 1387.766549][T21619] input: syz1 as /devices/virtual/input/input131 [ 1387.773283][T21619] input: failed to attach handler leds to device input131, error: -6 [ 1387.883210][T13032] usb 2-1: new full-speed USB device number 96 using dummy_hcd [ 1387.928170][T20612] gspca_pac7311: reg_w() failed index 0x78, value 0x40, error -71 [ 1387.943543][T20612] pac7311 8-1:0.138: probe with driver pac7311 failed with error -71 [ 1387.956516][T20612] usb 8-1: USB disconnect, device number 48 [ 1388.074453][T13032] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1388.085105][T13032] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1388.094475][T13032] usb 2-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 1388.103744][T13032] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1388.121608][T13032] usb 2-1: config 0 descriptor?? [ 1388.131376][T13032] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 1388.139778][T13032] dvb-usb: bulk message failed: -22 (3/0) [ 1388.158599][ T9] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 1388.160625][T13032] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 1388.179308][T13032] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 1388.187943][T13032] usb 2-1: media controller created [ 1388.206609][T13032] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1388.235789][T13032] dvb-usb: bulk message failed: -22 (6/0) [ 1388.241949][T13032] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 1388.252159][T13032] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb2/2-1/input/input132 [ 1388.288021][T13032] dvb-usb: schedule remote query interval to 150 msecs. [ 1388.295975][T13032] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 1388.363585][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 1388.372725][ T9] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1388.377772][T21618] dvb-usb: bulk message failed: -22 (4/0) [ 1388.400174][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1388.426663][ T9] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1388.436630][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1388.445042][ T9] usb 5-1: Product: syz [ 1388.449280][ T9] usb 5-1: Manufacturer: syz [ 1388.459403][ T9] usb 5-1: SerialNumber: syz [ 1388.466309][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1388.470154][ T9] usb 5-1: config 0 descriptor?? [ 1388.484253][ T9] em28xx 5-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1388.504467][T13032] dvb-usb: error while querying for an remote control event. [ 1388.582454][T21627] netlink: 144 bytes leftover after parsing attributes in process `syz.6.3961'. [ 1388.749381][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1388.755204][T13032] dvb-usb: error while querying for an remote control event. [ 1388.870958][T21632] 9pnet_virtio: no channels available for device syz [ 1389.628418][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1389.771385][ T5925] usb 3-1: USB disconnect, device number 104 [ 1389.773489][T13032] dvb-usb: error while querying for an remote control event. [ 1389.900891][T21644] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3963'. [ 1389.953154][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1389.969696][T13032] dvb-usb: error while querying for an remote control event. [ 1390.372663][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1390.388326][T13032] dvb-usb: error while querying for an remote control event. [ 1390.562949][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1390.568751][T13032] dvb-usb: error while querying for an remote control event. [ 1390.662952][ T48] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 1390.742961][T13032] dvb-usb: bulk message failed: -22 (1/0) [ 1390.749460][T13032] dvb-usb: error while querying for an remote control event. [ 1390.822955][ T48] usb 7-1: Using ep0 maxpacket: 8 [ 1390.836479][ T48] usb 7-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1390.865680][ T48] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1390.903119][ T48] usb 7-1: Product: syz [ 1390.907351][ T48] usb 7-1: Manufacturer: syz [ 1390.912960][ T48] usb 7-1: SerialNumber: syz [ 1390.943081][ T5863] dvb-usb: bulk message failed: -22 (1/0) [ 1390.954680][ T48] usb 7-1: config 0 descriptor?? [ 1390.963267][ T5863] dvb-usb: error while querying for an remote control event. [ 1390.972508][ T48] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1391.056193][T20612] usb 5-1: USB disconnect, device number 95 [ 1391.181860][ T5863] dvb-usb: bulk message failed: -22 (1/0) [ 1391.189324][ T5863] dvb-usb: error while querying for an remote control event. [ 1391.355622][T21659] netlink: 80 bytes leftover after parsing attributes in process `syz.4.3967'. [ 1391.393031][ T5863] dvb-usb: bulk message failed: -22 (1/0) [ 1391.398869][ T5863] dvb-usb: error while querying for an remote control event. [ 1391.499050][ T5863] usb 2-1: USB disconnect, device number 96 [ 1391.695443][ T5863] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 1392.093482][ T48] gspca_sonixj: reg_r err -110 [ 1392.138331][ T48] sonixj 7-1:0.0: probe with driver sonixj failed with error -110 [ 1393.020827][T21677] netlink: 8 bytes leftover after parsing attributes in process `syz.7.3969'. [ 1393.333823][ T5813] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 1393.887419][ T5915] usb 7-1: USB disconnect, device number 45 [ 1393.934102][T21684] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3973'. [ 1393.939507][T21690] netlink: 60 bytes leftover after parsing attributes in process `syz.7.3974'. [ 1393.962327][T21690] netlink: 60 bytes leftover after parsing attributes in process `syz.7.3974'. [ 1394.553152][ T9] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 1394.582969][ T5863] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 1394.722954][ T5863] usb 7-1: device descriptor read/64, error -71 [ 1394.742947][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 1394.758465][ T9] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 1394.778348][ T9] usb 2-1: config 0 has no interface number 0 [ 1394.863780][ T9] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 1394.872836][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1394.942160][ T9] usb 2-1: Product: syz [ 1394.947027][ T9] usb 2-1: Manufacturer: syz [ 1394.973148][ T9] usb 2-1: SerialNumber: syz [ 1394.973764][ T5863] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 1395.246562][ T9] usb 2-1: config 0 descriptor?? [ 1395.352988][ T5863] usb 7-1: device descriptor read/64, error -71 [ 1395.461605][T21712] netlink: 'syz.2.3980': attribute type 1 has an invalid length. [ 1395.463204][ T5863] usb usb7-port1: attempt power cycle [ 1395.487324][T21712] netlink: 'syz.2.3980': attribute type 4 has an invalid length. [ 1395.500372][T21712] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.3980'. [ 1395.509875][ T9] uvcvideo 2-1:0.31: Found UVC 0.04 device syz (046d:08c3) [ 1395.512751][T21713] netlink: 'syz.2.3980': attribute type 1 has an invalid length. [ 1395.518277][ T9] uvcvideo 2-1:0.31: No valid video chain found. [ 1395.525285][T21713] netlink: 'syz.2.3980': attribute type 4 has an invalid length. [ 1395.533928][ T9] usb 2-1: USB disconnect, device number 97 [ 1395.557348][T21713] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.3980'. [ 1395.812769][ T30] audit: type=1400 audit(1760203243.578:1740): avc: denied { ioctl } for pid=21715 comm="syz.2.3981" path="socket:[75513]" dev="sockfs" ino=75513 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1395.812945][ T5863] usb 7-1: new high-speed USB device number 48 using dummy_hcd [ 1395.880926][ T5863] usb 7-1: device descriptor read/8, error -71 [ 1396.108572][ T30] audit: type=1400 audit(1760203243.798:1741): avc: denied { ioctl } for pid=21718 comm="syz.7.3982" path="socket:[75515]" dev="sockfs" ino=75515 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1396.135772][ T30] audit: type=1326 audit(1760203243.798:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.160916][ T30] audit: type=1326 audit(1760203243.798:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.185897][ T30] audit: type=1326 audit(1760203243.798:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.237570][ T30] audit: type=1326 audit(1760203243.798:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.265435][ T30] audit: type=1326 audit(1760203243.798:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.291135][ T30] audit: type=1326 audit(1760203243.798:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.315476][ T30] audit: type=1326 audit(1760203243.798:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.342350][ T30] audit: type=1326 audit(1760203243.798:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21718 comm="syz.7.3982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1e78eec9 code=0x7ffc0000 [ 1396.372958][ T5863] usb 7-1: new high-speed USB device number 49 using dummy_hcd [ 1396.397305][ T5863] usb 7-1: device descriptor read/8, error -71 [ 1396.516417][ T5863] usb usb7-port1: unable to enumerate USB device [ 1397.108262][T12447] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 1398.122961][T12447] Bluetooth: hci2: command 0x0406 tx timeout [ 1398.658252][ T9] usb 8-1: new high-speed USB device number 49 using dummy_hcd [ 1398.833173][ T9] usb 8-1: Using ep0 maxpacket: 32 [ 1398.862904][ T9] usb 8-1: config 0 has an invalid interface number: 129 but max is 0 [ 1398.908281][ T9] usb 8-1: config 0 has no interface number 0 [ 1399.046453][ T9] usb 8-1: New USB device found, idVendor=2040, idProduct=7210, bcdDevice=5b.0c [ 1399.087324][T21750] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3992'. [ 1399.191177][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1399.232838][ T9] usb 8-1: Product: syz [ 1399.246706][ T9] usb 8-1: Manufacturer: syz [ 1399.265375][ T9] usb 8-1: SerialNumber: syz [ 1399.283324][ T9] usb 8-1: config 0 descriptor?? [ 1399.572590][T21772] team0: Port device bond0 removed [ 1399.588129][T21772] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1399.860811][ T5925] usb 7-1: new high-speed USB device number 50 using dummy_hcd [ 1400.038421][ T5925] usb 7-1: Using ep0 maxpacket: 32 [ 1400.055345][ T5925] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1400.070294][ T5925] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1400.413604][ T5925] usb 7-1: config 0 descriptor?? [ 1400.647945][ T5925] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 1400.656831][ T5925] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1400.673912][ T5925] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 1400.691988][ T5925] usb 7-1: media controller created [ 1400.883524][ T48] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 1401.603117][ T5925] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1401.712944][ T48] usb 3-1: Using ep0 maxpacket: 8 [ 1401.720356][ T48] usb 3-1: config 8 has an invalid interface number: 85 but max is 3 [ 1401.731254][ T48] usb 3-1: config 8 contains an unexpected descriptor of type 0x1, skipping [ 1401.822336][ T48] usb 3-1: config 8 has an invalid interface number: 171 but max is 3 [ 1401.856647][ T48] usb 3-1: config 8 has an invalid interface number: 54 but max is 3 [ 1401.889696][ T48] usb 3-1: config 8 has an invalid interface number: 194 but max is 3 [ 1401.919362][ T48] usb 3-1: config 8 has an invalid interface number: 247 but max is 3 [ 1401.960724][ T48] usb 3-1: config 8 has an invalid interface number: 5 but max is 3 [ 1401.981889][ T48] usb 3-1: config 8 has 6 interfaces, different from the descriptor's value: 4 [ 1402.000187][ T48] usb 3-1: config 8 has no interface number 0 [ 1402.007270][ T48] usb 3-1: config 8 has no interface number 1 [ 1402.014377][ T48] usb 3-1: config 8 has no interface number 2 [ 1402.020695][ T48] usb 3-1: config 8 has no interface number 3 [ 1402.027571][ T48] usb 3-1: config 8 has no interface number 4 [ 1402.034423][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0xD has an invalid bInterval 111, changing to 10 [ 1402.047036][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 1402.066476][ T48] usb 3-1: config 8 interface 85 altsetting 3 has a duplicate endpoint with address 0xD, skipping [ 1402.078172][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 1402.090282][ T48] usb 3-1: config 8 interface 85 altsetting 3 has an endpoint descriptor with address 0xDE, changing to 0x8E [ 1402.102620][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0x8E has an invalid bInterval 201, changing to 7 [ 1402.116271][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0x8E has invalid maxpacket 41162, setting to 1024 [ 1402.129627][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 1402.142953][ T48] usb 3-1: config 8 interface 85 altsetting 3 endpoint 0x5 has invalid maxpacket 1023, setting to 64 [ 1402.157525][ T48] usb 3-1: config 8 interface 85 altsetting 3 has an invalid descriptor for endpoint zero, skipping [ 1402.169617][ T48] usb 3-1: config 8 interface 85 altsetting 3 has a duplicate endpoint with address 0x7, skipping [ 1402.189399][ T48] usb 3-1: config 8 interface 85 altsetting 3 has a duplicate endpoint with address 0xF, skipping [ 1402.207404][ T48] usb 3-1: config 8 interface 85 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 32 [ 1402.221050][ T48] usb 3-1: config 8 interface 85 altsetting 3 has a duplicate endpoint with address 0x4, skipping [ 1402.235717][ T48] usb 3-1: config 8 interface 85 altsetting 3 has a duplicate endpoint with address 0x5, skipping [ 1402.260492][ T48] usb 3-1: config 8 interface 85 altsetting 3 has 17 endpoint descriptors, different from the interface descriptor's value: 16 [ 1402.285177][ T48] usb 3-1: config 8 interface 171 altsetting 255 has a duplicate endpoint with address 0xF, skipping [ 1402.297704][ T48] usb 3-1: config 8 interface 171 altsetting 255 has an endpoint descriptor with address 0x4F, changing to 0xF [ 1402.312046][ T48] usb 3-1: config 8 interface 171 altsetting 255 has a duplicate endpoint with address 0xF, skipping [ 1402.324764][ T48] usb 3-1: config 8 interface 171 altsetting 255 has a duplicate endpoint with address 0xE, skipping [ 1402.337037][ T48] usb 3-1: config 8 interface 171 altsetting 255 has an invalid descriptor for endpoint zero, skipping [ 1402.349167][ T48] usb 3-1: config 8 interface 171 altsetting 255 has a duplicate endpoint with address 0xA, skipping [ 1402.362964][ T48] usb 3-1: config 8 interface 171 altsetting 255 has a duplicate endpoint with address 0xD, skipping [ 1402.384617][ T48] usb 3-1: config 8 interface 171 altsetting 255 has a duplicate endpoint with address 0xE, skipping [ 1402.417861][ T48] usb 3-1: config 8 interface 54 altsetting 6 has an invalid descriptor for endpoint zero, skipping [ 1402.445283][ T48] usb 3-1: config 8 interface 54 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 1402.481778][ T48] usb 3-1: too many endpoints for config 8 interface 194 altsetting 83: 49, using maximum allowed: 30 [ 1402.514526][ T48] usb 3-1: config 8 interface 194 altsetting 83 has a duplicate endpoint with address 0x4, skipping [ 1402.534173][ T48] usb 3-1: config 8 interface 194 altsetting 83 endpoint 0xB has invalid maxpacket 1032, setting to 64 [ 1402.557241][ T48] usb 3-1: config 8 interface 194 altsetting 83 has an endpoint descriptor with address 0x3E, changing to 0xE [ 1402.623036][ T5925] az6027: usb out operation failed. (-71) [ 1402.631528][ T5925] az6027: usb out operation failed. (-71) [ 1402.638426][ T5925] stb0899_attach: Driver disabled by Kconfig [ 1402.650380][ T5925] az6027: no front-end attached [ 1402.650380][ T5925] [ 1402.663462][ T5925] az6027: usb out operation failed. (-71) [ 1402.673350][ T5925] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 1402.806299][ T5925] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input133 [ 1402.822166][ T5925] dvb-usb: schedule remote query interval to 400 msecs. [ 1402.935164][ T5925] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 1403.080671][ T9] usb 8-1: USB disconnect, device number 49 [ 1403.104394][ T48] usb 3-1: config 8 interface 194 altsetting 83 endpoint 0xE has invalid maxpacket 56266, setting to 1024 [ 1403.128472][ T48] usb 3-1: config 8 interface 194 altsetting 83 bulk endpoint 0xE has invalid maxpacket 1024 [ 1403.139962][ T48] usb 3-1: config 8 interface 194 altsetting 83 has an endpoint descriptor with address 0x95, changing to 0x85 [ 1403.154146][ T48] usb 3-1: config 8 interface 194 altsetting 83 has a duplicate endpoint with address 0x85, skipping [ 1403.249433][ T48] usb 3-1: config 8 interface 194 altsetting 83 has 4 endpoint descriptors, different from the interface descriptor's value: 49 [ 1403.249818][ T5925] usb 7-1: USB disconnect, device number 50 [ 1403.435068][T21814] netlink: 56 bytes leftover after parsing attributes in process `syz.7.4006'. [ 1403.464263][ T5925] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 1403.675577][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 1403.675593][ T30] audit: type=1400 audit(1760203251.438:1757): avc: denied { ioctl } for pid=21809 comm="syz.1.4007" path="socket:[75725]" dev="sockfs" ino=75725 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1403.759219][ T48] usb 3-1: config 8 interface 247 altsetting 4 has a duplicate endpoint with address 0xD, skipping [ 1404.472051][ T48] usb 3-1: config 8 interface 247 altsetting 4 has a duplicate endpoint with address 0x1, skipping [ 1404.494119][ T48] usb 3-1: config 8 interface 247 altsetting 4 has a duplicate endpoint with address 0x2, skipping [ 1404.521857][ T48] usb 3-1: config 8 interface 247 altsetting 4 has a duplicate endpoint with address 0x8, skipping [ 1404.559940][ T48] usb 3-1: config 8 interface 247 altsetting 4 has an invalid descriptor for endpoint zero, skipping [ 1404.803861][ T30] audit: type=1400 audit(1760203252.558:1758): avc: denied { connect } for pid=21822 comm="syz.4.4009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1405.273004][ T48] usb 3-1: config 8 interface 247 altsetting 4 has 6 endpoint descriptors, different from the interface descriptor's value: 7 [ 1405.287360][ T48] usb 3-1: too many endpoints for config 8 interface 5 altsetting 47: 233, using maximum allowed: 30 [ 1405.306021][ T48] usb 3-1: config 8 interface 5 altsetting 47 has a duplicate endpoint with address 0xE, skipping [ 1405.318486][ T48] usb 3-1: config 8 interface 5 altsetting 47 has 1 endpoint descriptor, different from the interface descriptor's value: 233 [ 1405.333767][ T48] usb 3-1: config 8 interface 85 has no altsetting 0 [ 1405.341746][ T48] usb 3-1: config 8 interface 171 has no altsetting 0 [ 1405.350879][ T48] usb 3-1: config 8 interface 54 has no altsetting 0 [ 1405.358952][ T48] usb 3-1: config 8 interface 194 has no altsetting 0 [ 1405.367941][ T48] usb 3-1: config 8 interface 247 has no altsetting 0 [ 1405.376426][ T48] usb 3-1: config 8 interface 5 has no altsetting 0 [ 1405.386229][ T48] usb 3-1: string descriptor 0 read error: -71 [ 1405.394948][ T48] usb 3-1: New USB device found, idVendor=0525, idProduct=a140, bcdDevice= 1.00 [ 1405.404361][ T48] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1405.659054][ T48] usb 3-1: can't set config #8, error -71 [ 1405.745965][ T48] usb 3-1: USB disconnect, device number 105 [ 1405.845899][T21834] nvme_fabrics: unknown parameter or missing value '©' in ctrl creation request [ 1406.116006][T21838] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1406.206254][ T30] audit: type=1400 audit(1760203253.868:1759): avc: denied { read } for pid=21833 comm="syz.2.4013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1406.210769][T21837] .`: left promiscuous mode [ 1406.323048][T21837] .`: left allmulticast mode [ 1406.354182][T21837] team0: Port device .` removed [ 1406.458461][T21842] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1406.618977][T21837] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1406.664189][ T30] audit: type=1400 audit(1760203254.348:1760): avc: denied { setattr } for pid=21840 comm="syz.1.4014" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1406.711793][ T30] audit: type=1400 audit(1760203254.348:1761): avc: denied { name_connect } for pid=21840 comm="syz.1.4014" dest=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 1406.742020][T21831] kvm: pic: non byte write [ 1407.142981][ T5863] usb 8-1: new high-speed USB device number 50 using dummy_hcd [ 1407.318023][ T5863] usb 8-1: Using ep0 maxpacket: 32 [ 1407.363541][ T5863] usb 8-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1407.387328][ T5863] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1407.413821][ T5863] usb 8-1: config 0 descriptor?? [ 1409.210547][T21864] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 1409.218254][ T30] audit: type=1400 audit(1760203256.978:1762): avc: denied { watch watch_reads } for pid=21863 comm="syz.1.4020" path="pipe:[53203]" dev="pipefs" ino=53203 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1409.921426][ T5863] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 1409.933832][ T5863] usb 8-1: Direct firmware load for dvb-usb-az6027-03.fw failed with error -2 [ 1409.946868][ T5863] usb 8-1: Falling back to sysfs fallback for: dvb-usb-az6027-03.fw [ 1409.949225][ T30] audit: type=1400 audit(1760203257.718:1763): avc: denied { firmware_load } for pid=5863 comm="kworker/1:4" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1411.572567][T21915] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4032'. [ 1411.757902][ T30] audit: type=1400 audit(1760203259.448:1764): avc: denied { write } for pid=21894 comm="syz.6.4029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1413.600826][T21899] ipvlan1: entered allmulticast mode [ 1413.610742][T21899] veth0_vlan: entered allmulticast mode [ 1413.649436][ T6595] netdevsim netdevsim7 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1413.727514][ T6595] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1413.798359][ T6595] netdevsim netdevsim7 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1413.883250][ T977] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 1413.912348][ T6595] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1414.423370][ T1335] netdevsim netdevsim7 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1414.434097][ T1335] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1414.466553][ T1335] netdevsim netdevsim7 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 1414.487194][ T1335] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1414.548560][ T30] audit: type=1400 audit(1760203262.318:1765): avc: denied { append } for pid=21945 comm="syz.1.4040" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1414.700137][ T977] usb 3-1: Using ep0 maxpacket: 32 [ 1414.706878][ T977] usb 3-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 1414.716469][ T977] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1414.729431][ T977] usb 3-1: config 0 descriptor?? [ 1416.162132][T21963] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1416.193653][ T30] audit: type=1400 audit(1760203263.958:1766): avc: denied { write } for pid=21960 comm="syz.4.4044" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1416.371968][ T5813] Bluetooth: hci4: unexpected event for opcode 0x0c1c [ 1416.841893][ T977] dvb-usb: found a 'Elgato EyeTV Sat' in cold state, will try to load a firmware [ 1418.302918][ T30] audit: type=1400 audit(1760203265.148:1767): avc: denied { connect } for pid=21975 comm="syz.2.4047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1418.818159][T21988] netlink: 'syz.6.4049': attribute type 1 has an invalid length. [ 1418.869855][T21988] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1418.877001][T21991] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4049'. [ 1419.542928][ T30] audit: type=1400 audit(1760203267.318:1768): avc: denied { mount } for pid=21982 comm="syz.6.4049" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1419.796880][T21991] bond2 (unregistering): Released all slaves [ 1420.318011][ T30] audit: type=1400 audit(1760203268.088:1769): avc: denied { read } for pid=22014 comm="syz.1.4059" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1420.358286][ T30] audit: type=1400 audit(1760203268.108:1770): avc: denied { map } for pid=22014 comm="syz.1.4059" path="socket:[76760]" dev="sockfs" ino=76760 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1420.413495][T22017] team0: Port device bond0 removed [ 1420.481373][T22017] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1420.515591][T13032] lo speed is unknown, defaulting to 1000 [ 1420.523338][T18343] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 1420.703054][T18343] usb 5-1: Using ep0 maxpacket: 16 [ 1420.717921][T18343] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1420.730723][T18343] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1420.745211][T18343] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1420.755067][T18343] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1420.766591][T18343] usb 5-1: Product: syz [ 1420.770823][T18343] usb 5-1: Manufacturer: syz [ 1420.776843][T18343] usb 5-1: SerialNumber: syz [ 1420.802777][T18343] usb 5-1: config 0 descriptor?? [ 1420.822135][T18343] em28xx 5-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1421.428637][T22037] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1422.336142][T22044] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4069'. [ 1422.712505][ T30] audit: type=1400 audit(1760203270.478:1771): avc: denied { read } for pid=22047 comm="syz.1.4071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1422.792934][ T5870] usb 7-1: new high-speed USB device number 51 using dummy_hcd [ 1422.815418][ T30] audit: type=1400 audit(1760203270.588:1772): avc: denied { execute } for pid=22049 comm="syz.1.4072" path="pipe:[53203]" dev="pipefs" ino=53203 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1422.873718][T22052] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1422.943725][ T5870] usb 7-1: Using ep0 maxpacket: 32 [ 1422.950170][ T5870] usb 7-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 1422.959846][ T5870] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1422.970222][ T5870] usb 7-1: config 0 descriptor?? [ 1422.979572][ T5870] gspca_main: sunplus-2.14.0 probing 041e:400b [ 1423.380703][ T9] usb 5-1: USB disconnect, device number 96 [ 1423.770547][ T5870] gspca_sunplus: reg_w_riv err -110 [ 1423.780324][ T5870] sunplus 7-1:0.0: probe with driver sunplus failed with error -110 [ 1423.968700][T22067] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4076'. [ 1424.352305][T18343] usb 7-1: USB disconnect, device number 51 [ 1424.466733][T22069] tipc: Enabled bearer , priority 0 [ 1424.474428][T22069] syzkaller0: entered promiscuous mode [ 1424.482988][T22069] syzkaller0: entered allmulticast mode [ 1424.527760][T22069] tipc: Resetting bearer [ 1424.599481][ T30] audit: type=1400 audit(1760203272.368:1773): avc: denied { relabelfrom } for pid=22068 comm="syz.7.4077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1424.645463][T22069] tipc: Enabling of bearer rejected, already enabled [ 1424.712170][ T30] audit: type=1400 audit(1760203272.368:1774): avc: denied { relabelto } for pid=22068 comm="syz.7.4077" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1424.802104][T22076] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4078'. [ 1424.813759][T22068] tipc: Resetting bearer [ 1425.016045][T22068] tipc: Disabling bearer [ 1425.154515][T22056] syz.1.4074 (22056): drop_caches: 2 [ 1425.835213][T22090] FAULT_INJECTION: forcing a failure. [ 1425.835213][T22090] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1425.849898][T22090] CPU: 0 UID: 0 PID: 22090 Comm: syz.1.4083 Not tainted syzkaller #0 PREEMPT(full) [ 1425.849922][T22090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1425.849932][T22090] Call Trace: [ 1425.849938][T22090] [ 1425.849944][T22090] dump_stack_lvl+0x16c/0x1f0 [ 1425.849974][T22090] should_fail_ex+0x512/0x640 [ 1425.850002][T22090] should_fail_alloc_page+0xe7/0x130 [ 1425.850024][T22090] prepare_alloc_pages+0x3c2/0x610 [ 1425.850047][T22090] __alloc_frozen_pages_noprof+0x18b/0x2470 [ 1425.850072][T22090] ? __pfx___schedule+0x10/0x10 [ 1425.850108][T22090] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 1425.850148][T22090] ? __sanitizer_cov_trace_switch+0x16/0x90 [ 1425.850172][T22090] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1425.850196][T22090] ? policy_nodemask+0xea/0x4e0 [ 1425.850219][T22090] alloc_pages_mpol+0x1fb/0x550 [ 1425.850240][T22090] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 1425.850265][T22090] folio_alloc_noprof+0x20/0x2d0 [ 1425.850286][T22090] filemap_alloc_folio_noprof+0x3a1/0x470 [ 1425.850309][T22090] ? __pfx_filemap_alloc_folio_noprof+0x10/0x10 [ 1425.850328][T22090] ? lockdep_hardirqs_on+0x7c/0x110 [ 1425.850364][T22090] __filemap_get_folio+0x5e1/0xc30 [ 1425.850385][T22090] iomap_write_begin+0x85f/0x1890 [ 1425.850408][T22090] ? __pfx_iomap_write_begin+0x10/0x10 [ 1425.850424][T22090] ? fault_in_readable+0x179/0x1d0 [ 1425.850435][T22090] ? __pfx_fault_in_readable+0x10/0x10 [ 1425.850446][T22090] ? balance_dirty_pages_ratelimited_flags+0x5ab/0x1260 [ 1425.850459][T22090] ? balance_dirty_pages_ratelimited_flags+0x646/0x1260 [ 1425.850476][T22090] iomap_file_buffered_write+0x48e/0xac0 [ 1425.850499][T22090] ? __pfx_iomap_file_buffered_write+0x10/0x10 [ 1425.850530][T22090] ? __pfx_down_read+0x10/0x10 [ 1425.850542][T22090] ? preempt_count_add+0x76/0x150 [ 1425.850553][T22090] ? mnt_put_write_access_file+0xc1/0xf0 [ 1425.850566][T22090] blkdev_write_iter+0x575/0xe00 [ 1425.850586][T22090] do_iter_readv_writev+0x65f/0x9e0 [ 1425.850604][T22090] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1425.850620][T22090] ? avc_policy_seqno+0x9/0x20 [ 1425.850633][T22090] ? selinux_file_permission+0x126/0x660 [ 1425.850646][T22090] ? bpf_lsm_file_permission+0x9/0x10 [ 1425.850657][T22090] ? security_file_permission+0x71/0x210 [ 1425.850669][T22090] ? rw_verify_area+0xcf/0x6c0 [ 1425.850686][T22090] vfs_writev+0x35f/0xde0 [ 1425.850705][T22090] ? __pfx_vfs_writev+0x10/0x10 [ 1425.850725][T22090] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 1425.850751][T22090] ? do_writev+0x132/0x340 [ 1425.850766][T22090] do_writev+0x132/0x340 [ 1425.850782][T22090] ? __pfx_do_writev+0x10/0x10 [ 1425.850802][T22090] do_syscall_64+0xcd/0xfa0 [ 1425.850820][T22090] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1425.850831][T22090] RIP: 0033:0x7f5c1938eec9 [ 1425.850841][T22090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1425.850852][T22090] RSP: 002b:00007f5c175d5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1425.850863][T22090] RAX: ffffffffffffffda RBX: 00007f5c195e6090 RCX: 00007f5c1938eec9 [ 1425.850870][T22090] RDX: 0000000000000001 RSI: 0000200000000080 RDI: 0000000000000004 [ 1425.850876][T22090] RBP: 00007f5c175d5090 R08: 0000000000000000 R09: 0000000000000000 [ 1425.850882][T22090] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1425.850889][T22090] R13: 00007f5c195e6128 R14: 00007f5c195e6090 R15: 00007ffc9e0f5298 [ 1425.850903][T22090] [ 1426.655021][T22095] team0: Port device bond0 removed [ 1426.665599][T22086] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4082'. [ 1426.673245][T22095] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1426.993053][T13032] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 1427.063063][T18343] usb 7-1: new high-speed USB device number 52 using dummy_hcd [ 1427.213000][T13032] usb 2-1: Using ep0 maxpacket: 16 [ 1427.227493][T13032] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1427.249981][T13032] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1427.285228][T13032] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1427.296892][T13032] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1427.495072][T18343] usb 7-1: no configurations [ 1427.499774][T18343] usb 7-1: can't read configurations, error -22 [ 1427.886338][T13032] usb 2-1: Product: syz [ 1427.890518][T13032] usb 2-1: Manufacturer: syz [ 1427.896162][T13032] usb 2-1: SerialNumber: syz [ 1427.923488][T13032] usb 2-1: config 0 descriptor?? [ 1427.941559][T13032] em28xx 2-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1428.022995][T18343] usb 7-1: new high-speed USB device number 53 using dummy_hcd [ 1428.200249][T18343] usb 7-1: no configurations [ 1428.206873][T18343] usb 7-1: can't read configurations, error -22 [ 1428.217315][T22116] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4090'. [ 1428.228490][T18343] usb usb7-port1: attempt power cycle [ 1428.842969][T18343] usb 7-1: new high-speed USB device number 54 using dummy_hcd [ 1428.863857][T18343] usb 7-1: no configurations [ 1428.868487][T18343] usb 7-1: can't read configurations, error -22 [ 1428.933584][T22126] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 1429.003529][T18343] usb 7-1: new high-speed USB device number 55 using dummy_hcd [ 1429.024460][T18343] usb 7-1: no configurations [ 1429.029378][T18343] usb 7-1: can't read configurations, error -22 [ 1429.045124][T18343] usb usb7-port1: unable to enumerate USB device [ 1429.334762][T22129] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1429.679095][T22135] 9pnet_fd: Insufficient options for proto=fd [ 1429.884905][T21909] usb 2-1: USB disconnect, device number 98 [ 1429.905546][T22138] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1429.925148][ T30] audit: type=1400 audit(1760203277.698:1775): avc: denied { mounton } for pid=22132 comm="syz.7.4095" path=2F3236332F66696C65302F66696C6530202864656C6574656429 dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 1430.005964][T22141] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4097'. [ 1430.015230][T22141] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4097'. [ 1431.407432][T22159] netlink: 20 bytes leftover after parsing attributes in process `syz.6.4102'. [ 1433.522950][T21909] usb 2-1: new high-speed USB device number 99 using dummy_hcd [ 1433.629420][T22182] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1433.772939][T21909] usb 2-1: Using ep0 maxpacket: 16 [ 1433.780305][T21909] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 1433.811037][T21909] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 1433.843655][T21909] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1433.888586][T21909] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1433.925281][T21909] usb 2-1: Product: syz [ 1433.936636][T21909] usb 2-1: Manufacturer: syz [ 1433.949128][T21909] usb 2-1: SerialNumber: syz [ 1433.973806][T22185] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4111'. [ 1433.978104][T21909] usb 2-1: config 0 descriptor?? [ 1434.032363][T21909] em28xx 2-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 1434.206626][ T30] audit: type=1400 audit(1760203281.968:1776): avc: denied { read } for pid=22191 comm="syz.2.4113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1434.364917][T22194] netlink: 'syz.6.4112': attribute type 13 has an invalid length. [ 1434.657822][T22194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1434.754502][ T30] audit: type=1400 audit(1760203281.978:1777): avc: denied { read } for pid=22191 comm="syz.2.4113" name="file0" dev="tmpfs" ino=1197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1434.777871][ T30] audit: type=1400 audit(1760203281.978:1778): avc: denied { open } for pid=22191 comm="syz.2.4113" path="/223/file0" dev="tmpfs" ino=1197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1434.815676][ T30] audit: type=1400 audit(1760203282.218:1779): avc: denied { setattr } for pid=22191 comm="syz.2.4113" name="file0" dev="tmpfs" ino=1197 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1434.918652][T22194] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1435.090948][T22201] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4114'. [ 1435.353090][ T30] audit: type=1400 audit(1760203283.118:1780): avc: denied { unmount } for pid=17049 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1436.164052][ T30] audit: type=1326 audit(1760203283.938:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1436.216166][T13032] usb 2-1: USB disconnect, device number 99 [ 1436.249148][ T30] audit: type=1326 audit(1760203283.958:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1436.619331][T22218] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4119'. [ 1436.629123][T22218] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4119'. [ 1436.738068][ T30] audit: type=1326 audit(1760203283.958:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=155 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1436.824374][T22222] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 1436.841638][ T30] audit: type=1326 audit(1760203283.958:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1436.993785][ T30] audit: type=1326 audit(1760203283.958:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1437.107014][ T30] audit: type=1326 audit(1760203283.958:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1437.203237][T21908] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 1437.217983][ T30] audit: type=1326 audit(1760203283.958:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1437.268474][ T30] audit: type=1326 audit(1760203283.958:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1437.292544][ T30] audit: type=1326 audit(1760203283.958:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22214 comm="syz.4.4118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f71d1b8eec9 code=0x7ffc0000 [ 1437.318281][T22236] netlink: 4400 bytes leftover after parsing attributes in process `syz.1.4124'. [ 1437.361583][T22237] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4125'. [ 1437.372993][T21908] usb 5-1: Using ep0 maxpacket: 16 [ 1437.379499][T21908] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1437.402584][T21908] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1437.414023][T21908] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1437.422557][T21908] usb 5-1: Product: syz [ 1437.427051][T21908] usb 5-1: Manufacturer: syz [ 1437.460581][T21908] usb 5-1: SerialNumber: syz [ 1437.475918][T21908] usb 5-1: config 0 descriptor?? [ 1437.737807][T22240] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4126'. [ 1438.732937][T21927] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 1439.391030][T21927] usb 2-1: config 0 has an invalid interface number: 159 but max is 0 [ 1439.399637][T21927] usb 2-1: config 0 has no interface number 0 [ 1439.406176][T21927] usb 2-1: config 0 interface 159 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1439.418698][T21927] usb 2-1: New USB device found, idVendor=0959, idProduct=2bd0, bcdDevice=86.50 [ 1439.428315][T21927] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1439.436859][T21927] usb 2-1: Product: syz [ 1439.441451][T21927] usb 2-1: Manufacturer: syz [ 1439.446364][T21927] usb 2-1: SerialNumber: syz [ 1439.458752][T21927] usb 2-1: config 0 descriptor?? [ 1439.480005][T21927] HFC-S_USB 2-1:0.159: probe with driver HFC-S_USB failed with error -5 [ 1440.111399][T22259] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1440.120291][T22259] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1441.064103][T22264] FAULT_INJECTION: forcing a failure. [ 1441.064103][T22264] name failslab, interval 1, probability 0, space 0, times 0 [ 1441.077161][T22264] CPU: 1 UID: 0 PID: 22264 Comm: syz.7.4132 Not tainted syzkaller #0 PREEMPT(full) [ 1441.077177][T22264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1441.077184][T22264] Call Trace: [ 1441.077188][T22264] [ 1441.077193][T22264] dump_stack_lvl+0x16c/0x1f0 [ 1441.077216][T22264] should_fail_ex+0x512/0x640 [ 1441.077233][T22264] ? __kmalloc_cache_noprof+0x5f/0x780 [ 1441.077251][T22264] should_failslab+0xc2/0x120 [ 1441.077265][T22264] __kmalloc_cache_noprof+0x72/0x780 [ 1441.077281][T22264] ? net_generic+0xea/0x2a0 [ 1441.077295][T22264] ? ip_set_create+0x346/0x14d0 [ 1441.077312][T22264] ? ip_set_create+0x346/0x14d0 [ 1441.077326][T22264] ip_set_create+0x346/0x14d0 [ 1441.077344][T22264] ? __pfx_ip_set_create+0x10/0x10 [ 1441.077368][T22264] ? find_held_lock+0x2b/0x80 [ 1441.077387][T22264] nfnetlink_rcv_msg+0x9fc/0x1200 [ 1441.077406][T22264] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1441.077422][T22264] ? __lock_acquire+0x62e/0x1ce0 [ 1441.077451][T22264] ? avc_has_perm_noaudit+0x149/0x3b0 [ 1441.077470][T22264] netlink_rcv_skb+0x158/0x420 [ 1441.077481][T22264] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 1441.077496][T22264] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 1441.077513][T22264] ? ns_capable+0xd7/0x110 [ 1441.077528][T22264] nfnetlink_rcv+0x1b3/0x430 [ 1441.077542][T22264] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 1441.077555][T22264] ? netlink_deliver_tap+0x1ae/0xd30 [ 1441.077575][T22264] netlink_unicast+0x5a7/0x870 [ 1441.077588][T22264] ? __pfx_netlink_unicast+0x10/0x10 [ 1441.077603][T22264] netlink_sendmsg+0x8c8/0xdd0 [ 1441.077616][T22264] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1441.077632][T22264] ____sys_sendmsg+0xa98/0xc70 [ 1441.077646][T22264] ? copy_msghdr_from_user+0x10a/0x160 [ 1441.077662][T22264] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1441.077681][T22264] ___sys_sendmsg+0x134/0x1d0 [ 1441.077698][T22264] ? __pfx____sys_sendmsg+0x10/0x10 [ 1441.077751][T22264] __sys_sendmsg+0x16d/0x220 [ 1441.077776][T22264] ? __pfx___sys_sendmsg+0x10/0x10 [ 1441.077802][T22264] do_syscall_64+0xcd/0xfa0 [ 1441.077820][T22264] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1441.077832][T22264] RIP: 0033:0x7f2f1e78eec9 [ 1441.077842][T22264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1441.077853][T22264] RSP: 002b:00007f2f1f5e4038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1441.077865][T22264] RAX: ffffffffffffffda RBX: 00007f2f1e9e5fa0 RCX: 00007f2f1e78eec9 [ 1441.077872][T22264] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 1441.077879][T22264] RBP: 00007f2f1f5e4090 R08: 0000000000000000 R09: 0000000000000000 [ 1441.077885][T22264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1441.077892][T22264] R13: 00007f2f1e9e6038 R14: 00007f2f1e9e5fa0 R15: 00007ffce5fcf5a8 [ 1441.077907][T22264] [ 1441.132935][ T5870] usb 7-1: new high-speed USB device number 56 using dummy_hcd [ 1441.408970][T13032] usb 5-1: USB disconnect, device number 97 [ 1441.483219][T21927] usb 2-1: USB disconnect, device number 100 [ 1441.546620][T22266] FAULT_INJECTION: forcing a failure. [ 1441.546620][T22266] name failslab, interval 1, probability 0, space 0, times 0 [ 1441.633003][T22266] CPU: 0 UID: 0 PID: 22266 Comm: syz.1.4133 Not tainted syzkaller #0 PREEMPT(full) [ 1441.633028][T22266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1441.633037][T22266] Call Trace: [ 1441.633041][T22266] [ 1441.633046][T22266] dump_stack_lvl+0x16c/0x1f0 [ 1441.633066][T22266] should_fail_ex+0x512/0x640 [ 1441.633084][T22266] ? __kmalloc_noprof+0xca/0x880 [ 1441.633101][T22266] should_failslab+0xc2/0x120 [ 1441.633114][T22266] __kmalloc_noprof+0xdd/0x880 [ 1441.633129][T22266] ? alloc_pipe_info+0x1ec/0x590 [ 1441.633144][T22266] ? alloc_pipe_info+0x1ec/0x590 [ 1441.633154][T22266] alloc_pipe_info+0x1ec/0x590 [ 1441.633167][T22266] splice_direct_to_actor+0x77d/0xa30 [ 1441.633180][T22266] ? __pfx_direct_splice_actor+0x10/0x10 [ 1441.633195][T22266] ? inode_has_perm+0x16f/0x1d0 [ 1441.633211][T22266] ? file_has_perm+0x27d/0x350 [ 1441.633225][T22266] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 1441.633243][T22266] ? __pfx_file_has_perm+0x10/0x10 [ 1441.633261][T22266] do_splice_direct+0x174/0x240 [ 1441.633271][T22266] ? __pfx_do_splice_direct+0x10/0x10 [ 1441.633282][T22266] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 1441.633300][T22266] ? bpf_lsm_file_permission+0x9/0x10 [ 1441.633311][T22266] ? security_file_permission+0x71/0x210 [ 1441.633323][T22266] ? rw_verify_area+0xcf/0x6c0 [ 1441.633340][T22266] do_sendfile+0xb06/0xe50 [ 1441.633359][T22266] ? __pfx_do_sendfile+0x10/0x10 [ 1441.633376][T22266] ? __fget_files+0x20e/0x3c0 [ 1441.633390][T22266] __x64_sys_sendfile64+0x1d8/0x220 [ 1441.633403][T22266] ? ksys_write+0x1ac/0x250 [ 1441.633413][T22266] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 1441.633429][T22266] do_syscall_64+0xcd/0xfa0 [ 1441.633447][T22266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1441.633459][T22266] RIP: 0033:0x7f5c1938eec9 [ 1441.633468][T22266] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1441.633479][T22266] RSP: 002b:00007f5c175f6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 1441.633490][T22266] RAX: ffffffffffffffda RBX: 00007f5c195e5fa0 RCX: 00007f5c1938eec9 [ 1441.633498][T22266] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 [ 1441.633504][T22266] RBP: 00007f5c175f6090 R08: 0000000000000000 R09: 0000000000000000 [ 1441.633510][T22266] R10: 0000000080000000 R11: 0000000000000246 R12: 0000000000000001 [ 1441.633517][T22266] R13: 00007f5c195e6038 R14: 00007f5c195e5fa0 R15: 00007ffc9e0f5298 [ 1441.633531][T22266] [ 1442.044470][T22272] netlink: 830 bytes leftover after parsing attributes in process `syz.1.4136'. [ 1442.074338][ T5870] usb 7-1: Using ep0 maxpacket: 32 [ 1442.080901][ T5870] usb 7-1: config 3 has an invalid interface number: 60 but max is 0 [ 1442.089051][ T5870] usb 7-1: config 3 has no interface number 0 [ 1442.095286][ T5870] usb 7-1: config 3 interface 60 has no altsetting 0 [ 1442.112967][ T5870] usb 7-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=2b.74 [ 1442.123057][ T5870] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1442.132389][ T5870] usb 7-1: Product: syz [ 1442.136567][ T5870] usb 7-1: Manufacturer: syz [ 1442.141131][ T5870] usb 7-1: SerialNumber: syz [ 1442.164427][T22274] QAT: failed to copy from user cfg_data. [ 1442.533316][T22275] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4136'. [ 1442.567816][T22262] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1442.579294][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 1442.579309][ T30] audit: type=1400 audit(1760203290.328:1824): avc: denied { append } for pid=22261 comm="syz.6.4131" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1442.608882][T22262] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1442.625656][T22277] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1442.683464][T22277] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1442.733259][T22281] FAULT_INJECTION: forcing a failure. [ 1442.733259][T22281] name failslab, interval 1, probability 0, space 0, times 0 [ 1442.748284][T22281] CPU: 1 UID: 0 PID: 22281 Comm: syz.2.4138 Not tainted syzkaller #0 PREEMPT(full) [ 1442.748309][T22281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1442.748319][T22281] Call Trace: [ 1442.748325][T22281] [ 1442.748332][T22281] dump_stack_lvl+0x16c/0x1f0 [ 1442.748364][T22281] should_fail_ex+0x512/0x640 [ 1442.748391][T22281] ? kmem_cache_alloc_noprof+0x62/0x6e0 [ 1442.748419][T22281] should_failslab+0xc2/0x120 [ 1442.748440][T22281] kmem_cache_alloc_noprof+0x75/0x6e0 [ 1442.748464][T22281] ? skb_clone+0x190/0x3f0 [ 1442.748495][T22281] ? skb_clone+0x190/0x3f0 [ 1442.748518][T22281] skb_clone+0x190/0x3f0 [ 1442.748544][T22281] nfnetlink_rcv_batch+0x1cf/0x2350 [ 1442.748575][T22281] ? __lock_acquire+0x62e/0x1ce0 [ 1442.748605][T22281] ? __pfx_nfnetlink_rcv_batch+0x10/0x10 [ 1442.748645][T22281] ? avc_has_perm_noaudit+0x149/0x3b0 [ 1442.748671][T22281] ? __asan_memset+0x23/0x50 [ 1442.748697][T22281] ? __nla_validate_parse+0x600/0x2880 [ 1442.748723][T22281] ? __pfx___nla_validate_parse+0x10/0x10 [ 1442.748746][T22281] ? cap_capable+0xb3/0x250 [ 1442.748776][T22281] ? __nla_parse+0x40/0x60 [ 1442.748799][T22281] nfnetlink_rcv+0x3c1/0x430 [ 1442.748820][T22281] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 1442.748849][T22281] netlink_unicast+0x5a7/0x870 [ 1442.748870][T22281] ? __pfx_netlink_unicast+0x10/0x10 [ 1442.748897][T22281] netlink_sendmsg+0x8c8/0xdd0 [ 1442.748918][T22281] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1442.748944][T22281] ____sys_sendmsg+0xa98/0xc70 [ 1442.748965][T22281] ? copy_msghdr_from_user+0x10a/0x160 [ 1442.748991][T22281] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1442.749022][T22281] ___sys_sendmsg+0x134/0x1d0 [ 1442.749050][T22281] ? __pfx____sys_sendmsg+0x10/0x10 [ 1442.749108][T22281] __sys_sendmsg+0x16d/0x220 [ 1442.749134][T22281] ? __pfx___sys_sendmsg+0x10/0x10 [ 1442.749176][T22281] do_syscall_64+0xcd/0xfa0 [ 1442.749204][T22281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1442.749222][T22281] RIP: 0033:0x7f2521d8eec9 [ 1442.749241][T22281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1442.749259][T22281] RSP: 002b:00007f2522be0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1442.749276][T22281] RAX: ffffffffffffffda RBX: 00007f2521fe5fa0 RCX: 00007f2521d8eec9 [ 1442.749287][T22281] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 1442.749297][T22281] RBP: 00007f2522be0090 R08: 0000000000000000 R09: 0000000000000000 [ 1442.749308][T22281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1442.749318][T22281] R13: 00007f2521fe6038 R14: 00007f2521fe5fa0 R15: 00007fff3992adb8 [ 1442.749344][T22281] [ 1443.359520][ T5870] usb 7-1: unknown interface protocol 0xaa, assuming v1 [ 1443.376727][ T5870] usb 7-1: cannot find UAC_HEADER [ 1443.392749][ T30] audit: type=1400 audit(1760203291.148:1825): avc: denied { write } for pid=22285 comm="syz.6.4140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1443.445172][ T5870] snd-usb-audio 7-1:3.60: probe with driver snd-usb-audio failed with error -22 [ 1443.480212][ T5870] usb 7-1: USB disconnect, device number 56 [ 1443.505676][T20114] udevd[20114]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:3.60/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1443.525339][T22286] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4140'. [ 1443.553875][T22297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4139'. [ 1443.842944][T21908] usb 5-1: new full-speed USB device number 98 using dummy_hcd [ 1444.022950][T21908] usb 5-1: device descriptor read/64, error -71 [ 1444.277421][T21908] usb 5-1: new full-speed USB device number 99 using dummy_hcd [ 1444.503042][T21908] usb 5-1: device descriptor read/64, error -71 [ 1445.022066][T22311] ntfs3(nullb0): Primary boot signature is not NTFS. [ 1445.029381][T22311] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 1445.107778][T22305] comedi comedi3: c6xdigio: I/O port conflict (0xffffffff80000001,3) [ 1445.125247][T21908] usb usb5-port1: attempt power cycle [ 1445.367418][T22305] bridge0: entered allmulticast mode [ 1445.422928][ T30] audit: type=1400 audit(1760203293.188:1826): avc: denied { override_creds } for pid=22312 comm="syz.2.4144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1445.552455][T22316] netlink: 144 bytes leftover after parsing attributes in process `syz.6.4145'. [ 1445.720049][T22320] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1445.741529][T22320] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1445.783017][T21908] usb 5-1: new full-speed USB device number 100 using dummy_hcd [ 1445.803950][T21908] usb 5-1: device descriptor read/8, error -71 [ 1445.891266][T22324] 9pnet_virtio: no channels available for device syz [ 1446.068585][T21908] usb 5-1: new full-speed USB device number 101 using dummy_hcd [ 1446.363796][T21908] usb 5-1: device descriptor read/8, error -71 [ 1446.530342][T21908] usb usb5-port1: unable to enumerate USB device [ 1447.448697][ T30] audit: type=1400 audit(1760203295.218:1827): avc: denied { append } for pid=22342 comm="syz.7.4152" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1449.103025][T20612] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 1449.263368][T20612] usb 5-1: Using ep0 maxpacket: 32 [ 1449.282179][T20612] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1449.313216][T20612] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1449.390673][T22358] ntfs3(nullb0): Primary boot signature is not NTFS. [ 1449.399436][T22358] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 1449.449018][T22356] comedi comedi3: c6xdigio: I/O port conflict (0xffffffff80000001,3) [ 1449.457542][T22356] ================================================================== [ 1449.465602][T22356] BUG: KASAN: slab-use-after-free in sysfs_remove_file_ns+0x63/0x70 [ 1449.473582][T22356] Read of size 8 at addr ffff888052019030 by task syz.7.4156/22356 [ 1449.481447][T22356] [ 1449.483752][T22356] CPU: 0 UID: 0 PID: 22356 Comm: syz.7.4156 Not tainted syzkaller #0 PREEMPT(full) [ 1449.483769][T22356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1449.483777][T22356] Call Trace: [ 1449.483781][T22356] [ 1449.483786][T22356] dump_stack_lvl+0x116/0x1f0 [ 1449.483807][T22356] print_report+0xcd/0x630 [ 1449.483820][T22356] ? __virt_addr_valid+0x81/0x610 [ 1449.483837][T22356] ? __phys_addr+0xe8/0x180 [ 1449.483853][T22356] ? sysfs_remove_file_ns+0x63/0x70 [ 1449.483865][T22356] kasan_report+0xe0/0x110 [ 1449.483877][T22356] ? sysfs_remove_file_ns+0x63/0x70 [ 1449.483892][T22356] sysfs_remove_file_ns+0x63/0x70 [ 1449.483904][T22356] driver_remove_file+0x4a/0x60 [ 1449.483923][T22356] bus_remove_driver+0x224/0x2c0 [ 1449.483938][T22356] driver_unregister+0x76/0xb0 [ 1449.483954][T22356] comedi_device_detach_locked+0x12c/0xa50 [ 1449.483972][T22356] comedi_device_detach+0x67/0xb0 [ 1449.483987][T22356] comedi_device_attach+0x43d/0x900 [ 1449.484003][T22356] do_devconfig_ioctl+0x1b1/0x710 [ 1449.484013][T22356] ? __mutex_lock+0x1c5/0x1060 [ 1449.484024][T22356] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 1449.484039][T22356] ? find_held_lock+0x2b/0x80 [ 1449.484054][T22356] comedi_unlocked_ioctl+0x165d/0x2f00 [ 1449.484069][T22356] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1449.484083][T22356] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1449.484098][T22356] ? do_vfs_ioctl+0x128/0x14f0 [ 1449.484119][T22356] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 1449.484134][T22356] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1449.484148][T22356] ? rcu_is_watching+0x12/0xc0 [ 1449.484162][T22356] ? hook_file_ioctl_common+0x145/0x410 [ 1449.484179][T22356] ? selinux_file_ioctl+0x180/0x270 [ 1449.484190][T22356] ? selinux_file_ioctl+0xb4/0x270 [ 1449.484202][T22356] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1449.484216][T22356] __x64_sys_ioctl+0x18e/0x210 [ 1449.484233][T22356] do_syscall_64+0xcd/0xfa0 [ 1449.484250][T22356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1449.484262][T22356] RIP: 0033:0x7f2f1e78eec9 [ 1449.484272][T22356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1449.484284][T22356] RSP: 002b:00007f2f1f5e4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1449.484296][T22356] RAX: ffffffffffffffda RBX: 00007f2f1e9e5fa0 RCX: 00007f2f1e78eec9 [ 1449.484305][T22356] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000008 [ 1449.484313][T22356] RBP: 00007f2f1e811f91 R08: 0000000000000000 R09: 0000000000000000 [ 1449.484321][T22356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1449.484328][T22356] R13: 00007f2f1e9e6038 R14: 00007f2f1e9e5fa0 R15: 00007ffce5fcf5a8 [ 1449.484338][T22356] [ 1449.484342][T22356] [ 1449.750612][T22356] Allocated by task 21899: [ 1449.755007][T22356] kasan_save_stack+0x33/0x60 [ 1449.759667][T22356] kasan_save_track+0x14/0x30 [ 1449.764322][T22356] __kasan_kmalloc+0xaa/0xb0 [ 1449.768895][T22356] bus_add_driver+0x92/0x690 [ 1449.773476][T22356] driver_register+0x15c/0x4b0 [ 1449.778225][T22356] c6xdigio_attach+0xa3/0x4b0 [ 1449.782882][T22356] comedi_device_attach+0x3b0/0x900 [ 1449.788063][T22356] do_devconfig_ioctl+0x1b1/0x710 [ 1449.793086][T22356] comedi_unlocked_ioctl+0x165d/0x2f00 [ 1449.798525][T22356] __x64_sys_ioctl+0x18e/0x210 [ 1449.803271][T22356] do_syscall_64+0xcd/0xfa0 [ 1449.807759][T22356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1449.813630][T22356] [ 1449.815930][T22356] Freed by task 22305: [ 1449.819969][T22356] kasan_save_stack+0x33/0x60 [ 1449.824623][T22356] kasan_save_track+0x14/0x30 [ 1449.829276][T22356] __kasan_save_free_info+0x3b/0x60 [ 1449.834457][T22356] __kasan_slab_free+0x5f/0x80 [ 1449.839199][T22356] kfree+0x2b8/0x6d0 [ 1449.843075][T22356] kobject_put+0x1e7/0x5a0 [ 1449.847471][T22356] bus_remove_driver+0x16e/0x2c0 [ 1449.852390][T22356] driver_unregister+0x76/0xb0 [ 1449.857136][T22356] comedi_device_detach_locked+0x12c/0xa50 [ 1449.862925][T22356] comedi_device_detach+0x67/0xb0 [ 1449.867930][T22356] comedi_device_attach+0x43d/0x900 [ 1449.873108][T22356] do_devconfig_ioctl+0x1b1/0x710 [ 1449.878107][T22356] comedi_unlocked_ioctl+0x165d/0x2f00 [ 1449.883545][T22356] __x64_sys_ioctl+0x18e/0x210 [ 1449.888293][T22356] do_syscall_64+0xcd/0xfa0 [ 1449.892797][T22356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1449.898690][T22356] [ 1449.900991][T22356] The buggy address belongs to the object at ffff888052019000 [ 1449.900991][T22356] which belongs to the cache kmalloc-256 of size 256 [ 1449.915019][T22356] The buggy address is located 48 bytes inside of [ 1449.915019][T22356] freed 256-byte region [ffff888052019000, ffff888052019100) [ 1449.928704][T22356] [ 1449.931006][T22356] The buggy address belongs to the physical page: [ 1449.937392][T22356] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888052019600 pfn:0x52018 [ 1449.947433][T22356] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1449.955913][T22356] flags: 0xfff00000000240(workingset|head|node=0|zone=1|lastcpupid=0x7ff) [ 1449.964482][T22356] page_type: f5(slab) [ 1449.968444][T22356] raw: 00fff00000000240 ffff88813ff26b40 ffffea00018a6e10 ffffea0001d2f410 [ 1449.977006][T22356] raw: ffff888052019600 000000000010000f 00000000f5000000 0000000000000000 [ 1449.985567][T22356] head: 00fff00000000240 ffff88813ff26b40 ffffea00018a6e10 ffffea0001d2f410 [ 1449.994214][T22356] head: ffff888052019600 000000000010000f 00000000f5000000 0000000000000000 [ 1450.002863][T22356] head: 00fff00000000001 ffffea0001480601 00000000ffffffff 00000000ffffffff [ 1450.011511][T22356] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000002 [ 1450.020152][T22356] page dumped because: kasan: bad access detected [ 1450.026540][T22356] page_owner tracks the page as allocated [ 1450.032227][T22356] page last allocated via order 1, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 21146, tgid 21144 (syz.2.3827), ts 1352006471932, free_ts 1346441311240 [ 1450.053914][T22356] post_alloc_hook+0x1c0/0x230 [ 1450.058684][T22356] get_page_from_freelist+0x10a3/0x3a30 [ 1450.064228][T22356] __alloc_frozen_pages_noprof+0x25f/0x2470 [ 1450.070105][T22356] alloc_pages_mpol+0x1fb/0x550 [ 1450.074949][T22356] new_slab+0x24a/0x360 [ 1450.079086][T22356] ___slab_alloc+0xdc4/0x1ae0 [ 1450.083747][T22356] __slab_alloc.constprop.0+0x63/0x110 [ 1450.089276][T22356] __kmalloc_noprof+0x501/0x880 [ 1450.094110][T22356] iter_file_splice_write+0x1cc/0x12e0 [ 1450.099548][T22356] direct_splice_actor+0x18f/0x6c0 [ 1450.104634][T22356] splice_direct_to_actor+0x342/0xa30 [ 1450.109982][T22356] do_splice_direct+0x174/0x240 [ 1450.114810][T22356] do_sendfile+0xb06/0xe50 [ 1450.119215][T22356] __x64_sys_sendfile64+0x1d8/0x220 [ 1450.124393][T22356] do_syscall_64+0xcd/0xfa0 [ 1450.128889][T22356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1450.134758][T22356] page last free pid 48 tgid 48 stack trace: [ 1450.140709][T22356] __free_frozen_pages+0x7df/0x1160 [ 1450.145889][T22356] __folio_put+0x329/0x450 [ 1450.150292][T22356] gup_put_folio+0x194/0x220 [ 1450.154861][T22356] unpin_user_pages_dirty_lock+0xcb/0x220 [ 1450.160560][T22356] xdp_umem_release+0x11a/0x2b0 [ 1450.165402][T22356] process_one_work+0x9cf/0x1b70 [ 1450.170344][T22356] worker_thread+0x6c8/0xf10 [ 1450.174920][T22356] kthread+0x3c2/0x780 [ 1450.178971][T22356] ret_from_fork+0x672/0x7d0 [ 1450.183539][T22356] ret_from_fork_asm+0x1a/0x30 [ 1450.188284][T22356] [ 1450.190584][T22356] Memory state around the buggy address: [ 1450.196187][T22356] ffff888052018f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1450.204225][T22356] ffff888052018f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1450.212265][T22356] >ffff888052019000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1450.220302][T22356] ^ [ 1450.225907][T22356] ffff888052019080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1450.233946][T22356] ffff888052019100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1450.241981][T22356] ================================================================== [ 1450.252615][T22356] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1450.259819][T22356] CPU: 0 UID: 0 PID: 22356 Comm: syz.7.4156 Not tainted syzkaller #0 PREEMPT(full) [ 1450.269171][T22356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1450.279208][T22356] Call Trace: [ 1450.282470][T22356] [ 1450.285382][T22356] dump_stack_lvl+0x3d/0x1f0 [ 1450.289983][T22356] vpanic+0x640/0x6f0 [ 1450.293953][T22356] panic+0xca/0xd0 [ 1450.297661][T22356] ? __pfx_panic+0x10/0x10 [ 1450.302063][T22356] ? sysfs_remove_file_ns+0x63/0x70 [ 1450.307247][T22356] ? preempt_schedule_common+0x44/0xc0 [ 1450.312697][T22356] ? preempt_schedule_thunk+0x16/0x30 [ 1450.318057][T22356] check_panic_on_warn+0xab/0xb0 [ 1450.322975][T22356] end_report+0x107/0x170 [ 1450.327287][T22356] kasan_report+0xee/0x110 [ 1450.331682][T22356] ? sysfs_remove_file_ns+0x63/0x70 [ 1450.336864][T22356] sysfs_remove_file_ns+0x63/0x70 [ 1450.341873][T22356] driver_remove_file+0x4a/0x60 [ 1450.346713][T22356] bus_remove_driver+0x224/0x2c0 [ 1450.351635][T22356] driver_unregister+0x76/0xb0 [ 1450.356390][T22356] comedi_device_detach_locked+0x12c/0xa50 [ 1450.362188][T22356] comedi_device_detach+0x67/0xb0 [ 1450.367196][T22356] comedi_device_attach+0x43d/0x900 [ 1450.372383][T22356] do_devconfig_ioctl+0x1b1/0x710 [ 1450.377401][T22356] ? __mutex_lock+0x1c5/0x1060 [ 1450.382148][T22356] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 1450.387678][T22356] ? find_held_lock+0x2b/0x80 [ 1450.392341][T22356] comedi_unlocked_ioctl+0x165d/0x2f00 [ 1450.397786][T22356] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1450.403578][T22356] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 1450.409456][T22356] ? do_vfs_ioctl+0x128/0x14f0 [ 1450.414206][T22356] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 1450.419228][T22356] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 1450.426083][T22356] ? rcu_is_watching+0x12/0xc0 [ 1450.430851][T22356] ? hook_file_ioctl_common+0x145/0x410 [ 1450.436406][T22356] ? selinux_file_ioctl+0x180/0x270 [ 1450.441594][T22356] ? selinux_file_ioctl+0xb4/0x270 [ 1450.446708][T22356] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 1450.452504][T22356] __x64_sys_ioctl+0x18e/0x210 [ 1450.457255][T22356] do_syscall_64+0xcd/0xfa0 [ 1450.461749][T22356] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1450.467622][T22356] RIP: 0033:0x7f2f1e78eec9 [ 1450.472016][T22356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1450.491616][T22356] RSP: 002b:00007f2f1f5e4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1450.500022][T22356] RAX: ffffffffffffffda RBX: 00007f2f1e9e5fa0 RCX: 00007f2f1e78eec9 [ 1450.507973][T22356] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000008 [ 1450.515921][T22356] RBP: 00007f2f1e811f91 R08: 0000000000000000 R09: 0000000000000000 [ 1450.523870][T22356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1450.531842][T22356] R13: 00007f2f1e9e6038 R14: 00007f2f1e9e5fa0 R15: 00007ffce5fcf5a8 [ 1450.539798][T22356] [ 1450.542995][T22356] Kernel Offset: disabled [ 1450.547294][T22356] Rebooting in 86400 seconds..