last executing test programs: 17m28.715610754s ago: executing program 0 (id=338): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) close(r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe, 0xb}, {0xd}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) close(r4) r8 = socket$unix(0x1, 0x1, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r10, {0x0, 0xfffc}, {0x2, 0xb}, {0xb, 0xb}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0xfffffffffffffdbd, 0x2, {0x5, 0x1, 0xfffffff8}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 17m28.628644799s ago: executing program 0 (id=339): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x28}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xf}, {0xd, 0xa}, {0x6}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x7, 0x10001, 0x3, 0x0, 0x7}, 0x39f, 0x1, 0x8, 0x3, 0xa8a, 0x9, 0x8e, 0x1f, 0x3, 0xff, {0x4415, 0x3, 0x7fe, 0x5, 0x0, 0x5}}}}]}, 0x78}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e088641100050000210283ac141440e0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x3f}, 0x1c) 17m28.550026514s ago: executing program 0 (id=341): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fchdir(r1) truncate(&(0x7f0000000200)='./mnt\x00', 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp', 0x5) socket(0xb, 0x3, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xffffff64, 0xfffffffc}, 0x0) syz_open_dev$video(0x0, 0xa7, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) writev(r4, &(0x7f0000000140)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067f0202ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c1000000001000000", 0x56}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r5, 0x0, 0x8008000000010, &(0x7f0000005e40)="17000000020001000003d68c5ee17688a2003208020300ecff3f0200000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e060180000a0000f10607bdff59100ac45761407a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r6 = syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x800) setresgid(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x15) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r6, 0x40045730, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) 17m25.765016978s ago: executing program 0 (id=349): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r3, 0x1, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x18}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000005}, 0x80) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x2) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r6, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x222500, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102384, 0x18ff0) socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12000) fsopen(0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000100, 0x0, 0x9000000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f00000001c0)={{0xe6e5a000, 0xeeef0000, 0x3, 0xf1, 0x5, 0x81, 0xd4, 0xd4, 0x0, 0x44, 0x7, 0x4f}, {0x5000, 0x2, 0xe, 0x6, 0x8, 0x3, 0x6, 0xb, 0x5, 0xf, 0x3, 0xc0}, {0xeeee8000, 0x9000, 0x9, 0x4f, 0x0, 0x7, 0x19, 0x1, 0x81, 0xfc, 0x6, 0x5}, {0x8000000, 0x9000, 0xc, 0x5, 0x3, 0x46, 0x2, 0xd, 0x6, 0x6, 0x8, 0x1}, {0x54000, 0x4000, 0xa, 0x9, 0x3d, 0x9, 0xd, 0x6, 0x5, 0x9, 0xc, 0x4b}, {0xeeef0000, 0x0, 0xc, 0x6, 0x3, 0x24, 0x1, 0xff, 0x4, 0x90, 0x1, 0xb}, {0x41000, 0x8080000, 0x0, 0x8, 0x3, 0x0, 0x0, 0xb, 0x9, 0x7, 0x9, 0xf8}, {0xf7f63004, 0x8000000, 0xf, 0x5, 0x28, 0x3, 0xa, 0x9, 0x54, 0x1, 0x2, 0x99}, {0xeeef0000, 0x5}, {0x0, 0x8}, 0x20010006, 0x0, 0x80a0000, 0x300, 0x1, 0x2100, 0xe6e70c00, [0x3, 0x401, 0x100000000000007, 0xc5]}) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000008, 0x10, r0, 0x180000000) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0x0, 0x0, {0x7, 0x26, 0x8, 0xfffffffff323ca46, 0x0, 0xfffc, 0x6, 0x5d3186cc, 0x0, 0x0, 0x1, 0x10001}}, 0x50) 17m25.412797863s ago: executing program 0 (id=352): socket$inet6(0xa, 0x80000, 0x2245) r0 = socket$inet6(0xa, 0x1, 0x84) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="1081b3", 0x3, 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@ipv4_delrule={0x24, 0x21, 0x105, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2b}]}, 0x24}}, 0x800) select(0x40, &(0x7f0000000000)={0x5, 0x9, 0x3, 0x7, 0x8, 0x9, 0x5, 0x7}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, '\x00', 0xfd, 0x0}, 0x2}, 0x1c) sendmmsg$inet(r1, &(0x7f0000006d40)=[{{&(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="1be8b4985e9ddd8fca414883a73818e3ec9bc52b214adb7dec03f93c5ab12df1c2eb75ca8657da20362f2f3665b6049110574205", 0x34}, {&(0x7f0000000240)="d140c99a039945ebd8", 0x9}], 0x2, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x48}}, {{&(0x7f00000003c0)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000500)="1fd4787488b1f24058b8199d33a8178ba1174e104ae1b3abb3faffaeb1a08aaeb8993c5fefff92daa06a331e595157761f72d282866c198c75e5f4c1f114555440e2c923df89b8a29cf82b51cddfc9f6855b9358722868848277b2ffaa380219e2103ad94a5c527d277624d6e0957baa3bbba59334916fb41475e5e891320186c1ee0e2a48e51a93311a4d776025dafd266c7cff569c60e008e76b2c734411ad8c57d274", 0xa4}, {&(0x7f00000005c0)="a2e1f75a5acb51fba68f72d473a1438b2fa6aee9bc10efc70b7f16e654f340c9fd9b40fcd7c2f55583cf7a2ca7be4c18b181cd1ccf007f5650ff7e01c64ccd85f8d4ed226e4ca0399034a0a45619339ff79f9c8ced0dfced5782fa0ce482417b8e9343ed19679dda57256a0078754e47388b9b107af79c32c54fc29793a2d05dd1f732e60edeb9f4", 0x88}, {&(0x7f0000000780)="395b7b9931074d3e26deed94dab0ab3d30a80a8806029d7a7f1e0367db29c9eac20789979cad7071d6bf4e4f222296281cfaf2c95f85adcf76cf8be4345a9bf66ad6baac6c502e0894d518279c8c310b355c34da938cdab36a66f17bfa8986708fb9fc296c5a48e8ed5f67758de22b2ae9c2f6bdb5fe832560470db8c522cfccf093eff1eb8f12ee44ac52a236b3cc2c068f94fd39e24151f6f3ee9cb32efb2c80d5fd9605e2a823c084", 0xaa}, {&(0x7f0000000400)}, {&(0x7f0000001040)="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", 0x3be}], 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000000000002000000d8000000000000003800000000000000000000000700000000004424df816401010200000003ac1414aa00000009ac1414aafffffff8ac1414bb0000000700002fd4d6a3142b7caab41e4f40b05053431684341e6fe7e8f6648ca3658f087b47e67e6bf6382eff1cf66278591c0ad7327ce7a94a31cccd940a3d42dfbbf61dc913a7150e1671d5d5933316141d0ca761584f8e1880d40cd557998637fa929bb34b71f81917a0f94bbf5e0416e01a507b436d89db1089c211a7f43db5b9bc3b130b7d845327fcb0e98dce"], 0x50}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}}], 0x3, 0x0) 17m24.651535837s ago: executing program 0 (id=354): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32) r0 = getpid() (rerun: 32) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async, rerun: 32) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async, rerun: 32) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x40) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1a0) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks}]}) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async, rerun: 64) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r7, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) write$qrtrtun(r6, &(0x7f0000000340)="4dbbfe960dc0f4ff", 0x8) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) (async) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0xe000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x9, 0x6, 0x40}, {0xffff1000, 0x58000, 0xc, 0xff, 0x2, 0x0, 0x0, 0x0, 0x7, 0xff}, {0x4000, 0x1000, 0xc, 0x0, 0x8, 0xc4, 0x0, 0xfe, 0x48, 0x3, 0x0, 0xfc}, {0x1, 0x0, 0x9, 0x0, 0x1, 0x0, 0x9, 0xff, 0x8, 0x0, 0x4}, {0xdddd0000, 0xffff1000, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c}, {0x100000, 0x0, 0x0, 0x78, 0x5, 0x43, 0x2, 0x0, 0x0, 0xff, 0x5}, {0xeeef0000, 0xeeee8000, 0xa, 0x4, 0x0, 0x0, 0xa1, 0x20}, {0x0, 0x6000, 0xc, 0x0, 0x0, 0x7, 0x8, 0x40, 0x26, 0x0, 0x0, 0x2}, {0x50000, 0x3}, {0xdddd1000}, 0xfdfcfffb, 0x0, 0x0, 0x120, 0x0, 0xf801, 0x0, [0x80000001, 0x0, 0x1]}) (async) chdir(&(0x7f00000000c0)='./bus\x00') r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fallocate(r9, 0x0, 0x1000000, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r9, 0x0) 17m24.220279229s ago: executing program 32 (id=354): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32) r0 = getpid() (rerun: 32) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async, rerun: 32) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async, rerun: 32) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x40) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1a0) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f0000000040)) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks}]}) (async) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) r6 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async, rerun: 64) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r7, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x30, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) write$qrtrtun(r6, &(0x7f0000000340)="4dbbfe960dc0f4ff", 0x8) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) (async) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000100)={{0xd000, 0xe000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, 0x9, 0x6, 0x40}, {0xffff1000, 0x58000, 0xc, 0xff, 0x2, 0x0, 0x0, 0x0, 0x7, 0xff}, {0x4000, 0x1000, 0xc, 0x0, 0x8, 0xc4, 0x0, 0xfe, 0x48, 0x3, 0x0, 0xfc}, {0x1, 0x0, 0x9, 0x0, 0x1, 0x0, 0x9, 0xff, 0x8, 0x0, 0x4}, {0xdddd0000, 0xffff1000, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3c}, {0x100000, 0x0, 0x0, 0x78, 0x5, 0x43, 0x2, 0x0, 0x0, 0xff, 0x5}, {0xeeef0000, 0xeeee8000, 0xa, 0x4, 0x0, 0x0, 0xa1, 0x20}, {0x0, 0x6000, 0xc, 0x0, 0x0, 0x7, 0x8, 0x40, 0x26, 0x0, 0x0, 0x2}, {0x50000, 0x3}, {0xdddd1000}, 0xfdfcfffb, 0x0, 0x0, 0x120, 0x0, 0xf801, 0x0, [0x80000001, 0x0, 0x1]}) (async) chdir(&(0x7f00000000c0)='./bus\x00') r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) fallocate(r9, 0x0, 0x1000000, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r9, 0x0) 7m50.704779495s ago: executing program 5 (id=2629): openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000040)={0x23, 0x0, 0x58}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) (fail_nth: 1) 7m49.099275834s ago: executing program 5 (id=2632): socket$inet_mptcp(0x2, 0x1, 0x106) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee00, 0x0) open(0x0, 0x60840, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) (async, rerun: 32) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) (async, rerun: 32) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) (async, rerun: 64) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 32) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) (rerun: 32) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) (async, rerun: 64) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) (async) mount$9p_unix(0x0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000000c0), 0x8000a, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0x66) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x0, 0x0, 0x25dfdbfe, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x20, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0x0, 0x80000}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x7}}}}]}]}, 0x70}}, 0x20040000) socket(0x2, 0x80805, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) 7m48.848799917s ago: executing program 5 (id=2634): mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000001800dd8dfeffffff0000000002201000fc0400010000002008001e000200000008000400", @ANYRES32=0xffffffffffffffff], 0x2c}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) syz_usb_connect(0x2, 0x36, &(0x7f00000002c0)=ANY=[@ANYRES64=r0, @ANYRESHEX=0x0, @ANYRESOCT=r0, @ANYRESDEC=r1], 0x0) r2 = syz_open_dev$loop(&(0x7f0000000240), 0xffffffff7ffffffd, 0x160862) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr\x00') sync_file_range(r3, 0x6, 0x7ff, 0x4) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x82802, 0xf) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000000080)={r4, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed1e831fa79a", "675237601a8ca5b07dcc141802c4dae4162e43ac61b7ad3300", [0xfffffffffffffce8, 0xa]}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r5, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xd, 0x0, 0x20040002, 0x8, 0x1fb}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000080)={0x1000, 0x14000, 0x12}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000001c0)={r8, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xd4}, 0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000340)={r8, 0x7fffffff}, 0x8) arch_prctl$ARCH_SHSTK_STATUS(0x5005, &(0x7f0000000280)) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000000406010200000000000000000200000205000100"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="74010000", @ANYRES16=r10, @ANYBLOB="0500000000000000efff0e00000088000300", @ANYRES32=r12], 0x174}}, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f00000001c0), 0x500000, 0x0) 7m46.1359707s ago: executing program 5 (id=2641): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x7f, 0x2) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002240)=""/102400, 0x19000) fsopen(&(0x7f0000000040)='squashfs\x00', 0x1) close(0xffffffffffffffff) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000100)={0x2, r5}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000001c0)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r6) syz_clone3(&(0x7f00000004c0)={0x80010000, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000540), {0x2f}, &(0x7f00000002c0)=""/227, 0xe3, &(0x7f00000003c0)=""/145, &(0x7f0000000480)=[0xffffffffffffffff, r5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x8}, 0x58) r7 = fcntl$getown(0xffffffffffffffff, 0x9) r8 = syz_open_procfs$namespace(r7, &(0x7f0000000040)='ns/mnt\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x78, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x1, 0x35}, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7ff, 0x17}}}}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_PID={0x8, 0x52, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x61}}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r8}, @NL80211_ATTR_PID={0x8, 0x52, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x7c}}]}, 0x78}, 0x1, 0x0, 0x0, 0x8004}, 0x22bff950ddb739ad) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0, &(0x7f0000000240)) 7m45.506910212s ago: executing program 5 (id=2642): mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0x42795000) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000740)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) syz_io_uring_complete(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x1, @local}, 0x4a, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f00000000c0)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 7m44.08764656s ago: executing program 5 (id=2650): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044010}, 0x4040) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) listen(0xffffffffffffffff, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0xe000202b}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x4840}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000906010100000000000000000200ffff08000940000000390900020073797a31000000000500010007f8ff0014000880100007800c00018008000140e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x4042) syz_open_dev$sg(0x0, 0x0, 0x8002) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f00000003c0)={0x4, 0xc14, 0x5, 0x30}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000680)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x130}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003d80)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 7m43.886247271s ago: executing program 33 (id=2650): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044010}, 0x4040) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) listen(0xffffffffffffffff, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0xe000202b}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x4840}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000906010100000000000000000200ffff08000940000000390900020073797a31000000000500010007f8ff0014000880100007800c00018008000140e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x4042) syz_open_dev$sg(0x0, 0x0, 0x8002) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f00000003c0)={0x4, 0xc14, 0x5, 0x30}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000680)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x130}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003d80)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 32.718728365s ago: executing program 6 (id=4057): recvmsg$kcm(0xffffffffffffffff, 0x0, 0x140) syz_emit_ethernet(0x45, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast=0xac14140a, @multicast1}, "040086dd0000ff"}}}}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x20004454) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001014d9ec29bd7000fcd9df250800030001000000080001000000000008004b001300000008004a000100000008004c0001"], 0x38}, 0x1, 0x0, 0xf00, 0x20004085}, 0x4004080) 32.051125426s ago: executing program 6 (id=4060): timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x4370, 0x5}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x1, 0x70bd28, 0x25dfdbfc, {@in6=@mcast2, 0x4d5, 0x2, 0x2b}, [@srcaddr={0x14, 0xd, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) syz_open_dev$I2C(&(0x7f0000000280), 0x0, 0x149000) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0x0, 0x1}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x800) mkdir(0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sched_switch\x00', r3}, 0x18) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f00000000c0)={0x990a22, 0xfffffffd}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r8, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x6, 0x19ef, 0x3, 0x20000004, 0x27ff, 0x2800, 0x2, 0x8, 0x0, 0x8, {0x8, 0xffffffff}, 0xfc, 0x9}}) r9 = socket$kcm(0x10, 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r8, 0xc0345641, &(0x7f0000000040)={0xe4, "51c6edf2bea616da2ad4099ab73c40fe15f41fa1b04f8b303f03748de07d91af"}) sendmsg$inet(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x50, 0x0, @fd=r0, 0x0, 0x0, 0x2, 0x8, 0x0, {0x0, 0x0, r8}}) 30.853479187s ago: executing program 6 (id=4065): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x4c000, 0x40) mknodat$null(r3, &(0x7f0000000100)='./file0\x00', 0x40, 0x103) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$sock(r4, &(0x7f0000005800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000005a40)="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"}, {&(0x7f0000001140)="53c92881cfe23652167e8a5b87d8953860614aa3fd1345f1b82037f99b287dd142e5dc1ae6a1aaeb4fe43fb6d9c4ea6eca688f5a48996951ca9bb5455a279e69baff6e06ab540ec9034d1d8d0ddf4481a1705f621552ec3e4a7e7b95332b82f3"}], 0x0, &(0x7f0000001200)=[@txtime={{0x0, 0x1, 0x3d, 0x4}}, @timestamping={{0x0, 0x1, 0x25, 0x1}}]}}, {{&(0x7f0000001240)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @loopback}, 0x4, 0x0, 0x2, 0x1}}, 0x0, &(0x7f0000001440)=[{&(0x7f00000012c0)="93cef338a4bdd02079f64eb3d066a13255d55cfc2fc5bf085b96a07a2b906fbd17645f49a974ba4f10415a14034e642889368a19819319812f286526ff867254d995d5c8de7252afa7f001b7f82271b5"}, {&(0x7f0000002300)="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"}, {&(0x7f0000001340)="fec4b6442e73845f68bb1157b8951beebec68c426b394be5cb6de3a6ff2f65843d3e50782def6e192b4b13bdf0c321d18bd74f32b2f4ed08d8f93bb40ea2cf9b4ad7c166bea1a93847f981072cf1805b98ec2325e15a2e3cc9343275daecdda827fea670b3b5bc464f3c88db83776c52a28adaaf683af91cfa4286153c33b6d4d0a4f004cc0b"}, {&(0x7f0000001400)="1ad6349c5c74a5052754efe30e4dc1f9668a18930bf17ad31ad83e8d4f8f8b9fd0677d11d957"}]}}, {{&(0x7f0000001480)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x0, &(0x7f0000001540)=[{&(0x7f0000001500)="6f8c10792e2ae0f58d0ac5d87f4202a5"}], 0x0, &(0x7f0000001580)=[@mark, @timestamping={{0x0, 0x1, 0x25, 0xff}}, @txtime={{0x0, 0x1, 0x3d, 0x7fffffffffffffff}}]}}, {{&(0x7f0000001600)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x20}, 0x0, &(0x7f0000001880)=[{&(0x7f0000001680)="9f3649025bc1bd9306f979cd6b98432df80b06f0eb27d1e260df25bda0c595b57370963a98b965b6aa879a7ef7e5085c8bfce09e261fb2fbe64cebb8ed0683f86a6a9d68e4157deed2a0a187"}, {&(0x7f0000001700)="ed8a6f45855300847b4f46c0e4c9d88b812978a70c331e09fc28e6fbd73ea54aecae1708eedb36087604050979d71fed43c066d7d5cee175563fb08d66925761793c1240fcc9fab8"}, {&(0x7f0000001780)="93d0e6267939d862ae1ec409ef01ef1a91af3a9b9b3e69de7903681f07a356d6292b2d7d69a79bd3d033fec629e50050eb7653a7e4a28b870527db0e5e582341c68e8ca3471a1472c8b0c8b7ca4c156e7d68bf157ea9e031a1b35b968dbec86e4d257736ddaff559f4c96698f670a8095b5b85e3a2cd128873"}, {&(0x7f0000001800)="655428bcf3cbe0ff09b48976d4ba6236960b87e7b7f241454d843e6db570f4a73095df358af88728e9685549c2efb0a4b1193ecefeca2cb69e06be6ef1f83d53f5c2ca81b8cb8f39d1ead602604bf4daff4931947434692940469280303c2721ddd0896a5135222471b7cf541637545f7346c67d33"}], 0x0, &(0x7f00000018c0)=[@mark={{0x0, 0x1, 0x24, 0x2}}, @timestamping={{0x0, 0x1, 0x25, 0x4}}, @timestamping={{0x0, 0x1, 0x25, 0xffffffff}}, @timestamping={{0x0, 0x1, 0x25, 0x4}}, @txtime={{0x0, 0x1, 0x3d, 0x9}}, @mark={{0x0, 0x1, 0x24, 0x100}}, @txtime={{0x0, 0x1, 0x3d, 0x9}}, @txtime={{0x0, 0x1, 0x3d, 0x8000000000000000}}, @txtime={{0x0, 0x1, 0x3d, 0x7fffffffffffffff}}]}}, {{&(0x7f00000019c0)=@hci={0x1f, 0xffffffffffffffff, 0x4}, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a40)="c0b0b9257070a22729a1c339ddb0df0348270ed2dbfcca62f0480e25256ebcf2a005518cb5800fe534f8c4ada4d66aa79606fc9cb402d6ae16736bcd217064d3787f0b0f4cb43680228cb82d90e1e4f264a2ea1eabd68d137962f617bc07077dbbdf313e9c25bddef51fbcd19aa7a1d8896a67d948557461d17d6006750cdae5cf8344837fe6033e3d08704cbafae7fbbc444f2464d267caf5ddf24c72c6bc5f29565114fafedeb4b728bbc9f58cd8875723e949"}, {&(0x7f0000001b00)="fdb4b0f33d56075a5a93b23520006ae9b5a3f4e73bb0748d3fed47f81ef49c88bac9fa7674e351df94d5d595010d05a098eb62ecc2bfa81dcac220ec3a92286313e77acd949be8874a0b534061fed6b88e0c074c242914a7a8644d174b7dd1e9df396a9d8c3395042a7ddcf8f4f95536a2c49f66d32f146fac0c32b58c2751bf"}, {&(0x7f0000001b80)="fc2dccab79c07ec0312a191eaa7181e7a66a944b56652364f55fb73057c20828b3943cef3907342b3176c2f3f0a1854212becf87531dec3847f0541bcf9d1096d2186827666947d690df1026046abbc647c69e6c7d82ef2adfca6722b416c6b13842c1204f10b7b00f2f246d86f040ca97548309d24447e049935a47831c226d98af712622b7bce21b71720494d54677a0a4e208209928917c62d69e71a82495ed248fa53758c1a5128758c686"}, {&(0x7f0000001c40)="456b4ee29a1028490afe2b4e4b32191c9e13e39c78a63513550f5e04e03368feb122f30e2f4dc83e4d"}, {&(0x7f0000003300)="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"}, {&(0x7f0000001c80)="c25f1a9135053e9a5d908b9279718d1dc7da32293f2bfc643414a2786d9154c6cc39c82eb5b0bf13b481df6b3b4ce4"}], 0x0, &(0x7f0000001d40)=[@txtime={{0x0, 0x1, 0x3d, 0x2}}, @mark={{0x0, 0x1, 0x24, 0xc7}}, @mark={{0x0, 0x1, 0x24, 0x3}}, @timestamping={{0x0, 0x1, 0x25, 0x1}}]}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000001dc0)="23048a6b59ad28d93f3c87361f246fc4f90dc69955aa02161d0698c64265da5536ee75856df1980204a6fa27cdd658f632448661bdef55c5ab62af10801bd8b6295059ab69d1d07497918a1e1f87634effccbe12611419d03e882e0ce63b1a78d24d81d023e75ad709851aca8e73431a3da41f4d36d0259db4d99d779ff88a7b3be5991e587bc45d9ad597e63f6ddd5374265a835fbda4a757"}, {&(0x7f0000001e80)="ebaea1ad32ae829e919da88b5475e7e58621b28d58af2a6504f024e28c0c8a1a1ea854dc88"}, {&(0x7f0000001ec0)="c2ba2b9a0a"}]}}, {{0x0, 0x0, &(0x7f0000005300)=[{&(0x7f0000001f40)="7d8518f6fb0e31e6f7c0114535d30920c6b9ec79a45bb141fbab708a7963a75569f44b83d09a0b5804dcde34c2765ec9ca0d342e1eb6a8fee45cc7b1cb749c559d9d54c99cbb390bdf63ef8e065462693f6c152926db1e7a6a7ca03114abd30f0d61b9f693d8e3c43a68b4699a15f6a9cf495daa8607915042b06d25f881eac742b091d474a18fd81214510caf73b1f05a3a73e2"}, {&(0x7f0000002000)="b6535f8cce41996af1da284a7d1b5fb12c308c25"}, {&(0x7f0000002040)="dd85065f101ea2bd1280898ee8f027c169"}, {&(0x7f0000002080)="e05d71860667364788acc799079af0bcbf0e404f225b63ffb32831c040406cf975a08810e1d6ef044eba836df2897d1b02d01b89129e30"}, {&(0x7f0000004300)="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"}, {&(0x7f00000020c0)="c03767772b01872567576f3fb75249b4d623549a523d196789d5e4210d19eccd90d91b1d89a365aa2d5b3d2080948e46eaa3c1c4e4a7b900164a03a21d75e88d6f7afe3fc7ebe2be012856a0415fb67c6b221fb16350f6fea89a20c1d8ad93a2161ced38f8efb53f67a59ca00ddcba54b570ef0d08719d6ccd8f69ef"}, {&(0x7f0000002140)="cd6965ac211d94dc1abc20335d8ce02dcc3feff7622addece1f68c"}, {&(0x7f0000002180)="966e8305bc74d3c8df6bf795efc66f141912c8a00048ae0d25a4875267963864cdab03a36e48a91542004bcb233c394446a95406fd90c0fbb4b7e00fef66ef4867207bd2a57ab827d7d5ea63f6402eec8e6d1e669d9eb968fe992dc91f587841bb98894f84e9910f0d812477b7b46d96ee62717798504d78ad6ae2ed2080560a61c0f9f466b9784c9a1456de950b072c275bc402a45828f85c7f20da1a8cba815d68d913abcadf29738746244da4e2673c49bc77aba98079bd13cbeb1499a6db0f5e9fac11995331"}]}}, {{0x0, 0x0, &(0x7f0000005680)=[{&(0x7f0000002280)="07bcee54a44143989aee42c4798340cdc7c13ad99731d2db91977b85bb73c031c58e35671e85586c4e3ff82514829dbb984d4695fcbdc9f65967945378b50cb0eb072cec333c23f0bb8e8dca14cc8a2adef8c0186a71"}, {&(0x7f0000005400)="8090e3d35485c15598b47cb82b4f672b16652a1d54afdf5a1a43956f0e25ae30953ecfac124842e00a03c78bf1d3de7c81165cf824fd6137bd0527968fed5ffe53141e7227a460f720bd1d7ecdb6321468af9f271a276bd34b265ced39d6ce10e7ee9f3cbe48fff15b17ef14209f7b446692343f4e56592aa18013844cca407794bd362f986fd0eb3bd2a1d0a24a82184c8f8f4482fd1710eab90af4de22d48100e37b225b5350f824c334c201abec904b21d50f8add4e70f48a7f2dc05ecc3b00996f1fb6a4c0615608257d58f5b6834b9792d0bf15dda6ad"}, {&(0x7f0000002280)}, {&(0x7f0000005500)="5731fdfa4d6a22de1a4ecab2b71c6e2d464f653ded9877e45d7ea9420820741c"}, {&(0x7f0000005540)="f46fb16d9706994d76895a7f622577ec5d733c44457470661de2654c6dfb0830214b50b13bbf87e7828466704f8c1d76345c57a710d94f8e098400c49bbee778ab4cbe93127b4985a627df3dfb84a2db66860860082da323618cc777cb7414b37ac263546cb27c9f2d597df9d282c8c7fe8fa3ae916611d7e9948ed9c7521a50f52a7f7d42e798c0e7b02206333f10c286558711b18b83c52125ba335a9099710646f9ef9306735b31a2442c9b82ebe2d09ca3b15eb1b91eb89a7c79f886a5a1006a1b910976cbb88c2386e957"}, {&(0x7f0000005640)="7389ac71251eca2f1bd048381f290a91bbe074a17d1af06a94508b9c3edd6bfc"}], 0x0, &(0x7f0000005700)=[@timestamping={{0x0, 0x1, 0x25, 0x9}}, @mark={{0x0, 0x1, 0x24, 0x80000002}}, @txtime={{0x0, 0x1, 0x3d, 0xde56b7f}}, @timestamping={{0x0, 0x1, 0x25, 0x800}}, @mark={{0x0, 0x1, 0x24, 0x80000000}}, @txtime={{0x0, 0x1, 0x3d, 0x586}}, @txtime, @mark={{0x0, 0x1, 0x24, 0x3ff}}, @timestamping={{0x0, 0x1, 0x25, 0x6}}, @txtime={{0x0, 0x1, 0x3d, 0x9}}]}}], 0x1, 0x24004000) recvmmsg(r4, &(0x7f00000047c0), 0x0, 0x60, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000200)=0x0) ptrace$PTRACE_GETSIGMASK(0x420a, r5, 0x8, &(0x7f0000000240)) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/disk', 0x40000, 0x200) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 28.345900246s ago: executing program 6 (id=4068): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="9ffe01001800000000000000000000000000000003000000000000"], &(0x7f0000000480)=""/157, 0x1b, 0x9d, 0x0, 0x2, 0x10000}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0700000004000000000100000000000020000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x34c}}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f00000000c0)={r8}) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f0000000280)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, "614af285791a63abd0f993af8077b5cd01e03d64a831683fdc3fd440829c82ae"}, 0x3c) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000040)=0x6, 0x4) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_cache\x00') preadv(r9, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0xe, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x10, &(0x7f0000000200)=ANY=[@ANYRES8=r8, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000050000850000001b000000b700000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000c09807850000000600000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) 26.947031607s ago: executing program 6 (id=4072): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000002c00de250a7c0000000000"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x40805) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80200, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0xc015}, 0x18, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x68c81, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r5 = dup(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) ptrace$ARCH_SET_CPUID(0x1e, r6, 0x0, 0x1012) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r5, 0xf4b19000) ioctl$KVM_PRE_FAULT_MEMORY(r3, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) 25.814066659s ago: executing program 6 (id=4077): r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1802000003000000000000000000000085000000870000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000070000"], &(0x7f0000000080)='syzkaller\x00'}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4acb9277b59ffbc1, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x400000009) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr', 0x3) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r5, &(0x7f0000001c00)=""/4108, 0x100c, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x4, {{0xb, 0x24, 0x6, 0x0, 0x0, "7a18dc13c193"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7fd}, [@mdlm_detail={0x4, 0x24, 0x13, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x5, 0xfe, 0x4, 0x5, 0x3}, @obex={0x5, 0x24, 0x15, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 9.756260437s ago: executing program 34 (id=4077): r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1802000003000000000000000000000085000000870000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000070000"], &(0x7f0000000080)='syzkaller\x00'}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4acb9277b59ffbc1, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x400000009) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr', 0x3) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000bff000/0x400000)=nil) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r5, &(0x7f0000001c00)=""/4108, 0x100c, 0x3) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) socket$nl_netfilter(0x10, 0x3, 0xc) syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x4, {{0xb, 0x24, 0x6, 0x0, 0x0, "7a18dc13c193"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x7fd}, [@mdlm_detail={0x4, 0x24, 0x13, 0x8}, @mbim={0xc, 0x24, 0x1b, 0x3, 0x5, 0xfe, 0x4, 0x5, 0x3}, @obex={0x5, 0x24, 0x15, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 9.143940677s ago: executing program 4 (id=4118): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$comedi(0xffffff9c, &(0x7f0000000080)='/dev/comedi2\x00', 0x14a300, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) unshare(0x2c020400) r4 = syz_io_uring_setup(0x5ec4, &(0x7f0000000340)={0x0, 0x6a59, 0x1, 0x3, 0x119}, &(0x7f0000000440), &(0x7f0000000bc0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x24048051) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xd}, {0xffff, 0xffff}, {0x5, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) io_uring_setup(0x75a2, &(0x7f00000002c0)={0x0, 0x400b7b, 0x20, 0x3, 0x273, 0x0, r4}) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_pressure(r3, 0x0, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pressure(r6, 0x0, 0x0) close(0xffffffffffffffff) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) ioctl$COMEDI_DEVCONFIG(r2, 0x40946400, &(0x7f0000000300)={'adq12b\x00', [0x2f00, 0x5, 0x5, 0xa5fe, 0xffff7ffd, 0x2, 0x20000004, 0x6, 0xffd, 0x9, 0x200001, 0x1001, 0x8004, 0x3, 0xfffc, 0x5, 0x8, 0x40000006, 0x3, 0x1c, 0xfffffffd, 0x5, 0x800800, 0xeadb, 0x2, 0x1, 0xffff, 0x81, 0x7, 0xd6d, 0x70f]}) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x11) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) prctl$PR_SCHED_CORE(0x3e, 0x2, 0x0, 0x1, &(0x7f00000000c0)) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x42200, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 8.419416267s ago: executing program 2 (id=4120): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="40000000100031042cbd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="3c45070000000000140012800900010076657468"], 0x40}, 0x1, 0x0, 0x0, 0x4004805}, 0xc080) 8.248645699s ago: executing program 2 (id=4121): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) msync(&(0x7f0000003000/0x1000)=nil, 0xffffffffdfffcfff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x2c, 0x1, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004814}, 0x2000c000) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) recvfrom(r4, &(0x7f00000000c0)=""/10, 0xa, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000540)=""/4096, &(0x7f0000000300)=0x1000) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x80001, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000440)=0x10) setresuid(0x0, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000340)='./file0\x00', 0x0, 0x4000, r0}, 0x18) 6.363185687s ago: executing program 3 (id=4123): socket$inet_sctp(0x2, 0x5, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0x9, 0x80, 0x0, 0x40000, 0xffffffffffffffff, 0x7f, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) getrlimit(0x7, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080), 0x0, 0xffffffffffffffff) keyctl$read(0x2, r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x23) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) write$P9_RVERSION(r4, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r6, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5], &(0x7f0000000180)=[0x2], 0x0, 0x1, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000006, 0x12, r3, 0x7000000) fgetxattr(r2, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00', &(0x7f000001b000)=""/4096, 0x1000) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 6.300553668s ago: executing program 1 (id=4124): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="9ffe01001800000000000000000000000000000003000000000000"], &(0x7f0000000480)=""/157, 0x1b, 0x9d, 0x0, 0x2, 0x10000}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0700000004000000000100000000000020000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x34c}}, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2, 0x0, 0x2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x40046721, &(0x7f00000000c0)={r8}) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, &(0x7f0000000280)={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, "614af285791a63abd0f993af8077b5cd01e03d64a831683fdc3fd440829c82ae"}, 0x3c) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000040)=0x6, 0x4) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_cache\x00') preadv(r9, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, 0xe, 0x1) openat$sysctl(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x10, &(0x7f0000000200)=ANY=[@ANYRES8=r8, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000050000850000001b000000b700000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000c09807850000000600000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$netlink(0x10, 0x3, 0x0) 6.286926961s ago: executing program 4 (id=4125): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0xc8e2e5b2270ac528) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000080)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}, 0x4048043) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ptrace(0x10, 0x1) mbind(&(0x7f00001fa000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000005c0)={0x8, 0x0, 0xfff, 0xfffffffa}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x40081) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @empty}}, 0x5, 0x3, 0xf06, 0x1, 0x94, 0xfffffffd, 0x5}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty}}, 0xffffec47, 0x9, 0xffff1896, 0x100, 0x25, 0x7fff}, 0x9c) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) recvmsg(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)=""/104, 0x68}], 0x1}, 0x40000020) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x60}}, 0x0) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x28001, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) 5.276426753s ago: executing program 1 (id=4126): syz_open_dev$radio(0x0, 0x3, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) fsopen(0x0, 0x1) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/sockstat\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d72646d612c7030303030303443ef191f51f5fb979b73256532332c00"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r2) shmdt(0x0) r5 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) read$FUSE(r1, &(0x7f0000006280)={0x2020}, 0x2020) 5.077188591s ago: executing program 3 (id=4127): mq_open(&(0x7f0000000180)='.\\\x00', 0x2, 0x40, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000018000100000000000000000002001000fe0000090000000006001500040000001400168010000880"], 0x38}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f000001b000)={0x0}, &(0x7f000001b040)=0xc) timer_create(0x0, &(0x7f000001b080)={0x0, 0x29, 0x4, @tid=r5}, &(0x7f000001b0c0)) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002000)=""/102400, 0x19000) r7 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$read(0x2, r7, &(0x7f00000000c0)=""/4096, 0x1000) keyctl$read(0xb, r7, &(0x7f000001c100)=""/4094, 0xffe) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000002060102000034e40000000000000008050005000a000000050001000600000005000400000000000900020073797a310000000012000300686173683a6e65742c706f72740000000c000780080006"], 0x58}, 0x1, 0x0, 0x0, 0x81}, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r9, 0x540a, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0xf4c, '\x00', @p_u16=&(0x7f0000000440)}}) 4.334566594s ago: executing program 1 (id=4128): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{&(0x7f0000000880)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x30, r2, 0x80000000) openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0xc0}, 0x4000000) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000007c00), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r7, &(0x7f0000007d00)={0x0, 0x0, &(0x7f0000007cc0)={&(0x7f0000007c40)={0x18, r8, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x24040040) 4.18320033s ago: executing program 3 (id=4129): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = open(0x0, 0x1f98fe, 0x11) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xc) listen(r4, 0x3) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r4], 0x16) sendto$inet6(r0, &(0x7f0000000280)='2', 0x1, 0x20000045, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='cdg', 0x3) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) syz_clone3(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102400, 0x19000) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='.\x00', &(0x7f0000000240)='gfs2\x00', 0x1008000, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r6, r6, 0x0, 0x40000f63c) 3.664341425s ago: executing program 2 (id=4130): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x200, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = open(0x0, 0x1f98fe, 0x11) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4, 0x1}, 0xc) listen(r4, 0x3) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r4], 0x16) sendto$inet6(r0, &(0x7f0000000280)='2', 0x1, 0x20000045, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000440)='cdg', 0x3) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) syz_clone3(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102400, 0x19000) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='.\x00', &(0x7f0000000240)='gfs2\x00', 0x1008000, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) sendfile(r6, r6, 0x0, 0x40000f63c) 2.731431466s ago: executing program 4 (id=4131): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180000002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000002c0), 0x4) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="12010000b1bd2f087d0403508c2f010203010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000000c0)={0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="0000f50000000341e9"], 0x0}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) close(0xffffffffffffffff) 2.714682914s ago: executing program 1 (id=4132): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$khugepaged_scan(r1, &(0x7f0000000000), 0x8) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000040)=0x8, 0x4) 2.666361139s ago: executing program 2 (id=4133): openat$comedi(0xffffffffffffff9c, 0x0, 0x181100, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2, 0x0, 0x4}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10138, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000300)={'tunl0\x00', 0x0, 0x1, 0x8, 0x1f9, 0x1, {{0x6, 0x4, 0x3, 0xc, 0x18, 0x68, 0x0, 0x3, 0x29, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x4, 0x1}]}}}}}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x8, '\x00', r6, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x50) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtaction={0x14, 0x30, 0x10b}, 0x14}}, 0x20040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x15, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="ceaa00000000000071101a000000000095"], &(0x7f0000000500)='syzkaller\x00', 0x3}, 0x94) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000a40)='\xb9\x9b\xf2:\a\xac\xc9=itch\x000\xeb\x89\x02\xb8\x86u8\x8b1\xcc\xb1\xb7\xd0\xd58z\xf4\x13\x8bn\x1f\xfa\xdb\xd8\xbd\xf2\xc6\x84N\x8e\xa8\xc3\xb5m\x96\x8d\xcf\x89O\xde\tw{\xf5\xfb\xa4?\xc8\x02\x00\x00\x00s\xb0=\xc0\xb9\xc4\xa1&\x19\xb6\xd4\x1d\xb4\xa3W\x8f@t\xa0X\x1e\t\x92B\xa2\x91\x04\x94>]hb\x90\xd1\xee\x83\xd7pD\xfc\xd1 }\xdd\xab\x1fj\xf0\xd6K:\xe2\'\xfb-cv\x89\xd0\x87\x82=\xcd\xaa\xad_\xdd\xa2\xb2^\x14\xff2P\r$\x8d\xb6w\xcfS+\xe8b:\x18\xc3\b\xb3\xc0\x1b\xaa\x94\x9e\xf4\n\x1b\x11.\xc4FU\xff\x14\xbc\x82\xce\xb5\x03\xc5', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000f7ffffff000000000700000055870100010000009d000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='net_prio.prioidx\x00', 0x26e1, 0x0) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000a300)) ioctl$SIOCSIFHWADDR(r8, 0x8b19, &(0x7f0000000000)={'wlan0\x00', @random="7cf1e97c9e4f"}) 2.387781263s ago: executing program 1 (id=4134): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000009800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="d2ffdd935517f3e145fa02e086dd", 0x0, 0xd5b4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000400007012bbd7000fedbdf25047c94d673c1d43199956f7c"], 0x1c}, 0x1, 0x0, 0x0, 0x4c090}, 0xc000) 1.977980187s ago: executing program 4 (id=4135): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6010104000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00000000008d6934"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f70200", 0x14, 0x6, 0xff, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x11, 0x0, 0x3}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5400000010000304000000070000000000000400", @ANYRES32=0x0, @ANYBLOB="00030000000000002c0012800b00010062726964676500001c00028008000500010040000500250001000000050029000000000008000a00", @ANYRES32=r2], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x8044) r4 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff47, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000005"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x1d, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCBRDELBR(r4, 0x89a2, &(0x7f0000000200)='bridge0\x00') syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r8 = getpid() sched_setscheduler(r8, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) 1.934703621s ago: executing program 1 (id=4136): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000002c00de250a7c0000000000"], 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x40805) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80200, 0x0) landlock_create_ruleset(&(0x7f0000000040)={0xc015}, 0x18, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x68c81, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r5 = dup(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r7, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) ptrace$ARCH_SET_CPUID(0x1e, r6, 0x0, 0x1012) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="4400000010000104000000000000000000000006", @ANYRES32=0x0, @ANYBLOB="00000000060000000a00030008e7eebcaf0408a5180012800e00010077697265677561726400000004000280992a29549722fb8883310f2334835781a42f7a60666261900c121df8ec9ec6fcd171696a7053b616c6186d89b5ca04f3b0af32cddbae50f7f2e58e6482cb642a8135b7add208c9662c81daf83bec7296c505c3360f638e55c2c94105bba1bfcdf1ae5bc383325386f56d30404f60fb09f258946354d3b741d4a16eff43413e372f1145b57add8c5f57b2cf0d3050925b001d277ec7871e4d1df70ce0d20257ecab00302bd469c79a"], 0x44}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r5, 0xf4b19000) ioctl$KVM_PRE_FAULT_MEMORY(r3, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) 1.629935998s ago: executing program 2 (id=4137): syz_open_dev$radio(0x0, 0x3, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) fsopen(0x0, 0x1) syz_open_dev$sndpcmc(0x0, 0x1, 0x0) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/sockstat\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000140)='.\x00', &(0x7f00000001c0), 0x10000, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d72646d612c7030303030303443ef191f51f5fb979b73256532332c00"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)=r2) shmdt(0x0) r5 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) read$FUSE(r1, &(0x7f0000006280)={0x2020}, 0x2020) 947.191069ms ago: executing program 3 (id=4138): mq_open(&(0x7f0000000180)='.\\\x00', 0x2, 0x40, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000018000100000000000000000002001000fe0000090000000006001500040000001400168010000880"], 0x38}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f000001b000)={0x0}, &(0x7f000001b040)=0xc) timer_create(0x0, &(0x7f000001b080)={0x0, 0x29, 0x4, @tid=r5}, &(0x7f000001b0c0)) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000002000)=""/102400, 0x19000) r7 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="ae", 0x1, 0xffffffffffffffff) keyctl$read(0x2, r7, &(0x7f00000000c0)=""/4096, 0x1000) keyctl$read(0xb, r7, &(0x7f000001c100)=""/4094, 0xffe) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000002060102000034e40000000000000008050005000a000000050001000600000005000400000000000900020073797a310000000012000300686173683a6e65742c706f72740000000c000780080006"], 0x58}, 0x1, 0x0, 0x0, 0x81}, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r9, 0x540a, 0x0) r10 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r10, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0xf4c, '\x00', @p_u16=&(0x7f0000000440)}}) 865.167786ms ago: executing program 4 (id=4139): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000000300)=""/102392, 0x18ff8) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x800, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000b00)={0x4, "abacd211119ca94c63377526aeb5ab2c7b9ca5fa07558139ede6dc06270ee042", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000f40)={0x8, "b546baa5cc590d3033de259c2996817bb959ebab028deda525e19bdeffafde25", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f0000000780)={"d1ed39d88b014076ab94c1fb10628c46d2e681cdb9e581a38ebb0ddd5f307e56", r6}) r7 = socket(0xa, 0x3, 0x87) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'ipvlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x18, r8}) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x8916, &(0x7f0000000000)) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, 0x0, 0x0) r10 = accept$alg(r9, 0x0, 0x0) write$binfmt_script(r10, &(0x7f0000019480)={'#! ', './file0', [], 0xa, "bace4724ad4f7e5cf61de606aa5380bf171357b52e20854ba3811214ad0600000002c1a70732323ca8689c912c717e12d35f186a8b110aa10a6058053881cc50c2"}, 0x4c) recvmmsg(r10, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000019380)=""/204, 0xcc}], 0x1, 0x0, 0x0, 0x2000000}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000009c0)=""/4096, 0x1000}], 0x1}, 0x265c}], 0x2, 0xcb, 0x0) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_SET_BSS(r7, &(0x7f0000019340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000019300)={&(0x7f0000000280)={0x2c, r11, 0x8, 0x70bd28, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x99}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) close_range(r3, r4, 0x0) 462.588301ms ago: executing program 2 (id=4140): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001", @ANYRES64=r0], 0x7c}}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r2, &(0x7f0000009780)={0x2020}, 0xfffffffffffffef2) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="52b11217dda3b13547965947feb985d5605b", @ANYRES64=0x3], 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r3, 0x40603d07, &(0x7f00000003c0)={'\x00', 0x3, 0x3, 0x3}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000300)={0x0, &(0x7f0000000300)}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0x1}, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) socket(0xa, 0x3, 0x3a) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r9, &(0x7f0000000380)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) sendmmsg(r9, &(0x7f0000007fc0), 0x800001d, 0x810) 420.038141ms ago: executing program 3 (id=4141): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x4, 0x600, 0x1}}, 0x20) socket$xdp(0x2c, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x800) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$unix(0x1, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x33c, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x2, {0x2, @pix={0x40, 0x231e, 0x36314d4e, 0x6, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x8, 0x1, 0x7}}}) r3 = socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="08000000040000000400000004"], 0x48) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000080)=0xfff, 0x4) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r3, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x0, r5, 0x3c}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x1}], 0x1}}], 0x1, 0x0) 313.741565ms ago: executing program 4 (id=4142): listen(0xffffffffffffffff, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0xe000202b}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x4840}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000906010100000000000000000200ffff08000940000000390900020073797a31000000000500010007f8ff0014000880100007800c00018008000140e0000002"], 0x44}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x4042) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r6, 0xc0305302, &(0x7f0000000280)={0x3, 0x3c76, 0x3e06, 0x5a55, 0x8, 0x2}) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f00000003c0)={0x4, 0xc14, 0x5, 0x30}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000680)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x130}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003d80)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 0s ago: executing program 3 (id=4143): r0 = creat(&(0x7f0000000400)='./bus\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r1, 0x3b82, 0x0) ioctl$IOMMU_DESTROY$ioas(r1, 0x3b80, &(0x7f0000000540)={0x8, r2}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x7) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000440)="4d61eb1d1590035f997b9399f023c5ed8a7daa29c1bfe9caaabe3b063148e6b180b7812a7a7bb3af73edb728ddf604232b14567c40e6973b8139f7f2ffa84762382d9b4284cf9e9355edea8633f7ee21222f774fb0f3b28692865cc255f34e381d21b0cf9cbec70559b04b2e2da2107a81a2afd4f8192a47e6dff2d5c7e50e9052b5745199cb0e51d424", 0x8a}, {&(0x7f0000000580)="45894b9d943f13c376c966754db7d33cd38f681ea54e10e392129fb41f132b3fd9107077598b75afda63070d52d2b4ea84e5426771dd4e11399d2b71f00e33a27e44165d85c756ede680ac59acb0a54dd1a44f3ba0b04958f1520f85e83cdfe7f46ace1e03506e2ff64e019b4041e00bb0ecd8ac903008776230d849e58fbcf38cfab855ced141fbec053e7ed316b4", 0x8f}, {&(0x7f0000000640)="53ad3ee948ac4a35e7495c31ef17dd3373a8340ad7074e5f839ca4202db73427d5b58e96e8640a1ab3c25b591470c349370a8740c7c1479438ebc6026681713f2b1b1893287d6bb5e065ac83e506b6753dfd2afc537dc51896d36143493602bf390f424ad8de7fc12c2b2dd77291e4c1d28202055be4fb353a9da8e7f9f8ebef0bef53974da0e1e70d7b07b054875652585804fc", 0x94}, {&(0x7f0000000700)="08523b16a4f2242d423716ee33cc1f672605a1b8773cec6139e81853dac4b98afd7451af06e853f0e3443cc6c83e277fb8a1827b881d71fc830c9610d3817342b3e74affa7a94d925e7f4ee4ff219cc6aff537b6b6c97c57a691d3bfff6e82b6c1f5ba44c6624232", 0x68}, {&(0x7f0000000780)="bee6d86c65ba75652b9b818eab0ff61c3c198665ce85b2315eac070d8ab785e96cfaaca4e0172df4a5c4a36d8a4f17664956619a15abbd15379ac561934d9798f6a55557c5a72eb37e60f389465ecaa8c64254e76636609ea0b3b42eed68f6f57e5576cf30758b848a89203f3b26eb4d66be8abe75bb4266231fd61ad846f9ff1e44892a838f8b28882f1bf0e60d123a67a3474053677a94d7c90648d68f707909d398d0836e62038644d29535a7c3dac6c32be649ae0de5938e3e21faf28c9d8da4748fc7dcd298d07c952edd3c80d97cd98bb5f0e62def3a4fc4f00064a1b1e520b61486e168065e2ae6835d03d6", 0xef}, {&(0x7f0000000880)="aefc00cdbc48096aa04d629a0e03b10d11a81fe132e5c97868e1864825dfb614d4beec11132216d1e85332fa4a97cc857177b8dd0a9a6d3d93fb7858d58839da2aa3f2e1b36d3686cf545a62fba8", 0x4e}, {&(0x7f0000000900)="a3666938a0425c032501ca32843d1e9a0c08920eee9f1d4e80bcd08fca926160112bff565cc42eb41130a4b841546710db79e34f2395d9297d", 0x39}], 0x7, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xe0}}, @ip_ttl={{0x14}}], 0x48}, 0x20000c05) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000700)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d000200080001400400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003dc0)='/sys/kernel/kexec_loaded', 0x701940, 0x42) read$midi(r7, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) fsetxattr$security_ima(r8, &(0x7f0000000040), 0x0, 0x0, 0x1) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180), &(0x7f0000000540)=ANY=[@ANYBLOB="04"], 0x2, 0x0) kernel console output (not intermixed with test programs): 1][T14676] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 980.662101][T14676] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 980.698190][T14676] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 980.769301][T14676] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 980.877132][T14676] usb 7-1: SerialNumber: syz [ 982.012759][T15483] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 982.678765][T14676] usb 7-1: bad CDC descriptors [ 982.725029][T14676] usb 7-1: USB disconnect, device number 24 [ 983.682976][T14676] usb 7-1: new full-speed USB device number 25 using dummy_hcd [ 983.859613][T14676] usb 7-1: config 0 has an invalid interface number: 8 but max is 0 [ 983.870113][T14676] usb 7-1: config 0 has no interface number 0 [ 983.876705][T14676] usb 7-1: config 0 interface 8 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 10 [ 983.888089][T14676] usb 7-1: config 0 interface 8 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 983.900910][T14676] usb 7-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 983.910502][T14676] usb 7-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 983.918958][T14676] usb 7-1: Product: syz [ 983.923703][T14676] usb 7-1: SerialNumber: syz [ 983.931717][T14676] usb 7-1: config 0 descriptor?? [ 983.941306][T18873] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 983.954552][T14676] usbhid 7-1:0.8: couldn't find an input interrupt endpoint [ 984.432542][ T30] audit: type=1400 audit(1768426686.665:1210): avc: denied { link } for pid=18877 comm="syz.3.3352" name="#58" dev="tmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 984.756005][ T24] usb 7-1: USB disconnect, device number 25 [ 984.958777][T18887] tipc: Enabling of bearer rejected, failed to enable media [ 985.792998][ T30] audit: type=1804 audit(1768426688.015:1211): pid=18897 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.3357" name="/newroot/47/file0" dev="tmpfs" ino=263 res=1 errno=0 [ 986.693350][T18909] fuse: Bad value for 'fd' [ 987.037073][ T30] audit: type=1804 audit(1768426689.335:1212): pid=18917 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.3363" name="file0" dev="tmpfs" ino=228 res=1 errno=0 [ 987.202484][ T10] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 987.802525][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 987.809143][ T10] usb 2-1: config 0 has an invalid descriptor of length 45, skipping remainder of the config [ 987.831129][ T10] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 987.849121][T18921] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3365'. [ 987.900356][ T30] audit: type=1400 audit(1768426690.195:1213): avc: denied { map } for pid=18920 comm="syz.2.3365" path="socket:[63060]" dev="sockfs" ino=63060 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 987.902130][ T10] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 987.965237][T18918] syz.6.3356 (18918): drop_caches: 2 [ 988.029905][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 988.054556][ T10] usb 2-1: Product: syz [ 988.064258][ T10] usb 2-1: Manufacturer: syz [ 988.081002][ T10] usb 2-1: SerialNumber: syz [ 988.103835][ T10] usb 2-1: config 0 descriptor?? [ 988.339634][ T10] usb 2-1: USB disconnect, device number 88 [ 988.572527][ T7987] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 988.725138][ T7987] usb 7-1: config 0 has no interfaces? [ 988.730727][ T7987] usb 7-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.80 [ 988.748339][ T7987] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 988.761653][ T7987] usb 7-1: config 0 descriptor?? [ 989.058689][ T5930] usb 7-1: USB disconnect, device number 26 [ 989.785103][ T7987] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 990.172557][ T7987] usb 4-1: Using ep0 maxpacket: 8 [ 990.286612][ T7987] usb 4-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 990.313592][ T7987] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 990.321610][ T7987] usb 4-1: Product: syz [ 990.332490][ T7987] usb 4-1: Manufacturer: syz [ 990.337148][ T7987] usb 4-1: SerialNumber: syz [ 990.356699][ T7987] usb 4-1: config 0 descriptor?? [ 991.462531][ T30] audit: type=1804 audit(1768426692.540:1214): pid=18957 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.3377" name="/newroot/21/file0" dev="tmpfs" ino=128 res=1 errno=0 [ 991.463916][ T7987] gspca_main: se401-2.14.0 probing 047d:5003 [ 991.688090][ T7987] gspca_se401: ExtraFeatures: 110 [ 991.747864][T18964] tmpfs: Unknown parameter 'uid>00000000000000000000' [ 992.000972][ T7987] gspca_se401: Too many frame sizes [ 992.066149][ T7987] usb 4-1: USB disconnect, device number 31 [ 992.351490][ C0] hrtimer: interrupt took 10625 ns [ 992.574317][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.582939][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 992.998410][ T30] audit: type=1800 audit(1768426694.300:1215): pid=18976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.6.3381" name="/newroot/143/bus" dev="tmpfs" ino=787 res=0 errno=0 [ 993.624648][T18994] SELinux: failed to load policy [ 993.711416][ T30] audit: type=1400 audit(1768426695.010:1216): avc: denied { append } for pid=18998 comm="syz.2.3390" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 994.149160][T19004] Invalid logical block size (65024) [ 994.688762][T19016] netlink: 'syz.4.3393': attribute type 2 has an invalid length. [ 999.177623][ T10] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 999.571266][ T30] audit: type=1800 audit(1768426700.870:1217): pid=19063 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.3.3402" name="/newroot/159/bus" dev="tmpfs" ino=896 res=0 errno=0 [ 999.656327][T19059] overlayfs: failed lookup in lower (/, name='bus', err=-40): overlapping layers [ 999.676809][ T10] usb 3-1: config 0 has no interfaces? [ 999.684474][ T10] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.80 [ 999.835440][T19072] netlink: 'syz.4.3407': attribute type 2 has an invalid length. [ 999.870845][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 999.969174][ T10] usb 3-1: config 0 descriptor?? [ 1000.388180][T15906] usb 3-1: USB disconnect, device number 106 [ 1000.914591][T19086] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1001.962727][T19101] tmpfs: Unknown parameter 'uid>00000000000000000000' [ 1003.924160][T19129] netlink: 'syz.6.3422': attribute type 2 has an invalid length. [ 1004.328119][ T30] audit: type=1800 audit(1768426705.540:1218): pid=19125 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.3.3420" name="/newroot/163/bus" dev="tmpfs" ino=918 res=0 errno=0 [ 1004.362053][ T7931] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 1004.512480][ T7931] usb 3-1: device descriptor read/64, error -71 [ 1004.752585][ T7931] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 1005.182501][ T7931] usb 3-1: device descriptor read/64, error -71 [ 1005.204670][T19144] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 1005.303704][ T7931] usb usb3-port1: attempt power cycle [ 1005.430604][T19147] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3429'. [ 1005.618227][T19151] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3430'. [ 1005.669590][T19151] team_slave_0: entered promiscuous mode [ 1005.675734][T19151] team_slave_1: entered promiscuous mode [ 1005.681597][ T7931] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 1005.698689][T19151] macsec2: entered allmulticast mode [ 1005.851374][ T7931] usb 3-1: device descriptor read/8, error -71 [ 1005.865696][T19151] team0: entered allmulticast mode [ 1006.040868][T19151] team_slave_0: entered allmulticast mode [ 1006.250642][T19151] team_slave_1: entered allmulticast mode [ 1006.295685][ T30] audit: type=1326 audit(1768426707.600:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19150 comm="syz.3.3430" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff80398f749 code=0x0 [ 1006.322790][T19151] team0: Device macsec2 is already an upper device of the team interface [ 1006.363307][T19151] team0: left allmulticast mode [ 1006.370664][T19151] team_slave_0: left allmulticast mode [ 1006.377862][T19151] team_slave_1: left allmulticast mode [ 1006.385080][T19151] team_slave_0: left promiscuous mode [ 1006.390620][T19151] team_slave_1: left promiscuous mode [ 1007.120598][T19156] syzkaller1: entered promiscuous mode [ 1007.134723][T19156] syzkaller1: entered allmulticast mode [ 1007.291178][ T30] audit: type=1800 audit(1768426708.510:1220): pid=19173 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.3433" name="/newroot/56/bus" dev="tmpfs" ino=321 res=0 errno=0 [ 1007.439058][T19179] netlink: 'syz.6.3435': attribute type 2 has an invalid length. [ 1009.595114][ T7931] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 1009.999281][ T7931] usb 4-1: config 0 has no interfaces? [ 1010.000087][ T7931] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.80 [ 1010.000358][ T7931] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1010.157921][ T7931] usb 4-1: config 0 descriptor?? [ 1010.252485][ T30] audit: type=1800 audit(1768426711.520:1221): pid=19218 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.3446" name="/newroot/61/bus" dev="tmpfs" ino=349 res=0 errno=0 [ 1010.504229][T19229] FAULT_INJECTION: forcing a failure. [ 1010.504229][T19229] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1010.554299][ T10] usb 4-1: USB disconnect, device number 32 [ 1010.572499][T19229] CPU: 0 UID: 0 PID: 19229 Comm: syz.2.3451 Tainted: G L syzkaller #0 PREEMPT(full) [ 1010.572529][T19229] Tainted: [L]=SOFTLOCKUP [ 1010.572536][T19229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1010.572546][T19229] Call Trace: [ 1010.572552][T19229] [ 1010.572559][T19229] dump_stack_lvl+0x16c/0x1f0 [ 1010.572586][T19229] should_fail_ex+0x512/0x640 [ 1010.572615][T19229] _copy_from_user+0x2e/0xd0 [ 1010.572642][T19229] bpf_test_init.isra.0+0xaf/0x100 [ 1010.572664][T19229] bpf_prog_test_run_xdp+0x606/0x1660 [ 1010.572690][T19229] ? __fget_files+0x204/0x3c0 [ 1010.572715][T19229] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 1010.572737][T19229] ? __might_fault+0x50/0x190 [ 1010.572758][T19229] ? fput+0x70/0xf0 [ 1010.572774][T19229] ? __bpf_prog_get+0x97/0x2a0 [ 1010.572797][T19229] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 1010.572818][T19229] __sys_bpf+0x1035/0x4980 [ 1010.572845][T19229] ? __pfx___sys_bpf+0x10/0x10 [ 1010.572868][T19229] ? find_held_lock+0x2b/0x80 [ 1010.572899][T19229] ? find_held_lock+0x2b/0x80 [ 1010.572930][T19229] ? __mutex_unlock_slowpath+0x161/0x790 [ 1010.572978][T19229] ? fput+0x70/0xf0 [ 1010.572993][T19229] ? ksys_write+0x1ac/0x250 [ 1010.573013][T19229] ? __pfx_ksys_write+0x10/0x10 [ 1010.573039][T19229] __x64_sys_bpf+0x78/0xc0 [ 1010.573062][T19229] ? lockdep_hardirqs_on+0x7c/0x110 [ 1010.573084][T19229] do_syscall_64+0xcd/0xf80 [ 1010.573108][T19229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1010.573126][T19229] RIP: 0033:0x7ff1d858f749 [ 1010.573140][T19229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1010.573156][T19229] RSP: 002b:00007ff1d942b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1010.573173][T19229] RAX: ffffffffffffffda RBX: 00007ff1d87e5fa0 RCX: 00007ff1d858f749 [ 1010.573184][T19229] RDX: 0000000000000048 RSI: 0000200000000600 RDI: 000000000000000a [ 1010.573194][T19229] RBP: 00007ff1d942b090 R08: 0000000000000000 R09: 0000000000000000 [ 1010.573204][T19229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1010.573214][T19229] R13: 00007ff1d87e6038 R14: 00007ff1d87e5fa0 R15: 00007ffea2436df8 [ 1010.573238][T19229] [ 1010.833638][T19235] netlink: 'syz.4.3453': attribute type 1 has an invalid length. [ 1011.583143][T19244] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3453'. [ 1011.619518][T19235] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1011.778807][T19239] bond1: (slave veth3): Enslaving as an active interface with a down link [ 1012.204729][T19235] netlink: 'syz.4.3453': attribute type 13 has an invalid length. [ 1012.248871][T19258] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3459'. [ 1012.259767][T19260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59 sclass=netlink_route_socket pid=19260 comm=syz.1.3459 [ 1012.379686][T19259] smc: net device bond0 applied user defined pnetid SYZ2 [ 1012.386162][ T3066] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1012.409888][ T3066] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1012.428566][ T3066] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1012.439280][ T3066] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1013.622482][ T30] audit: type=1800 audit(1768426714.870:1222): pid=19273 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.2.3461" name="/newroot/34/bus" dev="tmpfs" ino=195 res=0 errno=0 [ 1013.968552][T19292] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3469'. [ 1014.295411][T19298] fuse: Bad value for 'fd' [ 1014.391833][T19300] netlink: 6 bytes leftover after parsing attributes in process `syz.2.3471'. [ 1014.435296][T19300] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1014.543457][ T7931] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 1014.712902][ T7931] usb 2-1: Using ep0 maxpacket: 32 [ 1014.731538][ T7931] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1014.755570][ T7931] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1014.839922][T19306] netlink: 'syz.2.3472': attribute type 2 has an invalid length. [ 1015.153131][T15483] Bluetooth: hci2: command 0x0406 tx timeout [ 1015.164435][ T7931] usb 2-1: New USB device found, idVendor=18d1, idProduct=502d, bcdDevice= 0.00 [ 1015.174786][ T7931] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1015.216329][ T7931] usb 2-1: config 0 descriptor?? [ 1016.200673][T19298] xt_connbytes: Forcing CT accounting to be enabled [ 1016.258112][ T30] audit: type=1800 audit(1768426717.560:1223): pid=19317 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.6.3476" name="/newroot/165/bus" dev="tmpfs" ino=913 res=0 errno=0 [ 1016.320200][ T7931] usbhid 2-1:0.0: can't add hid device: -71 [ 1016.329579][ T7931] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 1016.342042][ T7931] usb 2-1: USB disconnect, device number 89 [ 1016.596675][T19331] FAULT_INJECTION: forcing a failure. [ 1016.596675][T19331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1016.613208][T19331] CPU: 1 UID: 0 PID: 19331 Comm: syz.3.3480 Tainted: G L syzkaller #0 PREEMPT(full) [ 1016.613237][T19331] Tainted: [L]=SOFTLOCKUP [ 1016.613241][T19331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1016.613249][T19331] Call Trace: [ 1016.613254][T19331] [ 1016.613260][T19331] dump_stack_lvl+0x16c/0x1f0 [ 1016.613284][T19331] should_fail_ex+0x512/0x640 [ 1016.613313][T19331] _copy_to_user+0x32/0xd0 [ 1016.613337][T19331] simple_read_from_buffer+0xcb/0x170 [ 1016.613363][T19331] proc_fail_nth_read+0x197/0x240 [ 1016.613383][T19331] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1016.613401][T19331] ? rw_verify_area+0xcf/0x6c0 [ 1016.613418][T19331] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1016.613434][T19331] vfs_read+0x1e4/0xcf0 [ 1016.613455][T19331] ? __pfx___mutex_lock+0x10/0x10 [ 1016.613481][T19331] ? __pfx_vfs_read+0x10/0x10 [ 1016.613506][T19331] ? __fget_files+0x20e/0x3c0 [ 1016.613534][T19331] ksys_read+0x12a/0x250 [ 1016.613552][T19331] ? __pfx_ksys_read+0x10/0x10 [ 1016.613580][T19331] do_syscall_64+0xcd/0xf80 [ 1016.613603][T19331] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1016.613619][T19331] RIP: 0033:0x7ff80398e15c [ 1016.613632][T19331] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1016.613647][T19331] RSP: 002b:00007ff80482d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1016.613663][T19331] RAX: ffffffffffffffda RBX: 00007ff803be5fa0 RCX: 00007ff80398e15c [ 1016.613674][T19331] RDX: 000000000000000f RSI: 00007ff80482d0a0 RDI: 0000000000000004 [ 1016.613684][T19331] RBP: 00007ff80482d090 R08: 0000000000000000 R09: 0000000000000000 [ 1016.613693][T19331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1016.613701][T19331] R13: 00007ff803be6038 R14: 00007ff803be5fa0 R15: 00007fffaac2a5f8 [ 1016.613725][T19331] [ 1017.035267][ T10] libceph: connect (1)[c::]:6789 error -101 [ 1017.041364][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 1017.063100][T19340] ceph: No mds server is up or the cluster is laggy [ 1017.985317][T19359] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1018.278876][T19362] tmpfs: Unknown parameter 'uid>00000000000000000000' [ 1018.924855][T19359] SELinux: failed to load policy [ 1018.964163][T19364] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3488'. [ 1019.335043][T16517] Bluetooth: hci0: Frame reassembly failed (-84) [ 1019.454471][T16517] Bluetooth: hci0: Frame reassembly failed (-84) [ 1019.552534][ T7931] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 1019.584305][ T24] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 1019.613820][ T30] audit: type=1800 audit(1768426720.920:1224): pid=19373 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.3489" name="/newroot/68/bus" dev="tmpfs" ino=386 res=0 errno=0 [ 1019.946539][ T7931] usb 7-1: Using ep0 maxpacket: 16 [ 1019.954933][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1019.973276][ T7931] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1019.983229][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1020.044855][ T7931] usb 7-1: config 0 interface 0 altsetting 1 has an endpoint descriptor with address 0xB5, changing to 0x85 [ 1020.098447][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1020.225402][ T24] usb 3-1: SerialNumber: syz [ 1020.230104][ T7931] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 1020.251637][ T7931] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1020.266126][ T7931] usb 7-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 1020.275903][ T7931] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1020.284400][ T7931] usb 7-1: Product: syz [ 1020.288682][ T7931] usb 7-1: Manufacturer: syz [ 1020.293362][ T7931] usb 7-1: SerialNumber: syz [ 1020.300625][ T7931] usb 7-1: config 0 descriptor?? [ 1020.531806][ T7931] input: syz syz as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input39 [ 1020.718664][T19368] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1020.738382][T19368] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1020.770490][ T7931] usb 7-1: USB disconnect, device number 27 [ 1021.372942][T16562] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1021.382015][T15483] Bluetooth: hci0: command 0xfc11 tx timeout [ 1022.439592][ T24] usb 3-1: bad CDC descriptors [ 1022.566289][ T24] usb 3-1: USB disconnect, device number 111 [ 1022.600675][ T30] audit: type=1800 audit(1768426723.900:1225): pid=19420 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.3503" name="/newroot/75/bus" dev="tmpfs" ino=425 res=0 errno=0 [ 1022.967184][T19438] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3509'. [ 1023.090221][T19446] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3509'. [ 1023.558512][T19446] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3509'. [ 1023.664074][T19455] xt_ecn: cannot match TCP bits for non-tcp packets [ 1023.673381][T19455] team_slave_1: Caught tx_queue_len zero misconfig [ 1023.713507][T19441] SELinux: failed to load policy [ 1023.977051][T19461] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3515'. [ 1023.997810][T19461] bridge0: port 2(bridge_slave_1) entered disabled state [ 1024.005470][T19461] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.282013][T19482] lo: Caught tx_queue_len zero misconfig [ 1025.657466][ T30] audit: type=1800 audit(1768426726.960:1226): pid=19480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.1.3518" name="/newroot/76/bus" dev="tmpfs" ino=417 res=0 errno=0 [ 1025.725079][ T30] audit: type=1326 audit(1768426727.020:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1025.776375][ T30] audit: type=1326 audit(1768426727.060:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1025.868075][ T30] audit: type=1326 audit(1768426727.060:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1025.892009][ T30] audit: type=1326 audit(1768426727.060:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1025.916070][ T30] audit: type=1326 audit(1768426727.060:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1025.961226][ T30] audit: type=1326 audit(1768426727.160:1232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1026.074981][ T30] audit: type=1326 audit(1768426727.160:1233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1026.101538][ T30] audit: type=1326 audit(1768426727.160:1234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1026.181956][T19496] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3525'. [ 1026.236259][ T24] usb 3-1: new high-speed USB device number 112 using dummy_hcd [ 1026.489940][ T30] audit: type=1326 audit(1768426727.160:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19486 comm="syz.4.3522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe46b8f749 code=0x7ffc0000 [ 1026.642580][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 1026.649498][ T24] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x73, changing to 0x3 [ 1026.662457][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1026.676261][ T24] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1026.685617][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1026.693975][ T24] usb 3-1: Product: syz [ 1026.698569][ T24] usb 3-1: Manufacturer: syz [ 1026.741542][ T24] usb 3-1: SerialNumber: syz [ 1026.779453][ T24] usb 3-1: config 0 descriptor?? [ 1027.008448][ T24] usb 3-1: USB disconnect, device number 112 [ 1027.572516][ T24] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 1027.843974][T19530] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 1027.883641][ T10] usb 3-1: new high-speed USB device number 113 using dummy_hcd [ 1028.022466][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 1028.031589][ T24] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 1028.041413][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1028.052291][ T24] usb 2-1: Product: syz [ 1028.056583][ T24] usb 2-1: Manufacturer: syz [ 1028.061198][ T24] usb 2-1: SerialNumber: syz [ 1028.067422][ T24] usb 2-1: config 0 descriptor?? [ 1028.468897][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 1028.477014][ T10] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1028.486564][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1028.495812][ T10] usb 3-1: Product: syz [ 1028.500036][ T10] usb 3-1: Manufacturer: syz [ 1028.505231][ T10] usb 3-1: SerialNumber: syz [ 1028.513449][ T10] usb 3-1: config 0 descriptor?? [ 1028.525138][ T10] gspca_main: se401-2.14.0 probing 047d:5003 [ 1028.601319][ T24] airspy 2-1:0.0: Board ID: 00 [ 1028.606302][ T24] airspy 2-1:0.0: Firmware version: 1 Æ+zÔhb [ 1028.912083][ T7931] IPVS: starting estimator thread 0... [ 1028.929471][ T10] gspca_se401: ExtraFeatures: 110 [ 1028.934518][ T10] gspca_se401: Too many frame sizes [ 1029.002639][T19546] IPVS: using max 44 ests per chain, 105600 per kthread [ 1029.081538][ T24] airspy 2-1:0.0: usb_control_msg() failed -71 request 0e [ 1029.093384][ T24] airspy 2-1:0.0: Registered as swradio24 [ 1029.099687][ T24] airspy 2-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 1029.116520][ T24] usb 2-1: USB disconnect, device number 90 [ 1029.154619][ T7931] usb 3-1: USB disconnect, device number 113 [ 1031.221465][T19578] FAULT_INJECTION: forcing a failure. [ 1031.221465][T19578] name failslab, interval 1, probability 0, space 0, times 0 [ 1031.264762][T19578] CPU: 1 UID: 0 PID: 19578 Comm: syz.2.3547 Tainted: G L syzkaller #0 PREEMPT(full) [ 1031.264791][T19578] Tainted: [L]=SOFTLOCKUP [ 1031.264796][T19578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1031.264806][T19578] Call Trace: [ 1031.264812][T19578] [ 1031.264818][T19578] dump_stack_lvl+0x16c/0x1f0 [ 1031.264844][T19578] should_fail_ex+0x512/0x640 [ 1031.264866][T19578] ? kmem_cache_alloc_noprof+0x62/0x770 [ 1031.264886][T19578] should_failslab+0xc2/0x120 [ 1031.264906][T19578] kmem_cache_alloc_noprof+0x83/0x770 [ 1031.264920][T19578] ? stack_depot_save_flags+0x29/0x9b0 [ 1031.264943][T19578] ? alloc_empty_file+0x55/0x1e0 [ 1031.264964][T19578] ? alloc_empty_file+0x55/0x1e0 [ 1031.264976][T19578] ? kasan_save_track+0x14/0x30 [ 1031.264994][T19578] alloc_empty_file+0x55/0x1e0 [ 1031.265008][T19578] path_openat+0xde/0x3140 [ 1031.265028][T19578] ? do_syscall_64+0xcd/0xf80 [ 1031.265047][T19578] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1031.265068][T19578] ? __pfx_path_openat+0x10/0x10 [ 1031.265097][T19578] do_filp_open+0x20b/0x470 [ 1031.265128][T19578] ? __pfx_do_filp_open+0x10/0x10 [ 1031.265167][T19578] ? alloc_fd+0x471/0x7d0 [ 1031.265196][T19578] do_sys_openat2+0x121/0x290 [ 1031.265212][T19578] ? __pfx_do_sys_openat2+0x10/0x10 [ 1031.265236][T19578] __x64_sys_openat+0x174/0x210 [ 1031.265252][T19578] ? __pfx___x64_sys_openat+0x10/0x10 [ 1031.265269][T19578] ? rcu_is_watching+0x12/0xc0 [ 1031.265294][T19578] do_syscall_64+0xcd/0xf80 [ 1031.265317][T19578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1031.265334][T19578] RIP: 0033:0x7ff1d858df90 [ 1031.265349][T19578] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 69 95 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 bc 95 02 00 8b 44 [ 1031.265365][T19578] RSP: 002b:00007ff1d942ab70 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 1031.265382][T19578] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff1d858df90 [ 1031.265393][T19578] RDX: 0000000000000000 RSI: 00007ff1d942ac10 RDI: 00000000ffffff9c [ 1031.265403][T19578] RBP: 00007ff1d942ac10 R08: 0000000000000000 R09: 00236964696d6d64 [ 1031.265414][T19578] R10: 0000000000000000 R11: 0000000000000293 R12: cccccccccccccccd [ 1031.265424][T19578] R13: 00007ff1d87e6038 R14: 00007ff1d87e5fa0 R15: 00007ffea2436df8 [ 1031.265446][T19578] [ 1032.202187][ T30] kauditd_printk_skb: 57 callbacks suppressed [ 1032.202202][ T30] audit: type=1800 audit(1768426733.390:1293): pid=19586 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.3548" name="/newroot/89/bus" dev="tmpfs" ino=502 res=0 errno=0 [ 1033.905608][ T24] hid-generic 0000:0000:0000.0028: unknown main item tag 0x0 [ 1034.018644][ T24] hid-generic 0000:0000:0000.0028: hidraw0: HID v0.00 Device [syz1] on syz0 [ 1034.300134][T19623] fido_id[19623]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 1034.502630][ T24] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 1035.002457][ T24] usb 7-1: device descriptor read/64, error -71 [ 1035.292608][ T24] usb 7-1: new high-speed USB device number 29 using dummy_hcd [ 1035.669088][ T24] usb 7-1: device descriptor read/64, error -71 [ 1036.112476][T19641] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3563'. [ 1036.124353][T19641] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3563'. [ 1036.204478][ T24] usb usb7-port1: attempt power cycle [ 1036.236290][T19643] FAULT_INJECTION: forcing a failure. [ 1036.236290][T19643] name failslab, interval 1, probability 0, space 0, times 0 [ 1036.250052][T19643] CPU: 1 UID: 0 PID: 19643 Comm: syz.6.3564 Tainted: G L syzkaller #0 PREEMPT(full) [ 1036.250079][T19643] Tainted: [L]=SOFTLOCKUP [ 1036.250086][T19643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1036.250095][T19643] Call Trace: [ 1036.250100][T19643] [ 1036.250106][T19643] dump_stack_lvl+0x16c/0x1f0 [ 1036.250132][T19643] should_fail_ex+0x512/0x640 [ 1036.250154][T19643] ? __kmalloc_cache_noprof+0x5f/0x800 [ 1036.250178][T19643] should_failslab+0xc2/0x120 [ 1036.250197][T19643] __kmalloc_cache_noprof+0x80/0x800 [ 1036.250212][T19643] ? copy_mount_options+0x55/0x190 [ 1036.250235][T19643] ? copy_mount_options+0x55/0x190 [ 1036.250251][T19643] copy_mount_options+0x55/0x190 [ 1036.250270][T19643] __x64_sys_mount+0x1ab/0x310 [ 1036.250285][T19643] ? __pfx___x64_sys_mount+0x10/0x10 [ 1036.250307][T19643] do_syscall_64+0xcd/0xf80 [ 1036.250330][T19643] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1036.250347][T19643] RIP: 0033:0x7f000178f749 [ 1036.250362][T19643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1036.250377][T19643] RSP: 002b:00007f0002709038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1036.250392][T19643] RAX: ffffffffffffffda RBX: 00007f00019e5fa0 RCX: 00007f000178f749 [ 1036.250402][T19643] RDX: 0000200000000080 RSI: 0000200000000040 RDI: 0000000000000000 [ 1036.250412][T19643] RBP: 00007f0002709090 R08: 00002000000000c0 R09: 0000000000000000 [ 1036.250422][T19643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1036.250435][T19643] R13: 00007f00019e6038 R14: 00007f00019e5fa0 R15: 00007ffdc6d56208 [ 1036.250459][T19643] [ 1036.447179][T19645] netlink: 'syz.2.3565': attribute type 10 has an invalid length. [ 1036.456067][T19645] macvlan0: entered promiscuous mode [ 1036.633605][T19645] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 1037.450420][T19649] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3568'. [ 1037.465271][T19649] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3568'. [ 1038.356068][T19679] FAULT_INJECTION: forcing a failure. [ 1038.356068][T19679] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1038.369285][T19679] CPU: 0 UID: 0 PID: 19679 Comm: syz.6.3574 Tainted: G L syzkaller #0 PREEMPT(full) [ 1038.369313][T19679] Tainted: [L]=SOFTLOCKUP [ 1038.369319][T19679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1038.369329][T19679] Call Trace: [ 1038.369337][T19679] [ 1038.369345][T19679] dump_stack_lvl+0x16c/0x1f0 [ 1038.369373][T19679] should_fail_ex+0x512/0x640 [ 1038.369402][T19679] _copy_to_user+0x32/0xd0 [ 1038.369436][T19679] simple_read_from_buffer+0xcb/0x170 [ 1038.369462][T19679] proc_fail_nth_read+0x197/0x240 [ 1038.369481][T19679] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1038.369501][T19679] ? rw_verify_area+0xcf/0x6c0 [ 1038.369519][T19679] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1038.369537][T19679] vfs_read+0x1e4/0xcf0 [ 1038.369559][T19679] ? __pfx___mutex_lock+0x10/0x10 [ 1038.369585][T19679] ? __pfx_vfs_read+0x10/0x10 [ 1038.369620][T19679] ? __fget_files+0x20e/0x3c0 [ 1038.369652][T19679] ksys_read+0x12a/0x250 [ 1038.369672][T19679] ? __pfx_ksys_read+0x10/0x10 [ 1038.369691][T19679] ? rcu_is_watching+0x12/0xc0 [ 1038.369716][T19679] do_syscall_64+0xcd/0xf80 [ 1038.369740][T19679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1038.369757][T19679] RIP: 0033:0x7f000178e15c [ 1038.369772][T19679] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1038.369788][T19679] RSP: 002b:00007f00026c7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1038.369815][T19679] RAX: ffffffffffffffda RBX: 00007f00019e6180 RCX: 00007f000178e15c [ 1038.369827][T19679] RDX: 000000000000000f RSI: 00007f00026c70a0 RDI: 0000000000000009 [ 1038.369837][T19679] RBP: 00007f00026c7090 R08: 0000000000000000 R09: 0000000000000000 [ 1038.369848][T19679] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1038.369858][T19679] R13: 00007f00019e6218 R14: 00007f00019e6180 R15: 00007ffdc6d56208 [ 1038.369884][T19679] [ 1038.500900][ T24] usb 3-1: new high-speed USB device number 114 using dummy_hcd [ 1038.962731][ T24] usb 3-1: Using ep0 maxpacket: 8 [ 1038.978330][ T24] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1039.154294][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1039.162712][ T24] usb 3-1: Product: syz [ 1039.167014][ T24] usb 3-1: Manufacturer: syz [ 1039.171678][ T24] usb 3-1: SerialNumber: syz [ 1039.934523][ T24] usb 3-1: config 0 descriptor?? [ 1039.967387][ T24] gspca_main: se401-2.14.0 probing 047d:5003 [ 1040.243020][T12832] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 1040.343042][ T24] gspca_se401: ExtraFeatures: 110 [ 1040.348180][ T24] gspca_se401: Too many frame sizes [ 1040.572712][T12832] usb 7-1: Using ep0 maxpacket: 32 [ 1040.593588][T12832] usb 7-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 1040.598219][T15072] usb 3-1: USB disconnect, device number 114 [ 1040.602851][T12832] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1040.616706][T12832] usb 7-1: Product: syz [ 1040.632803][T12832] usb 7-1: Manufacturer: syz [ 1040.642997][T12832] usb 7-1: SerialNumber: syz [ 1040.705541][T12832] usb 7-1: config 0 descriptor?? [ 1040.756370][T19711] FAULT_INJECTION: forcing a failure. [ 1040.756370][T19711] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1040.963421][T19711] CPU: 0 UID: 0 PID: 19711 Comm: syz.3.3586 Tainted: G L syzkaller #0 PREEMPT(full) [ 1040.963450][T19711] Tainted: [L]=SOFTLOCKUP [ 1040.963456][T19711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1040.963466][T19711] Call Trace: [ 1040.963472][T19711] [ 1040.963478][T19711] dump_stack_lvl+0x16c/0x1f0 [ 1040.963506][T19711] should_fail_ex+0x512/0x640 [ 1040.963535][T19711] _copy_to_user+0x32/0xd0 [ 1040.963560][T19711] __sys_bpf+0x4311/0x4980 [ 1040.963588][T19711] ? __pfx___sys_bpf+0x10/0x10 [ 1040.963609][T19711] ? preempt_schedule_common+0x44/0xc0 [ 1040.963632][T19711] ? preempt_schedule_thunk+0x16/0x30 [ 1040.963651][T19711] ? vfs_write+0x454/0x11d0 [ 1040.963672][T19711] ? find_held_lock+0x2b/0x80 [ 1040.963715][T19711] ? fput+0x70/0xf0 [ 1040.963729][T19711] ? ksys_write+0x1ac/0x250 [ 1040.963749][T19711] ? __pfx_ksys_write+0x10/0x10 [ 1040.963773][T19711] __x64_sys_bpf+0x78/0xc0 [ 1040.963797][T19711] ? lockdep_hardirqs_on+0x7c/0x110 [ 1040.963817][T19711] do_syscall_64+0xcd/0xf80 [ 1040.963842][T19711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1040.963859][T19711] RIP: 0033:0x7ff80398f749 [ 1040.963873][T19711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1040.963887][T19711] RSP: 002b:00007ff80482d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1040.963903][T19711] RAX: ffffffffffffffda RBX: 00007ff803be5fa0 RCX: 00007ff80398f749 [ 1040.963914][T19711] RDX: 0000000000000010 RSI: 0000200000000240 RDI: 000000000000000f [ 1040.963925][T19711] RBP: 00007ff80482d090 R08: 0000000000000000 R09: 0000000000000000 [ 1040.963935][T19711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1040.963944][T19711] R13: 00007ff803be6038 R14: 00007ff803be5fa0 R15: 00007fffaac2a5f8 [ 1040.963969][T19711] [ 1041.411599][T12832] airspy 7-1:0.0: Board ID: 00 [ 1041.423292][T12832] airspy 7-1:0.0: Firmware version: 1 Æ+zÔhb [ 1041.455434][T19713] netlink: 'syz.1.3587': attribute type 12 has an invalid length. [ 1041.472896][T19713] netlink: 'syz.1.3587': attribute type 29 has an invalid length. [ 1041.490211][T19713] netlink: 148 bytes leftover after parsing attributes in process `syz.1.3587'. [ 1041.520679][T19713] netlink: 43 bytes leftover after parsing attributes in process `syz.1.3587'. [ 1041.633978][T12832] airspy 7-1:0.0: usb_control_msg() failed -71 request 0e [ 1041.674068][T12832] airspy 7-1:0.0: Registered as swradio24 [ 1041.679828][T12832] airspy 7-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 1041.733055][T12832] usb 7-1: USB disconnect, device number 31 [ 1042.814725][ T30] audit: type=1400 audit(1768426744.110:1294): avc: denied { bind } for pid=19726 comm="syz.1.3590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1042.873121][ T30] audit: type=1400 audit(1768426744.170:1295): avc: denied { listen } for pid=19726 comm="syz.1.3590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1044.372440][T19754] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3598'. [ 1044.432633][T12832] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 1044.636049][T12832] usb 3-1: Using ep0 maxpacket: 8 [ 1044.668470][T12832] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1044.706932][T12832] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1044.754656][T12832] usb 3-1: Product: syz [ 1044.784695][T12832] usb 3-1: Manufacturer: syz [ 1044.806647][T12832] usb 3-1: SerialNumber: syz [ 1044.831041][T12832] usb 3-1: config 0 descriptor?? [ 1044.861710][T12832] gspca_main: se401-2.14.0 probing 047d:5003 [ 1045.288102][T19773] netlink: 4 bytes leftover after parsing attributes in process `syz.6.3602'. [ 1045.302746][T15072] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 1045.313552][T12832] gspca_se401: ExtraFeatures: 110 [ 1045.318595][T12832] gspca_se401: Too many frame sizes [ 1045.632487][T15072] usb 2-1: Using ep0 maxpacket: 8 [ 1046.032659][T19783] binder: 19778:19783 ioctl c0046209 ffffffffff600000 returned -22 [ 1046.142488][ T52] Bluetooth: hci3: command 0x0406 tx timeout [ 1046.156367][T17873] Bluetooth: hci0: Frame reassembly failed (-84) [ 1046.292992][T12832] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 1046.358580][T15072] usb 2-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1046.412488][T15072] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1046.450167][ T24] usb 3-1: USB disconnect, device number 115 [ 1046.459325][T15072] usb 2-1: Product: syz [ 1046.471837][T15072] usb 2-1: Manufacturer: syz [ 1046.496817][T15072] usb 2-1: SerialNumber: syz [ 1046.513218][T15072] usb 2-1: config 0 descriptor?? [ 1046.565181][T15072] gspca_main: se401-2.14.0 probing 047d:5003 [ 1046.724566][T12832] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1046.739053][T12832] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1046.755165][T12832] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1046.765449][T12832] usb 4-1: SerialNumber: syz [ 1046.822828][ T7987] usb 7-1: new high-speed USB device number 32 using dummy_hcd [ 1046.982768][ T7987] usb 7-1: device descriptor read/64, error -71 [ 1046.989217][T15072] gspca_se401: ExtraFeatures: 110 [ 1047.004425][T15072] gspca_se401: Too many frame sizes [ 1047.188763][T15072] usb 2-1: USB disconnect, device number 91 [ 1047.262630][ T7987] usb 7-1: new high-speed USB device number 33 using dummy_hcd [ 1047.422527][ T7987] usb 7-1: device descriptor read/64, error -71 [ 1047.533474][ T7987] usb usb7-port1: attempt power cycle [ 1047.960073][ T7987] usb 7-1: new high-speed USB device number 34 using dummy_hcd [ 1048.374949][T16562] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1048.817376][T12832] usb 4-1: bad CDC descriptors [ 1048.831941][T12832] usb 4-1: USB disconnect, device number 33 [ 1048.844046][ T7987] usb 7-1: device descriptor read/8, error -71 [ 1049.161069][ T7987] usb 7-1: new high-speed USB device number 35 using dummy_hcd [ 1049.295882][ T7987] usb 7-1: device descriptor read/8, error -71 [ 1049.432670][T12832] usb 2-1: new high-speed USB device number 92 using dummy_hcd [ 1049.496159][ T7987] usb usb7-port1: unable to enumerate USB device [ 1049.534595][ T30] audit: type=1800 audit(1768426750.840:1296): pid=19834 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.3614" name="/newroot/106/bus" dev="tmpfs" ino=590 res=0 errno=0 [ 1049.673982][T12832] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1049.712539][ T10] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 1049.757557][T12832] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1049.773495][T12832] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 1049.783351][T12832] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 1049.791409][T12832] usb 2-1: Manufacturer: syz [ 1049.803426][T12832] usb 2-1: config 0 descriptor?? [ 1049.974677][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1049.993653][ T10] usb 3-1: config 2 has an invalid interface number: 202 but max is 1 [ 1050.016068][ T10] usb 3-1: config 2 has no interface number 1 [ 1050.031279][ T10] usb 3-1: config 2 interface 202 has no altsetting 0 [ 1050.038854][ T10] usb 3-1: config 2 interface 0 has no altsetting 0 [ 1050.147879][T19849] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3619'. [ 1050.496999][T19851] netlink: 'syz.1.3616': attribute type 1 has an invalid length. [ 1050.506546][T19851] netlink: 'syz.1.3616': attribute type 2 has an invalid length. [ 1050.512476][ T7987] usb 7-1: new full-speed USB device number 36 using dummy_hcd [ 1050.522488][T19851] netlink: 'syz.1.3616': attribute type 2 has an invalid length. [ 1050.530309][T19851] netlink: 'syz.1.3616': attribute type 1 has an invalid length. [ 1050.538228][T19851] netlink: 'syz.1.3616': attribute type 1 has an invalid length. [ 1050.712896][ T10] usb 3-1: New USB device found, idVendor=0856, idProduct=ac25, bcdDevice=5b.5d [ 1050.733191][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1050.751751][ T10] usb 3-1: Product: syz [ 1050.761607][ T10] usb 3-1: Manufacturer: syz [ 1050.802106][ T7987] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 1050.852559][ T7987] usb 7-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 127, setting to 64 [ 1050.865550][ T10] usb 3-1: SerialNumber: syz [ 1050.891286][ T7987] usb 7-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1050.901776][T12832] usbhid 2-1:0.0: can't add hid device: -71 [ 1050.924887][ T10] usb 3-1: Interface #202 referenced by multiple IADs [ 1050.927864][T12832] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 1050.945805][ T7987] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1050.973057][T19844] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1050.982083][T19844] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1050.985208][T12832] usb 2-1: USB disconnect, device number 92 [ 1051.020830][ T7987] usb 7-1: Quirk or no altset; falling back to MIDI 1.0 [ 1051.280241][T15072] usb 7-1: USB disconnect, device number 36 [ 1051.465111][T19861] Cannot find add_set index 0 as target [ 1052.145554][T19866] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3623'. [ 1052.278597][ T10] ftdi_sio 3-1:2.202: FTDI USB Serial Device converter detected [ 1052.298671][ T10] ftdi_sio ttyUSB0: unknown device type: 0x5b5d [ 1052.316991][ T10] ftdi_sio 3-1:2.0: FTDI USB Serial Device converter detected [ 1052.335111][ T10] ftdi_sio ttyUSB1: unknown device type: 0x5b5d [ 1052.734400][ T10] usb 3-1: USB disconnect, device number 116 [ 1052.747375][ T10] ftdi_sio 3-1:2.202: device disconnected [ 1052.807205][ T10] ftdi_sio 3-1:2.0: device disconnected [ 1053.162092][ T30] audit: type=1804 audit(1768426754.460:1297): pid=19885 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.3628" name="file0" dev="tmpfs" ino=619 res=1 errno=0 [ 1053.393776][ T7987] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 1053.572591][ T7987] usb 2-1: Using ep0 maxpacket: 16 [ 1053.580013][ T7987] usb 2-1: config 1 interface 0 altsetting 255 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1053.593043][ T7987] usb 2-1: config 1 interface 0 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 0 [ 1053.617426][ T7987] usb 2-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1053.672464][ T7987] usb 2-1: config 1 interface 0 has no altsetting 0 [ 1053.680787][ T7987] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1053.693105][ T7987] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1053.701094][ T7987] usb 2-1: Product: syz [ 1053.735600][ T7987] usb 2-1: Manufacturer: syz [ 1053.740204][ T7987] usb 2-1: SerialNumber: syz [ 1053.777513][T19892] kvm: kvm [19891]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0x186) = 0x80 [ 1053.934549][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1053.977335][ T7987] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 93 if 0 alt 255 proto 1 vid 0x0525 pid 0xA4A8 [ 1053.991492][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.188297][ T7987] usb 2-1: USB disconnect, device number 93 [ 1054.201577][ T7987] usblp0: removed [ 1054.371230][T19890] overlayfs: failed to clone upperpath [ 1054.673001][T19909] gfs2: error -5 reading superblock [ 1055.038324][T19914] hub 9-0:1.0: USB hub found [ 1055.044229][T19914] hub 9-0:1.0: 1 port detected [ 1055.282485][T15072] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 1055.595720][T15072] usb 2-1: config 0 has an invalid interface number: 17 but max is 0 [ 1055.634027][T15072] usb 2-1: config 0 has no interface number 0 [ 1055.678986][T15072] usb 2-1: New USB device found, idVendor=07ca, idProduct=a800, bcdDevice=98.f4 [ 1055.860784][T15072] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1055.879485][T15072] usb 2-1: Product: syz [ 1055.884465][T15072] usb 2-1: Manufacturer: syz [ 1055.885218][T19921] loop6: detected capacity change from 0 to 2640 [ 1055.889101][T15072] usb 2-1: SerialNumber: syz [ 1055.992851][T15072] usb 2-1: config 0 descriptor?? [ 1056.001996][T15072] dvb-usb: found a 'AVerMedia AverTV DVB-T USB 2.0 (A800)' in warm state. [ 1056.002501][ T52] Bluetooth: hci4: command 0x0406 tx timeout [ 1056.048692][ T5920] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 1056.062745][T19921] buffer_io_error: 27 callbacks suppressed [ 1056.062755][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.087073][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.095260][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.103923][T15072] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1056.114279][T15072] dvbdev: DVB: registering new adapter (AVerMedia AverTV DVB-T USB 2.0 (A800)) [ 1056.123637][T15072] usb 2-1: media controller created [ 1056.133847][T15072] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1056.143975][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.165930][T15072] dvb-usb: bulk message failed: -22 (6/0) [ 1056.173300][T15072] dvb-usb: bulk message failed: -22 (6/0) [ 1056.179365][T15072] dvb-usb: no frontend was attached by 'AVerMedia AverTV DVB-T USB 2.0 (A800)' [ 1056.198531][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.223053][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.232455][ T5920] usb 3-1: Using ep0 maxpacket: 8 [ 1056.252531][T15072] rc_core: IR keymap rc-avermedia-m135a not found [ 1056.259551][T15072] Registered IR keymap rc-empty [ 1056.278519][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.279152][T15072] rc rc0: AVerMedia AverTV DVB-T USB 2.0 (A800) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0 [ 1056.305646][ T5920] usb 3-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1056.314901][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.315305][ T5920] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1056.330963][T19921] ldm_validate_partition_table(): Disk read failed. [ 1056.391289][T15072] input: AVerMedia AverTV DVB-T USB 2.0 (A800) as /devices/platform/dummy_hcd.1/usb2/2-1/rc/rc0/input40 [ 1056.422518][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.422554][ T5920] usb 3-1: Product: syz [ 1056.452350][T15072] dvb-usb: schedule remote query interval to 150 msecs. [ 1056.461032][ T5920] usb 3-1: Manufacturer: syz [ 1056.472907][T19921] Buffer I/O error on dev loop6, logical block 0, async page read [ 1056.472987][T15072] dvb-usb: AVerMedia AverTV DVB-T USB 2.0 (A800) successfully initialized and connected. [ 1056.487321][T19921] Dev loop6: unable to read RDB block 0 [ 1056.491313][ T5920] usb 3-1: SerialNumber: syz [ 1056.513863][T19921] loop6: unable to read partition table [ 1056.539595][T19921] loop_reread_partitions: partition scan of loop6 (3„ ¾‚³˜) failed (rc=-5) [ 1056.542626][T15072] usb 2-1: USB disconnect, device number 94 [ 1056.580647][ T5920] usb 3-1: config 0 descriptor?? [ 1056.605058][ T5920] gspca_main: se401-2.14.0 probing 047d:5003 [ 1056.646407][ T10] dvb-usb: error -19 while querying for an remote control event. [ 1056.730592][ T5186] ldm_validate_partition_table(): Disk read failed. [ 1056.743681][ T5186] Dev loop6: unable to read RDB block 0 [ 1056.790942][ T5186] loop6: unable to read partition table [ 1056.842785][T15072] dvb-usb: AVerMedia AverTV DVB-T USB 2.0 (A800) successfully deinitialized and disconnected. [ 1057.001626][ T5920] gspca_se401: ExtraFeatures: 110 [ 1057.011283][ T5920] gspca_se401: Too many frame sizes [ 1057.213246][T19824] usb 3-1: USB disconnect, device number 117 [ 1059.132493][ T10] usb 7-1: new high-speed USB device number 37 using dummy_hcd [ 1059.372453][ T10] usb 7-1: Using ep0 maxpacket: 16 [ 1059.394023][ T10] usb 7-1: config 0 has an invalid interface number: 251 but max is 0 [ 1059.848592][ T10] usb 7-1: config 0 has no interface number 0 [ 1059.864184][ T10] usb 7-1: config 0 interface 251 altsetting 0 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 1060.018885][ T10] usb 7-1: New USB device found, idVendor=0bc7, idProduct=0006, bcdDevice=81.7b [ 1060.046319][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1060.548702][ T10] usb 7-1: Product: syz [ 1060.576259][ T10] usb 7-1: Manufacturer: syz [ 1060.582456][ T10] usb 7-1: SerialNumber: syz [ 1060.600725][T19972] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3648'. [ 1060.731699][ T10] usb 7-1: config 0 descriptor?? [ 1060.748808][T19972] netlink: 'syz.2.3648': attribute type 19 has an invalid length. [ 1060.788222][T19972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3648'. [ 1061.041183][ T10] ati_remote 7-1:0.251: ati_remote_probe: Unexpected endpoint_in [ 1061.483235][T17873] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1061.493128][T19972] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3648'. [ 1061.523056][T19972] netlink: 'syz.2.3648': attribute type 19 has an invalid length. [ 1061.550121][T19972] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3648'. [ 1061.578247][T17873] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1061.581020][T19824] usb 7-1: USB disconnect, device number 37 [ 1061.600277][T17873] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1061.617914][T17873] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1062.658459][ T30] audit: type=1800 audit(1768426763.960:1298): pid=20000 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.3.3655" name="/newroot/203/bus" dev="tmpfs" ino=1126 res=0 errno=0 [ 1062.803893][T20008] netlink: 'syz.1.3657': attribute type 1 has an invalid length. [ 1062.832669][T20008] netlink: 224 bytes leftover after parsing attributes in process `syz.1.3657'. [ 1062.844461][ T30] audit: type=1400 audit(1768426764.150:1299): avc: denied { unmount } for pid=16009 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 1062.849883][T20008] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3657'. [ 1063.360575][T20016] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3658'. [ 1064.520321][T20024] netlink: 212368 bytes leftover after parsing attributes in process `syz.2.3663'. [ 1064.701670][T20027] overlayfs: missing 'workdir' [ 1067.350562][T20049] openvswitch: netlink: Flow key attr not present in new flow. [ 1067.411341][ T30] audit: type=1800 audit(1768426768.710:1300): pid=20064 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.6.3670" name="/newroot/198/bus" dev="tmpfs" ino=1087 res=0 errno=0 [ 1067.542525][T20067] UHID_CREATE from different security context by process 372 (syz.1.3671), this is not allowed. [ 1068.173437][T20072] hfs: unable to load iocharset "io#harset" [ 1068.942462][ T7987] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 1069.128554][T20086] overlayfs: missing 'workdir' [ 1069.242474][ T7987] usb 4-1: Using ep0 maxpacket: 32 [ 1069.260141][ T7987] usb 4-1: config 0 has an invalid interface number: 111 but max is 1 [ 1069.289815][ T7987] usb 4-1: config 0 has no interface number 1 [ 1069.291724][T20089] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3679'. [ 1069.324710][ T7987] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0080, bcdDevice=4a.83 [ 1069.363066][ T7987] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1069.382047][ T7987] usb 4-1: Product: syz [ 1069.395160][ T7987] usb 4-1: Manufacturer: syz [ 1069.399789][ T7987] usb 4-1: SerialNumber: syz [ 1069.434567][ T7987] usb 4-1: config 0 descriptor?? [ 1069.566192][T20103] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3683'. [ 1070.415855][ T7987] snd-usb-6fire 4-1:0.111: unable to receive device firmware state. [ 1070.433667][T19824] usb 7-1: new high-speed USB device number 38 using dummy_hcd [ 1070.517022][ T7987] snd-usb-6fire 4-1:0.111: probe with driver snd-usb-6fire failed with error -71 [ 1070.551691][ T7987] usb 4-1: USB disconnect, device number 34 [ 1070.672475][T19824] usb 7-1: Using ep0 maxpacket: 8 [ 1070.688107][T19824] usb 7-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1070.697294][T19824] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1070.709877][T19824] usb 7-1: Product: syz [ 1070.715239][T19824] usb 7-1: Manufacturer: syz [ 1070.719969][T19824] usb 7-1: SerialNumber: syz [ 1070.762486][T19824] usb 7-1: config 0 descriptor?? [ 1070.779044][T19824] gspca_main: se401-2.14.0 probing 047d:5003 [ 1071.362881][ T52] Bluetooth: hci1: command 0x0406 tx timeout [ 1071.448962][T19824] gspca_se401: ExtraFeatures: 110 [ 1071.563395][T19824] gspca_se401: Too many frame sizes [ 1071.622331][T20121] overlayfs: failed to clone upperpath [ 1071.634033][T20120] delete_channel: no stack [ 1071.684483][T19824] usb 7-1: USB disconnect, device number 38 [ 1073.057073][ T6082] Bluetooth: hci0: Frame reassembly failed (-84) [ 1073.322924][T19824] usb 7-1: new high-speed USB device number 39 using dummy_hcd [ 1074.343798][T19824] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1074.393138][T19824] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1074.421425][T19824] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1074.442827][T19824] usb 7-1: SerialNumber: syz [ 1074.564562][T20154] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3698'. [ 1074.674294][T19824] usb 7-1: bad CDC descriptors [ 1074.698192][T19824] usb 7-1: USB disconnect, device number 39 [ 1075.314944][ T52] Bluetooth: hci0: command 0xfc11 tx timeout [ 1075.322606][T15483] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1075.723500][T20165] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3702'. [ 1076.913023][T15072] usb 2-1: new high-speed USB device number 95 using dummy_hcd [ 1077.312497][T15072] usb 2-1: Using ep0 maxpacket: 32 [ 1077.328963][T15072] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1077.343245][T15072] usb 2-1: config 160 has an invalid interface number: 100 but max is 0 [ 1077.362556][T15072] usb 2-1: config 160 has an invalid descriptor of length 0, skipping remainder of the config [ 1077.385596][T15072] usb 2-1: config 160 has no interface number 0 [ 1077.477635][T20187] netlink: 'syz.4.3710': attribute type 2 has an invalid length. [ 1077.513605][T15072] usb 2-1: config 160 interface 100 altsetting 129 has an endpoint descriptor with address 0xA2, changing to 0x82 [ 1077.531802][T15072] usb 2-1: config 160 interface 100 altsetting 129 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 1077.742873][T15072] usb 2-1: config 160 interface 100 altsetting 129 has a duplicate endpoint with address 0x2, skipping [ 1077.853564][ T30] audit: type=1400 audit(1768426779.150:1301): avc: denied { map } for pid=20190 comm="syz.6.3709" path="/proc/721/numa_maps" dev="proc" ino=67445 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 1077.876574][T15072] usb 2-1: config 160 interface 100 altsetting 129 endpoint 0xD has invalid wMaxPacketSize 0 [ 1077.889575][T15072] usb 2-1: config 160 interface 100 has no altsetting 0 [ 1077.936655][T15072] usb 2-1: New USB device found, idVendor=0079, idProduct=a8ea, bcdDevice=7d.3e [ 1077.946336][ T30] audit: type=1400 audit(1768426779.250:1302): avc: denied { execute } for pid=20190 comm="syz.6.3709" path="/proc/721/numa_maps" dev="proc" ino=67445 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 1077.972417][T15072] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1078.006198][T15072] usb 2-1: Product: syz [ 1078.010367][T15072] usb 2-1: Manufacturer: syz [ 1078.028148][T15072] usb 2-1: SerialNumber: syz [ 1078.276446][T15072] usb 2-1: USB disconnect, device number 95 [ 1079.654683][T20216] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3717'. [ 1079.842455][ T5920] usb 2-1: new full-speed USB device number 96 using dummy_hcd [ 1079.999724][T20220] program syz.6.3719 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1080.016096][ T5920] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1080.025644][ T5920] usb 2-1: not running at top speed; connect to a high speed hub [ 1080.043454][ T5920] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 1080.051749][ T5920] usb 2-1: config 0 has no interface number 0 [ 1080.062027][ T5920] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 10 [ 1080.093559][ T5920] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has invalid wMaxPacketSize 0 [ 1080.112692][ T5920] usb 2-1: config 0 interface 88 has no altsetting 0 [ 1080.131529][ T5920] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 1080.150937][ T5920] usb 2-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 1080.159764][ T5920] usb 2-1: Product: syz [ 1080.169736][ T5920] usb 2-1: Manufacturer: syz [ 1080.179834][ T5920] usb 2-1: SerialNumber: syz [ 1080.190529][ T5920] usb 2-1: config 0 descriptor?? [ 1080.212458][T15072] usb 4-1: new low-speed USB device number 35 using dummy_hcd [ 1080.322485][ T10] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 1080.372541][T15072] usb 4-1: Invalid ep0 maxpacket: 32 [ 1080.450105][ T5920] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.88/input/input41 [ 1080.582730][T15072] usb 4-1: new low-speed USB device number 36 using dummy_hcd [ 1080.651923][ T10] usb 7-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 1080.926077][ T5920] usb 2-1: USB disconnect, device number 96 [ 1080.942686][T15072] usb 4-1: Invalid ep0 maxpacket: 32 [ 1080.956019][ T10] usb 7-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 1080.967500][T15072] usb usb4-port1: attempt power cycle [ 1080.986335][ T10] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 1080.996873][ T10] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 1081.015272][ T10] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 1081.055254][ T10] usb 7-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 1081.077933][ T10] usb 7-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 1081.094273][ T10] usb 7-1: Product: syz [ 1081.261960][T20227] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3718'. [ 1081.271476][ T10] usb 7-1: Manufacturer: syz [ 1081.288021][ T10] cdc_wdm 7-1:1.0: skipping garbage [ 1081.293600][ T10] cdc_wdm 7-1:1.0: skipping garbage [ 1081.373051][T15072] usb 4-1: new low-speed USB device number 37 using dummy_hcd [ 1081.512899][ T10] cdc_wdm 7-1:1.0: cdc-wdm0: USB WDM device [ 1081.518850][ T10] cdc_wdm 7-1:1.0: Unknown control protocol [ 1082.479678][T15072] usb 4-1: Invalid ep0 maxpacket: 32 [ 1082.523769][T20227] Unknown options in mask b7f2 [ 1083.252498][T15072] usb 4-1: new low-speed USB device number 38 using dummy_hcd [ 1083.592274][T15072] usb 4-1: device not accepting address 38, error -71 [ 1083.602060][T15072] usb usb4-port1: unable to enumerate USB device [ 1084.159786][T19824] usb 7-1: USB disconnect, device number 40 [ 1084.193335][T20245] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1084.981411][T20255] gfs2: error -5 reading superblock [ 1085.421057][T20260] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3729'. [ 1085.593335][ T7987] IPVS: starting estimator thread 0... [ 1086.804729][T20268] netlink: 396 bytes leftover after parsing attributes in process `syz.3.3731'. [ 1087.455596][T20273] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 1087.473158][T20266] IPVS: using max 55 ests per chain, 132000 per kthread [ 1087.679611][T20279] netlink: 4632 bytes leftover after parsing attributes in process `syz.2.3734'. [ 1090.176210][T20303] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3740'. [ 1091.312286][ T30] audit: type=1800 audit(1768426792.606:1303): pid=20314 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.3.3744" name="/newroot/224/bus" dev="tmpfs" ino=1238 res=0 errno=0 [ 1093.515963][T20333] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3746'. [ 1095.838515][T20353] kvm: vcpu 0: requested 148514 ns lapic timer period limited to 200000 ns [ 1095.873430][T20353] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=198462431 (396924862 ns) > initial count (200000 ns). Using initial count to start timer. [ 1096.002782][T14676] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 1096.152453][T14676] usb 2-1: Using ep0 maxpacket: 8 [ 1096.163862][T14676] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1096.172221][T15072] usb 7-1: new full-speed USB device number 41 using dummy_hcd [ 1096.183939][T14676] usb 2-1: config 8 has an invalid interface number: 255 but max is 8 [ 1096.192148][T14676] usb 2-1: config 8 has 1 interface, different from the descriptor's value: 9 [ 1096.220952][T14676] usb 2-1: config 8 has no interface number 0 [ 1096.232775][T14676] usb 2-1: config 8 interface 255 has no altsetting 0 [ 1096.245594][T14676] usb 2-1: New USB device found, idVendor=0423, idProduct=000a, bcdDevice= 0.00 [ 1096.254816][T14676] usb 2-1: New USB device strings: Mfr=229, Product=1, SerialNumber=3 [ 1096.263280][T14676] usb 2-1: Product: syz [ 1096.267432][T14676] usb 2-1: Manufacturer: syz [ 1096.272043][T14676] usb 2-1: SerialNumber: syz [ 1096.354908][T15072] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 1096.382511][T15072] usb 7-1: config 0 interface 0 altsetting 1 has an endpoint descriptor with address 0xB5, changing to 0x85 [ 1096.399778][T15072] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 1096.425217][T15072] usb 7-1: config 0 interface 0 altsetting 1 endpoint 0x85 has invalid maxpacket 197, setting to 64 [ 1096.449245][T15072] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1096.464738][T15072] usb 7-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 1096.482211][T15072] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1096.491291][T15905] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 1096.512555][T15072] usb 7-1: Product: syz [ 1096.516802][T15072] usb 7-1: Manufacturer: syz [ 1096.521434][T15072] usb 7-1: SerialNumber: syz [ 1096.532489][T14676] catc 2-1:8.255: Can't set altsetting 1. [ 1096.538376][T14676] catc 2-1:8.255: probe with driver catc failed with error -5 [ 1096.549956][T15072] usb 7-1: config 0 descriptor?? [ 1096.564089][T20362] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1096.583152][T14676] usb 2-1: USB disconnect, device number 97 [ 1096.672513][T15905] usb 3-1: Using ep0 maxpacket: 16 [ 1096.689724][T15905] usb 3-1: config 0 has no interfaces? [ 1096.700101][T15905] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 1096.710982][T15905] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1096.719524][T15905] usb 3-1: Product: syz [ 1096.727109][T15905] usb 3-1: Manufacturer: syz [ 1096.730037][T20372] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3760'. [ 1096.778287][T15905] usb 3-1: SerialNumber: syz [ 1096.808830][T15905] usb 3-1: config 0 descriptor?? [ 1096.815169][T20362] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1096.837825][T15072] input: syz syz as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/input/input42 [ 1097.176988][T19824] usb 3-1: USB disconnect, device number 118 [ 1098.869096][T15072] usb 7-1: USB disconnect, device number 41 [ 1099.162700][T19824] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 1099.529989][T20407] netlink: 'syz.1.3768': attribute type 39 has an invalid length. [ 1099.647597][T19824] usb 4-1: Using ep0 maxpacket: 16 [ 1099.684244][T19824] usb 4-1: New USB device found, idVendor=10b9, idProduct=8000, bcdDevice=c0.fa [ 1099.706609][T19824] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1099.727409][T19824] usb 4-1: Product: syz [ 1099.738182][T19824] usb 4-1: Manufacturer: syz [ 1100.295535][T19824] usb 4-1: SerialNumber: syz [ 1100.538618][T19824] usb 4-1: config 0 descriptor?? [ 1101.316348][ T7987] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 1101.522521][ T7987] usb 7-1: Using ep0 maxpacket: 8 [ 1101.539605][ T7987] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 1101.563825][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1101.661913][ T7987] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1101.675106][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1101.686922][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1101.699368][ T7987] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 1101.722448][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1101.742446][ T7987] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1101.772456][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1101.788016][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1101.837219][ T7987] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 1101.862943][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 1101.896715][ T7987] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1101.938907][T20431] netlink: 'syz.2.3776': attribute type 2 has an invalid length. [ 1101.939246][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 1101.981709][T19824] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 1101.993447][T19824] dvb_usb_af9015 4-1:0.0: probe with driver dvb_usb_af9015 failed with error -22 [ 1102.003049][ T7987] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1102.015623][T19824] usb 4-1: USB disconnect, device number 39 [ 1102.027471][ T7987] usb 7-1: string descriptor 0 read error: -22 [ 1102.041201][T20433] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3778'. [ 1102.041690][ T7987] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 1102.073934][ T7987] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1102.099056][ T7987] adutux 7-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 1102.692095][T20433] fuse: Unknown parameter '1P ”C¿ét‰`DÅ*qˆò÷ýÜKlÖ+è©f”»¸Á.HÏCö®ç†2NÉÀòvyÈT™ó2àr­åÉ¥0x0000000000000003' [ 1102.797073][T20439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14385 sclass=netlink_route_socket pid=20439 comm=syz.1.3779 [ 1103.726217][T15905] IPVS: starting estimator thread 0... [ 1103.812953][T20451] IPVS: using max 78 ests per chain, 187200 per kthread [ 1104.140754][T15905] usb 4-1: new full-speed USB device number 40 using dummy_hcd [ 1104.244765][T20459] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 1104.255261][T20459] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 1104.283352][T20461] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3783'. [ 1104.293384][T20461] netlink: 64 bytes leftover after parsing attributes in process `syz.4.3783'. [ 1104.313808][T15905] usb 4-1: device descriptor read/64, error -71 [ 1105.067998][T15072] usb 7-1: USB disconnect, device number 42 [ 1105.093337][T15905] usb 4-1: new full-speed USB device number 41 using dummy_hcd [ 1105.297625][T15905] usb 4-1: device descriptor read/64, error -71 [ 1105.443567][T20476] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 1105.453976][T15905] usb usb4-port1: attempt power cycle [ 1105.665137][T20482] netlink: 'syz.2.3790': attribute type 2 has an invalid length. [ 1105.681608][ T30] audit: type=1400 audit(1768426806.976:1304): avc: denied { ioctl } for pid=20468 comm="syz.6.3787" path="socket:[69274]" dev="sockfs" ino=69274 ioctlcmd=0x9376 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1105.834681][T20489] netlink: 72 bytes leftover after parsing attributes in process `syz.4.3791'. [ 1105.843891][T20489] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3791'. [ 1105.872573][T15905] usb 4-1: new full-speed USB device number 42 using dummy_hcd [ 1105.892993][T15905] usb 4-1: device descriptor read/8, error -71 [ 1105.959810][T20491] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=256 sclass=netlink_tcpdiag_socket pid=20491 comm=syz.4.3792 [ 1106.152483][T15905] usb 4-1: new full-speed USB device number 43 using dummy_hcd [ 1106.183395][T15905] usb 4-1: device descriptor read/8, error -71 [ 1106.343516][T15905] usb usb4-port1: unable to enumerate USB device [ 1106.477090][T20500] gfs2: error -5 reading superblock [ 1108.013680][ T30] audit: type=1400 audit(1768426809.316:1305): avc: denied { map } for pid=20520 comm="syz.2.3803" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1108.013846][ T30] audit: type=1400 audit(1768426809.316:1306): avc: denied { execute } for pid=20520 comm="syz.2.3803" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1108.017528][T20522] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3802'. [ 1108.263199][T14676] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 1108.533984][T14676] usb 7-1: config 0 interface 0 altsetting 12 endpoint 0x85 has an invalid bInterval 214, changing to 11 [ 1108.534018][T14676] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1108.538851][T14676] usb 7-1: New USB device found, idVendor=06cd, idProduct=0115, bcdDevice=d9.c3 [ 1108.538881][T14676] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1108.538899][T14676] usb 7-1: Product: syz [ 1108.538913][T14676] usb 7-1: Manufacturer: syz [ 1108.538927][T14676] usb 7-1: SerialNumber: syz [ 1108.553265][T14676] usb 7-1: config 0 descriptor?? [ 1108.574386][T14676] keyspan 7-1:0.0: Keyspan 2 port adapter converter detected [ 1108.574575][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 87 [ 1108.574633][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 7 [ 1108.575717][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 81 [ 1108.575790][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 1 [ 1108.575855][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 2 [ 1108.575947][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 5 [ 1108.581056][T14676] usb 7-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 1108.593750][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 83 [ 1108.594759][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 3 [ 1108.595692][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 4 [ 1108.596597][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 86 [ 1108.597504][T14676] keyspan 7-1:0.0: found no endpoint descriptor for endpoint 6 [ 1108.706523][T14676] usb 7-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 1109.373929][T14676] usb 3-1: new full-speed USB device number 119 using dummy_hcd [ 1109.537580][T14676] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 1109.537605][T14676] usb 3-1: config 0 has no interface number 0 [ 1109.537638][T14676] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 10 [ 1109.537662][T14676] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 1109.552439][T14676] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1109.552475][T14676] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1109.552494][T14676] usb 3-1: Product: syz [ 1109.552509][T14676] usb 3-1: SerialNumber: syz [ 1109.554639][T14676] usb 3-1: config 0 descriptor?? [ 1109.559627][T20538] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1109.581998][T14676] usbhid 3-1:0.8: couldn't find an input interrupt endpoint [ 1109.852901][T14676] usb 3-1: USB disconnect, device number 119 [ 1111.040155][T19824] usb 7-1: USB disconnect, device number 43 [ 1111.604640][T19824] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 1111.630641][T19824] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 1111.641306][T19824] keyspan 7-1:0.0: device disconnected [ 1111.673824][T20584] loop6: detected capacity change from 0 to 2640 [ 1111.680575][T20584] buffer_io_error: 27 callbacks suppressed [ 1111.680590][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.713275][ T24] usb 3-1: new high-speed USB device number 120 using dummy_hcd [ 1111.741748][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.752302][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.760293][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.770835][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.782026][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.827009][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.884700][ T24] usb 3-1: New USB device found, idVendor=0cd3, idProduct=9375, bcdDevice=1a.9e [ 1111.901270][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1111.928710][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1111.974453][ T24] usb 3-1: config 0 descriptor?? [ 1112.022613][T20584] ldm_validate_partition_table(): Disk read failed. [ 1112.029257][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1112.071078][T20595] fuse: Bad value for 'rootmode' [ 1112.097195][ T30] audit: type=1400 audit(1768426813.386:1307): avc: denied { read write } for pid=20594 comm="syz.1.3825" name="file0" dev="tmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1112.158919][T20584] Buffer I/O error on dev loop6, logical block 0, async page read [ 1112.218783][ T30] audit: type=1400 audit(1768426813.386:1308): avc: denied { open } for pid=20594 comm="syz.1.3825" path="/132/file0" dev="tmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1112.241824][T20584] Dev loop6: unable to read RDB block 0 [ 1112.265483][ T30] audit: type=1400 audit(1768426813.426:1309): avc: denied { ioctl } for pid=20594 comm="syz.1.3825" path="/132/file0" dev="tmpfs" ino=707 ioctlcmd=0x2282 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1112.290084][T20584] loop6: unable to read partition table [ 1112.298846][T20584] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1113.698183][ T7987] usb 3-1: USB disconnect, device number 120 [ 1113.741370][T20617] FAULT_INJECTION: forcing a failure. [ 1113.741370][T20617] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1113.771171][T20618] fuse: Unknown parameter 'fd<0x0000000000000009' [ 1113.776327][T20617] CPU: 0 UID: 0 PID: 20617 Comm: syz.6.3833 Tainted: G L syzkaller #0 PREEMPT(full) [ 1113.776354][T20617] Tainted: [L]=SOFTLOCKUP [ 1113.776360][T20617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1113.776368][T20617] Call Trace: [ 1113.776373][T20617] [ 1113.776379][T20617] dump_stack_lvl+0x16c/0x1f0 [ 1113.776403][T20617] should_fail_ex+0x512/0x640 [ 1113.776427][T20617] _copy_from_user+0x2e/0xd0 [ 1113.776449][T20617] kstrtouint_from_user+0xd6/0x1d0 [ 1113.776465][T20617] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 1113.776480][T20617] ? __lock_acquire+0x436/0x2890 [ 1113.776501][T20617] ? lock_acquire+0x179/0x330 [ 1113.776522][T20617] proc_fail_nth_write+0x83/0x220 [ 1113.776538][T20617] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1113.776559][T20617] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1113.776573][T20617] vfs_write+0x2a0/0x11d0 [ 1113.776592][T20617] ? __pfx___mutex_lock+0x10/0x10 [ 1113.776614][T20617] ? __pfx_vfs_write+0x10/0x10 [ 1113.776643][T20617] ? __fget_files+0x20e/0x3c0 [ 1113.776669][T20617] ksys_write+0x12a/0x250 [ 1113.776687][T20617] ? __pfx_ksys_write+0x10/0x10 [ 1113.776710][T20617] do_syscall_64+0xcd/0xf80 [ 1113.776730][T20617] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1113.776745][T20617] RIP: 0033:0x7f000178e1ff [ 1113.776758][T20617] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 1113.776771][T20617] RSP: 002b:00007f0002709030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1113.776785][T20617] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f000178e1ff [ 1113.776795][T20617] RDX: 0000000000000001 RSI: 00007f00027090a0 RDI: 0000000000000004 [ 1113.776804][T20617] RBP: 00007f0002709090 R08: 0000000000000000 R09: 0000000000000000 [ 1113.776812][T20617] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1113.776820][T20617] R13: 00007f00019e6038 R14: 00007f00019e5fa0 R15: 00007ffdc6d56208 [ 1113.776842][T20617] [ 1114.389431][T20630] random: crng reseeded on system resumption [ 1114.838451][ T30] audit: type=1400 audit(1768426816.136:1310): avc: denied { write } for pid=20636 comm="syz.2.3839" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1115.111284][ T30] audit: type=1401 audit(1768426816.136:1311): op=fscreate invalid_context="?" [ 1115.149077][ T30] audit: type=1400 audit(1768426816.136:1312): avc: denied { setopt } for pid=20636 comm="syz.2.3839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1115.403454][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.410937][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 1116.282559][T14676] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 1116.861451][T14676] usb 4-1: Using ep0 maxpacket: 8 [ 1116.868870][T14676] usb 4-1: config 0 has an invalid interface number: 25 but max is 0 [ 1116.877180][T14676] usb 4-1: config 0 has no interface number 0 [ 1116.883560][T14676] usb 4-1: config 0 interface 25 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 1116.905852][T14676] usb 4-1: New USB device found, idVendor=0d46, idProduct=0081, bcdDevice= f.2b [ 1116.918481][T14676] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1116.926926][T14676] usb 4-1: Product: syz [ 1116.931431][T14676] usb 4-1: Manufacturer: syz [ 1116.936322][T14676] usb 4-1: SerialNumber: syz [ 1117.167476][T14676] usb 4-1: config 0 descriptor?? [ 1117.177202][T20671] gfs2: error -5 reading superblock [ 1117.405170][T14676] kobil_sct 4-1:0.25: KOBIL USB smart card terminal converter detected [ 1117.430062][T14676] usb 4-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 1117.467677][T14676] usb 4-1: USB disconnect, device number 44 [ 1117.523990][T14676] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 1117.553879][T14676] kobil_sct 4-1:0.25: device disconnected [ 1118.901099][T20707] netlink: 'syz.6.3859': attribute type 4 has an invalid length. [ 1120.022095][T20720] gfs2: error -5 reading superblock [ 1121.208040][T20732] program syz.3.3866 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1123.832639][ T24] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 1124.140259][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 1124.165843][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 1124.204949][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1124.208532][ T30] audit: type=1804 audit(1768426825.506:1313): pid=20762 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.6.3876" name="/newroot/231/file0" dev="tmpfs" ino=1259 res=1 errno=0 [ 1124.353269][ T24] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 1124.363136][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12592, setting to 1024 [ 1124.374816][ T24] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 1124.385555][ T24] usb 4-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 1124.852204][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1124.877273][ T24] usb 4-1: config 0 descriptor?? [ 1124.887024][T20750] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 1124.954467][T20775] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3879'. [ 1124.999638][T20774] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3879'. [ 1125.051123][ T30] audit: type=1800 audit(1768426826.346:1314): pid=20770 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.1.3878" name="/newroot/142/bus" dev="tmpfs" ino=759 res=0 errno=0 [ 1125.213105][T20750] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1125.262799][T15905] usb 3-1: new high-speed USB device number 121 using dummy_hcd [ 1125.265143][T20750] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1125.422602][T15905] usb 3-1: Using ep0 maxpacket: 32 [ 1125.430282][T15905] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1125.447158][T15905] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1125.471901][T15905] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1125.485821][T15905] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 1125.502783][T15905] usb 3-1: Product: syz [ 1125.507047][T15905] usb 3-1: Manufacturer: syz [ 1125.548484][T15905] hub 3-1:4.0: USB hub found [ 1125.559905][T20788] 9p: Bad value for 'wfdno' [ 1125.568355][T20788] 9p: Bad value for 'wfdno' [ 1125.575917][T20788] 9p: Bad value for 'wfdno' [ 1125.580866][T20788] 9p: Bad value for 'wfdno' [ 1125.609191][T15483] Bluetooth: hci0: Opcode 0x0c03 failed: -71 [ 1125.609515][T15072] usb 4-1: USB disconnect, device number 45 [ 1125.747327][T15905] hub 3-1:4.0: 2 ports detected [ 1126.510797][T15905] hub 3-1:4.0: set hub depth failed [ 1126.548255][T15905] usb 3-1: USB disconnect, device number 121 [ 1132.282453][T15905] usb 7-1: new full-speed USB device number 44 using dummy_hcd [ 1132.735967][T15905] usb 7-1: config 0 has an invalid interface number: 8 but max is 0 [ 1132.762907][T15905] usb 7-1: config 0 has no interface number 0 [ 1132.769079][T15905] usb 7-1: config 0 interface 8 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1132.791749][ T30] audit: type=1804 audit(1768426834.086:1315): pid=20864 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.3905" name="/newroot/146/file0" dev="tmpfs" ino=782 res=1 errno=0 [ 1132.814582][T15905] usb 7-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1132.824101][T15905] usb 7-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1132.843058][T15905] usb 7-1: Product: syz [ 1132.875134][T15905] usb 7-1: SerialNumber: syz [ 1132.884066][T15905] usb 7-1: config 0 descriptor?? [ 1132.893443][T15905] usbhid 7-1:0.8: couldn't find an input interrupt endpoint [ 1133.178308][T15905] usb 7-1: USB disconnect, device number 44 [ 1136.038616][ T4464] Bluetooth: hci0: Frame reassembly failed (-84) [ 1136.050175][ T4464] Bluetooth: hci0: Frame reassembly failed (-84) [ 1136.197696][T20897] netlink: 165 bytes leftover after parsing attributes in process `syz.2.3915'. [ 1136.362550][T15905] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 1136.534802][T15905] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1136.956448][T15905] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1136.966370][T15905] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1136.974766][T15905] usb 7-1: SerialNumber: syz [ 1138.082604][ T52] Bluetooth: hci0: command 0xfc11 tx timeout [ 1138.192863][T15483] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1138.641413][ T24] usb 2-1: new full-speed USB device number 98 using dummy_hcd [ 1138.822654][T12832] usb 3-1: new full-speed USB device number 122 using dummy_hcd [ 1138.879233][ T24] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 1138.930686][ T24] usb 2-1: config 0 has no interface number 0 [ 1138.983240][ T24] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1138.996585][ T24] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1139.006120][ T24] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1139.014418][ T24] usb 2-1: Product: syz [ 1139.018908][ T24] usb 2-1: SerialNumber: syz [ 1139.026712][T12832] usb 3-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 1139.036754][T12832] usb 3-1: New USB device strings: Mfr=1, Product=6, SerialNumber=3 [ 1139.045612][ T24] usb 2-1: config 0 descriptor?? [ 1139.052623][T12832] usb 3-1: Product: syz [ 1139.052747][T15072] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 1139.059199][ T24] usbhid 2-1:0.8: couldn't find an input interrupt endpoint [ 1139.078080][T12832] usb 3-1: Manufacturer: syz [ 1139.084134][T12832] usb 3-1: SerialNumber: syz [ 1139.094045][T12832] usb 3-1: config 0 descriptor?? [ 1139.110884][T12832] comedi comedi5: This driver needs USB 2.0 to operate. Aborting... [ 1139.119346][T12832] usbduxfast 3-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 1139.141309][T15905] usb 7-1: bad CDC descriptors [ 1139.166658][T15905] usb 7-1: USB disconnect, device number 45 [ 1139.252673][T15072] usb 4-1: Using ep0 maxpacket: 32 [ 1139.264636][T15072] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 1139.280706][ T10] usb 2-1: USB disconnect, device number 98 [ 1139.303928][T15072] usb 4-1: config 0 has no interface number 0 [ 1139.319213][T15072] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 1139.344968][T12832] usb 3-1: USB disconnect, device number 122 [ 1139.346313][T15072] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1139.373936][T15072] usb 4-1: Product: syz [ 1139.378136][T15072] usb 4-1: Manufacturer: syz [ 1139.390606][T15072] usb 4-1: SerialNumber: syz [ 1139.400867][T15072] usb 4-1: config 0 descriptor?? [ 1139.416122][T15072] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 1139.525927][ T30] audit: type=1400 audit(1768426840.776:1316): avc: denied { remount } for pid=20930 comm="syz.4.3925" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 1140.571042][T15072] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 1140.586174][T15072] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 1140.714437][T20938] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3927'. [ 1141.725020][T20938] loop4: detected capacity change from 0 to 2560 [ 1141.777740][T17237] buffer_io_error: 11 callbacks suppressed [ 1141.777755][T17237] Buffer I/O error on dev loop4, logical block 0, async page read [ 1141.792499][T17237] Buffer I/O error on dev loop4, logical block 0, async page read [ 1141.803331][T17237] Buffer I/O error on dev loop4, logical block 0, async page read [ 1141.811660][T17237] Buffer I/O error on dev loop4, logical block 0, async page read [ 1141.820118][T17237] Buffer I/O error on dev loop4, logical block 0, async page read [ 1141.867406][ C0] usb 4-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 1141.930482][ T10] usb 4-1: USB disconnect, device number 46 [ 1141.948556][ T10] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 1141.975320][T17382] udevd[17382]: setting owner of /dev/ttyUSB1 to uid=0, gid=18 failed: No such file or directory [ 1141.975509][ T10] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 1142.021232][ T10] quatech2 4-1:0.51: device disconnected [ 1143.661020][T20969] netlink: 20 bytes leftover after parsing attributes in process `syz.6.3934'. [ 1144.385568][T12832] usb 2-1: new full-speed USB device number 99 using dummy_hcd [ 1144.522847][T20998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=20998 comm=syz.6.3940 [ 1144.578507][T12832] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 1144.706715][T12832] usb 2-1: config 0 has no interface number 0 [ 1144.720255][T12832] usb 2-1: config 0 interface 8 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 1145.177859][T12832] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 1145.192505][T12832] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 1145.204021][T12832] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 1145.215930][T12832] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 1145.235394][T12832] usb 2-1: Product: syz [ 1145.260078][T12832] usb 2-1: SerialNumber: syz [ 1145.280197][T12832] usb 2-1: config 0 descriptor?? [ 1145.300019][T12832] cm109 2-1:0.8: invalid payload size 0, expected 4 [ 1145.325478][T12832] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input43 [ 1145.551599][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.558785][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.565978][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.573136][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.580270][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.587508][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.594705][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.601830][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.608958][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.616195][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 1145.737122][T12832] usb 2-1: USB disconnect, device number 99 [ 1145.737173][ C1] cm109 2-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 1146.295643][T12832] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 1147.012588][ T10] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 1148.082928][ T10] usb 4-1: config 0 has an invalid interface number: 100 but max is 0 [ 1148.091129][ T10] usb 4-1: config 0 has no interface number 0 [ 1148.105037][ T10] usb 4-1: config 0 interface 100 altsetting 0 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 1148.124603][ T10] usb 4-1: New USB device found, idVendor=054c, idProduct=06c3, bcdDevice=3c.ad [ 1148.137647][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1148.147400][ T10] usb 4-1: Product: syz [ 1148.161830][ T10] usb 4-1: Manufacturer: syz [ 1148.170490][ T10] usb 4-1: SerialNumber: syz [ 1148.201972][ T10] usb 4-1: config 0 descriptor?? [ 1148.213712][ T10] port100 4-1:0.100: NFC: Could not find bulk-in or bulk-out endpoint [ 1148.322645][T15072] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 1148.471626][ T10] usb 4-1: USB disconnect, device number 47 [ 1148.522474][T15072] usb 7-1: Using ep0 maxpacket: 16 [ 1148.904151][T15072] usb 7-1: config 0 has an invalid interface number: 156 but max is 0 [ 1148.992582][T15072] usb 7-1: config 0 has no interface number 0 [ 1148.998713][T15072] usb 7-1: config 0 interface 156 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 1149.080923][T15072] usb 7-1: config 0 interface 156 has no altsetting 0 [ 1149.112878][T15072] usb 7-1: New USB device found, idVendor=1234, idProduct=0002, bcdDevice=c8.36 [ 1149.179886][T15072] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1149.416912][T15072] usb 7-1: Product: syz [ 1149.452448][T15072] usb 7-1: Manufacturer: syz [ 1149.457078][T15072] usb 7-1: SerialNumber: syz [ 1149.480757][T15072] usb 7-1: config 0 descriptor?? [ 1149.487060][T21036] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 1149.547682][T21053] netlink: 424 bytes leftover after parsing attributes in process `syz.1.3949'. [ 1149.731727][T15072] usbtouchscreen 7-1:0.156: probe with driver usbtouchscreen failed with error -71 [ 1149.937836][T15072] usb 7-1: USB disconnect, device number 46 [ 1151.885850][T21069] can: request_module (can-proto-0) failed. [ 1154.329325][T21101] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3966'. [ 1154.808882][T21117] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1154.882922][T21117] block device autoloading is deprecated and will be removed. [ 1155.043255][ T30] audit: type=1400 audit(1768426856.256:1317): avc: denied { setopt } for pid=21120 comm="syz.1.3963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1155.345541][T21129] bridge1: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 1158.204347][T21158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3981'. [ 1159.498443][T15905] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 1159.813590][T15905] usb 4-1: device descriptor read/64, error -71 [ 1160.212515][T15905] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 1160.287416][T21158] team0 (unregistering): Port device team_slave_0 removed [ 1160.297944][T21158] team0 (unregistering): Port device team_slave_1 removed [ 1160.815367][T15905] usb 4-1: device descriptor read/64, error -71 [ 1160.937572][T15905] usb usb4-port1: attempt power cycle [ 1161.062437][ T24] usb 3-1: new low-speed USB device number 123 using dummy_hcd [ 1161.215047][ T24] usb 3-1: unable to get BOS descriptor or descriptor too short [ 1161.263663][ T24] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1161.324026][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid maxpacket 32, setting to 0 [ 1161.372920][ T24] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 19, changing to 4 [ 1161.412408][ T24] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 1024, setting to 0 [ 1161.440055][ T24] usb 3-1: config 1 interface 1 has no altsetting 0 [ 1161.526135][ T24] usb 3-1: string descriptor 0 read error: -22 [ 1161.535261][ T24] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1161.545406][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1161.709446][ T4405] Bluetooth: hci0: Frame reassembly failed (-84) [ 1161.723222][T21180] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 1161.748483][ T24] usb 3-1: low speed audio streaming not supported [ 1162.002143][ T24] usb 3-1: USB disconnect, device number 123 [ 1162.012411][T12832] usb 7-1: new high-speed USB device number 47 using dummy_hcd [ 1162.214764][T12832] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1162.501042][T12832] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1162.510716][T12832] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1162.550877][T12832] usb 7-1: SerialNumber: syz [ 1163.682640][T15483] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1163.827809][ T30] audit: type=1400 audit(1768426865.126:1318): avc: denied { shutdown } for pid=21214 comm="syz.1.3996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1164.968769][T12832] usb 7-1: bad CDC descriptors [ 1164.983340][T12832] usb 7-1: USB disconnect, device number 47 [ 1166.778871][T21246] netlink: 80 bytes leftover after parsing attributes in process `syz.6.4005'. [ 1167.360160][T21258] No control pipe specified [ 1167.374618][T21258] netlink: 'syz.3.3999': attribute type 10 has an invalid length. [ 1168.142429][T15905] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 1168.683431][T15905] usb 4-1: device descriptor read/64, error -71 [ 1169.524588][T15905] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 1170.033913][T21282] gfs2: error -5 reading superblock [ 1170.201497][T15905] usb 4-1: device descriptor read/64, error -71 [ 1170.668304][T15905] usb usb4-port1: attempt power cycle [ 1171.063470][T21289] netlink: 80 bytes leftover after parsing attributes in process `syz.1.4014'. [ 1171.262146][ T30] audit: type=1326 audit(1768426872.466:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1172.024649][ T30] audit: type=1326 audit(1768426872.466:1320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1172.121970][ T30] audit: type=1326 audit(1768426872.466:1321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1172.457240][ T30] audit: type=1326 audit(1768426872.466:1322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1172.543376][ T30] audit: type=1326 audit(1768426872.466:1323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1172.881263][ T30] audit: type=1326 audit(1768426872.466:1324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1173.252199][ T30] audit: type=1326 audit(1768426872.466:1325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1173.284714][ T30] audit: type=1326 audit(1768426872.466:1326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1173.912373][ T30] audit: type=1326 audit(1768426872.466:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1173.982430][ T30] audit: type=1326 audit(1768426872.466:1328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21294 comm="syz.2.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7ffc0000 [ 1174.593337][ T24] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1175.652713][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 1176.024918][ T24] usb 4-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1176.041462][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1176.052431][ T24] usb 4-1: Product: syz [ 1176.062447][ T24] usb 4-1: Manufacturer: syz [ 1176.067086][ T24] usb 4-1: SerialNumber: syz [ 1176.375954][T21349] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 1176.402148][T21349] CIFS mount error: No usable UNC path provided in device string! [ 1176.402148][T21349] [ 1176.412476][T21349] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1176.565860][ T24] usb 4-1: config 0 descriptor?? [ 1176.658390][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 1176.658405][ T30] audit: type=1804 audit(1768426877.926:1344): pid=21350 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.4029" name="/newroot/169/file0" dev="tmpfs" ino=902 res=1 errno=0 [ 1176.689125][ T24] gspca_main: se401-2.14.0 probing 047d:5003 [ 1176.903376][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 1176.916528][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 1177.568765][ T24] gspca_se401: ExtraFeatures: 255 [ 1177.573924][ T24] gspca_se401: Too many frame sizes [ 1177.774175][T15072] usb 4-1: USB disconnect, device number 54 [ 1178.224207][ T30] audit: type=1804 audit(1768426879.516:1345): pid=21366 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.6.4035" name="/newroot/261/file0" dev="tmpfs" ino=1414 res=1 errno=0 [ 1178.848237][ T30] audit: type=1326 audit(1768426880.126:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1179.204923][ T30] audit: type=1326 audit(1768426880.136:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1179.269613][ T30] audit: type=1326 audit(1768426880.136:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1179.325546][ T30] audit: type=1326 audit(1768426880.136:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1179.486697][ T30] audit: type=1326 audit(1768426880.136:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1180.472497][ T30] audit: type=1326 audit(1768426880.136:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1180.539833][ T30] audit: type=1326 audit(1768426880.136:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21360 comm="syz.2.4034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1d858f749 code=0x7fc00000 [ 1181.779201][T21406] netlink: 52 bytes leftover after parsing attributes in process `syz.6.4044'. [ 1182.198755][T21411] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 1183.102429][T15072] usb 7-1: new high-speed USB device number 48 using dummy_hcd [ 1183.335680][T15072] usb 7-1: Using ep0 maxpacket: 8 [ 1183.341406][ T30] audit: type=1804 audit(1768426884.626:1353): pid=21421 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.4048" name="/newroot/280/file0" dev="tmpfs" ino=1530 res=1 errno=0 [ 1183.428550][T15072] usb 7-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 1183.442887][T15072] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1183.462798][T15072] usb 7-1: Product: syz [ 1183.474937][T15072] usb 7-1: Manufacturer: syz [ 1183.479588][T15072] usb 7-1: SerialNumber: syz [ 1183.489163][T15072] usb 7-1: config 0 descriptor?? [ 1183.506606][T15072] gspca_main: se401-2.14.0 probing 047d:5003 [ 1183.722808][T21430] gfs2: error -5 reading superblock [ 1184.083040][T15072] gspca_se401: ExtraFeatures: 255 [ 1184.088145][T15072] gspca_se401: Too many frame sizes [ 1184.221554][T21435] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4052'. [ 1184.359341][T12832] usb 7-1: USB disconnect, device number 48 [ 1186.179949][T21463] netlink: 'syz.3.4062': attribute type 1 has an invalid length. [ 1186.634790][ T30] audit: type=1326 audit(1768426887.936:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.757221][ T30] audit: type=1326 audit(1768426887.936:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.807615][ T30] audit: type=1326 audit(1768426887.976:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.832723][ T30] audit: type=1326 audit(1768426887.976:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.903341][ T30] audit: type=1326 audit(1768426887.976:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.928396][ T30] audit: type=1326 audit(1768426887.976:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.964327][ T30] audit: type=1326 audit(1768426887.976:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1186.974856][T21472] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 1187.073042][T21472] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 1187.082999][T12832] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 1187.223618][ T30] audit: type=1326 audit(1768426887.976:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1187.252490][T15072] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 1187.308889][T12832] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1187.340371][T12832] usb 4-1: config 1 interface 0 altsetting 129 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1187.340395][ T30] audit: type=1326 audit(1768426887.976:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1187.377647][T12832] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1187.448845][T12832] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1187.458690][T15072] usb 2-1: Using ep0 maxpacket: 32 [ 1187.485577][T15072] usb 2-1: New USB device found, idVendor=0fd9, idProduct=0021, bcdDevice=29.40 [ 1187.494792][T15072] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1187.516689][T15072] usb 2-1: config 0 descriptor?? [ 1187.528264][T12832] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1187.557587][T12832] usb 4-1: Product: syz [ 1187.577688][T12832] usb 4-1: Manufacturer: syz [ 1187.601250][T12832] usb 4-1: SerialNumber: syz [ 1187.637571][T12832] cdc_mbim 4-1:1.0: skipping garbage [ 1187.664257][T12832] usb 4-1: selecting invalid altsetting 1 [ 1187.772513][T15072] dvb-usb: found a 'Elgato EyeTV DTT' in warm state. [ 1187.810905][T15072] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1187.938263][T21472] bond1: (slave gretap1): making interface the new active one [ 1187.950970][T21472] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 1188.003721][T21472] macvlan2: entered promiscuous mode [ 1188.009153][T21472] macvlan2: entered allmulticast mode [ 1188.017225][T21472] bond1: entered promiscuous mode [ 1188.022477][T21472] gretap1: entered promiscuous mode [ 1188.044363][T21472] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1188.381400][T15072] dvbdev: DVB: registering new adapter (Elgato EyeTV DTT) [ 1188.420836][T21472] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of gretap1 [ 1188.434759][T15072] usb 2-1: media controller created [ 1188.835972][T15072] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1188.855955][T21472] bond1: left promiscuous mode [ 1188.886755][T21472] gretap1: left promiscuous mode [ 1189.009345][ T30] kauditd_printk_skb: 67 callbacks suppressed [ 1189.009364][ T30] audit: type=1326 audit(1768426890.296:1430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1189.065400][ T30] audit: type=1326 audit(1768426890.296:1431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21459 comm="syz.1.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3278f749 code=0x7ffc0000 [ 1189.130086][T12832] cdc_mbim 4-1:1.0: bind() failure [ 1189.185630][T12832] usb 4-1: USB disconnect, device number 55 [ 1189.385241][T15072] DVB: Unable to find symbol dib7000p_attach() [ 1189.392398][T15072] dvb-usb: no frontend was attached by 'Elgato EyeTV DTT' [ 1189.573277][T15072] rc_core: IR keymap rc-dib0700-rc5 not found [ 1189.579766][T15072] Registered IR keymap rc-empty [ 1189.585337][T15072] dvb-usb: could not initialize remote control. [ 1189.591650][T15072] dvb-usb: Elgato EyeTV DTT successfully initialized and connected. [ 1191.588905][T12832] usb 2-1: USB disconnect, device number 100 [ 1191.657933][T21516] netlink: 4632 bytes leftover after parsing attributes in process `syz.2.4073'. [ 1191.893895][T12832] dvb-usb: Elgato EyeTV DTT successfully deinitialized and disconnected. [ 1192.399433][T16141] Bluetooth: hci0: Frame reassembly failed (-84) [ 1192.633390][T15072] usb 7-1: new high-speed USB device number 49 using dummy_hcd [ 1193.196733][T15072] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 1193.394894][T15072] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1193.435926][T15072] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1193.470844][T15072] usb 7-1: SerialNumber: syz [ 1193.497418][ T30] audit: type=1800 audit(1768426894.796:1432): pid=21539 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.2.4080" name="/newroot/157/bus" dev="tmpfs" ino=857 res=0 errno=0 [ 1193.745556][T21554] input: syz0 as /devices/virtual/input/input46 [ 1194.326153][T15483] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 1194.995501][T15072] usb 7-1: bad CDC descriptors [ 1195.010201][T15072] usb 7-1: USB disconnect, device number 49 [ 1196.187437][T15905] Bluetooth: hci5: Opcode 0x0c1a failed: -110 [ 1196.193830][T15483] Bluetooth: hci5: command 0x0406 tx timeout [ 1196.207545][T15905] Bluetooth: hci5: Error when powering off device on rfkill (-110) [ 1199.445559][ T30] audit: type=1400 audit(1768426900.736:1433): avc: denied { relabelfrom } for pid=21605 comm="syz.3.4098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1199.486943][ T30] audit: type=1400 audit(1768426900.736:1434): avc: denied { relabelto } for pid=21605 comm="syz.3.4098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1199.568961][ T30] audit: type=1400 audit(1768426900.866:1435): avc: denied { setopt } for pid=21605 comm="syz.3.4098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1199.732495][ T24] usb 2-1: new full-speed USB device number 101 using dummy_hcd [ 1199.842514][T15905] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 1199.842582][T15483] Bluetooth: hci2: command 0x0406 tx timeout [ 1199.848646][T15905] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 1199.894192][ T24] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1199.902055][ T24] usb 2-1: can't read configurations, error -61 [ 1200.044045][ T24] usb 2-1: new full-speed USB device number 102 using dummy_hcd [ 1200.665163][ T24] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1200.692098][ T24] usb 2-1: can't read configurations, error -61 [ 1200.698773][ T24] usb usb2-port1: attempt power cycle [ 1201.094268][ T24] usb 2-1: new full-speed USB device number 103 using dummy_hcd [ 1201.114815][ T24] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1201.126048][ T24] usb 2-1: can't read configurations, error -61 [ 1201.262507][ T24] usb 2-1: new full-speed USB device number 104 using dummy_hcd [ 1201.294720][ T24] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 1201.309456][ T24] usb 2-1: can't read configurations, error -61 [ 1201.317023][ T24] usb usb2-port1: unable to enumerate USB device [ 1203.069247][T15905] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 1203.078228][ T52] Bluetooth: hci3: command 0x0406 tx timeout [ 1203.089025][T15905] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 1203.748734][ T24] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 1204.037332][ T24] usb 2-1: config index 0 descriptor too short (expected 65186, got 72) [ 1204.047614][ T24] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1204.056996][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1204.065571][ T24] usb 2-1: Product: syz [ 1204.069735][ T24] usb 2-1: Manufacturer: syz [ 1204.074968][ T24] usb 2-1: SerialNumber: syz [ 1204.088601][ T24] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1204.108518][T12832] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1204.608164][ T30] audit: type=1800 audit(1768426905.906:1436): pid=21638 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.2.4106" name="/newroot/166/bus" dev="tmpfs" ino=906 res=0 errno=0 [ 1204.841936][T15072] usb 2-1: USB disconnect, device number 105 [ 1205.551830][T12832] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 1205.562451][T12832] ath9k_htc: Failed to initialize the device [ 1205.569097][T15072] usb 2-1: ath9k_htc: USB layer deinitialized [ 1206.196898][T15072] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 1206.387480][T15072] usb 2-1: Using ep0 maxpacket: 16 [ 1206.405484][T15072] usb 2-1: unable to get BOS descriptor or descriptor too short [ 1206.430010][T15072] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 1206.450146][T15072] usb 2-1: config 1 has no interface number 1 [ 1206.456985][T15072] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1206.583467][T15072] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1206.602540][T15072] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1206.619029][T15072] usb 2-1: Product: syz [ 1206.764541][T15072] usb 2-1: Manufacturer: syz [ 1206.769136][T15072] usb 2-1: SerialNumber: syz [ 1209.155311][T21662] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-ç": -EINTR [ 1209.366918][T21676] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4120'. [ 1209.386664][T21676] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4120'. [ 1209.468907][T21676] veth3: entered promiscuous mode [ 1209.533608][T15072] usb 2-1: 2:1: invalid format type 0x1002 is detected, processed as PCM [ 1209.542216][T15072] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 1209.587192][T15072] usb 2-1: USB disconnect, device number 106 [ 1210.808126][T21331] udevd[21331]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1211.363788][T15905] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 1211.369894][T15905] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 1211.396632][ T52] Bluetooth: hci4: command 0x0406 tx timeout [ 1213.086873][T21709] ptrace attach of "./syz-executor exec"[18206] was attempted by "./syz-executor exec"[21709] [ 1213.114995][T21709] netlink: 'syz.4.4125': attribute type 1 has an invalid length. [ 1213.186646][T21711] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4127'. [ 1213.683301][ T52] Bluetooth: hci1: command 0x0406 tx timeout [ 1213.689507][T15905] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 1213.695947][T15905] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 1213.937002][T21718] gfs2: error -5 reading superblock [ 1213.950659][T15483] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1213.960561][T15483] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1213.971098][T15483] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1213.986934][T15483] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1214.002084][T15483] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1214.024313][ T52] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1214.032292][ T52] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1214.039658][ T52] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1214.047326][ T52] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1214.054805][ T52] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1214.136355][T16009] syz_tun (unregistering): left allmulticast mode [ 1214.172602][T21724] gfs2: error -5 reading superblock [ 1215.126868][ T1049] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1215.150856][T21670] lo speed is unknown, defaulting to 1000 [ 1215.316020][ T1049] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1215.451226][T21738] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4134'. [ 1215.553169][T21738] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 1215.855634][T21743] bridge2: entered promiscuous mode [ 1215.860853][T21743] bridge2: entered allmulticast mode [ 1215.927440][T21743] team0: Port device bridge2 added [ 1216.000054][ T1049] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1216.301838][T15483] Bluetooth: hci6: command tx timeout [ 1216.699975][ T1049] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1216.779253][T21670] chnl_net:caif_netlink_parms(): no params data found [ 1216.910734][T21759] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4138'. [ 1217.625441][ T1049] bridge_slave_1: left allmulticast mode [ 1217.653796][ T1049] bridge_slave_1: left promiscuous mode [ 1217.690691][ T1049] bridge0: port 2(bridge_slave_1) entered disabled state [ 1217.733340][ T1049] bridge_slave_0: left allmulticast mode [ 1217.750196][ T1049] bridge_slave_0: left promiscuous mode [ 1217.856023][ T1049] bridge0: port 1(bridge_slave_0) entered disabled state [ 1218.085457][T15905] Oops: general protection fault, probably for non-canonical address 0xdffffc000000004c: 0000 [#1] SMP KASAN NOPTI [ 1218.097552][T15905] KASAN: null-ptr-deref in range [0x0000000000000260-0x0000000000000267] [ 1218.105957][T15905] CPU: 0 UID: 0 PID: 15905 Comm: kworker/0:5 Tainted: G L syzkaller #0 PREEMPT(full) [ 1218.116968][T15905] Tainted: [L]=SOFTLOCKUP [ 1218.121273][T15905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1218.131316][T15905] Workqueue: events l2cap_info_timeout [ 1218.136775][T15905] RIP: 0010:kasan_byte_accessible+0x15/0x30 [ 1218.142665][T15905] Code: 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 40 d6 48 b8 00 00 00 00 00 fc ff df 48 c1 ef 03 48 01 c7 <0f> b6 07 3c 07 0f 96 c0 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 [ 1218.162268][T15905] RSP: 0018:ffffc9000e4f7978 EFLAGS: 00010282 [ 1218.168416][T15905] RAX: dffffc0000000000 RBX: 0000000000000260 RCX: 0000000000000000 [ 1218.176372][T15905] RDX: 0000000000000000 RSI: ffffffff893dac11 RDI: dffffc000000004c [ 1218.184313][T15905] RBP: 0000000000000260 R08: 0000000000000001 R09: 0000000000000000 [ 1218.192253][T15905] R10: 00000000ffffff80 R11: ffff88804e5d2ff0 R12: ffffffff893dac11 [ 1218.200209][T15905] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1218.208161][T15905] FS: 0000000000000000(0000) GS:ffff8881248f4000(0000) knlGS:0000000000000000 [ 1218.217074][T15905] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1218.223635][T15905] CR2: 00002000001e5030 CR3: 0000000029066000 CR4: 00000000003526f0 [ 1218.231595][T15905] Call Trace: [ 1218.234851][T15905] [ 1218.237757][T15905] __kasan_check_byte+0x13/0x50 [ 1218.242595][T15905] lock_acquire+0xfc/0x330 [ 1218.246992][T15905] lock_sock_nested+0x41/0xf0 [ 1218.251643][T15905] ? l2cap_sock_ready_cb+0x43/0x1a0 [ 1218.256822][T15905] l2cap_sock_ready_cb+0x43/0x1a0 [ 1218.261831][T15905] l2cap_conn_start+0x144/0xb60 [ 1218.266661][T15905] ? __pfx_l2cap_conn_start+0x10/0x10 [ 1218.272011][T15905] ? __pfx___mutex_lock+0x10/0x10 [ 1218.277016][T15905] ? __pfx___schedule+0x10/0x10 [ 1218.281848][T15905] ? preempt_schedule_thunk+0x16/0x30 [ 1218.287194][T15905] l2cap_info_timeout+0x81/0xa0 [ 1218.292031][T15905] process_one_work+0x9ba/0x1b20 [ 1218.296951][T15905] ? __pfx_process_one_work+0x10/0x10 [ 1218.302303][T15905] ? assign_work+0x1a0/0x250 [ 1218.306874][T15905] worker_thread+0x6c8/0xf10 [ 1218.311446][T15905] ? __kthread_parkme+0x19e/0x250 [ 1218.316446][T15905] ? __pfx_worker_thread+0x10/0x10 [ 1218.321536][T15905] kthread+0x3c5/0x780 [ 1218.325580][T15905] ? __pfx_kthread+0x10/0x10 [ 1218.330147][T15905] ? rcu_is_watching+0x12/0xc0 [ 1218.334893][T15905] ? __pfx_kthread+0x10/0x10 [ 1218.339459][T15905] ret_from_fork+0x983/0xb10 [ 1218.344027][T15905] ? __pfx_ret_from_fork+0x10/0x10 [ 1218.349114][T15905] ? __switch_to+0x7af/0x10d0 [ 1218.353770][T15905] ? __pfx_kthread+0x10/0x10 [ 1218.358339][T15905] ret_from_fork_asm+0x1a/0x30 [ 1218.363104][T15905] [ 1218.366100][T15905] Modules linked in: [ 1218.370192][T15905] ---[ end trace 0000000000000000 ]--- [ 1218.415944][T15483] Bluetooth: hci6: command tx timeout [ 1218.425915][T15905] RIP: 0010:kasan_byte_accessible+0x15/0x30 [ 1218.431837][T15905] Code: 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 40 d6 48 b8 00 00 00 00 00 fc ff df 48 c1 ef 03 48 01 c7 <0f> b6 07 3c 07 0f 96 c0 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 [ 1218.451757][T15905] RSP: 0018:ffffc9000e4f7978 EFLAGS: 00010282 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1218.469944][T15905] RAX: dffffc0000000000 RBX: 0000000000000260 RCX: 0000000000000000 [ 1218.478205][T15905] RDX: 0000000000000000 RSI: ffffffff893dac11 RDI: dffffc000000004c [ 1218.485695][ T30] audit: type=1400 audit(1768426919.676:1437): avc: denied { write } for pid=5799 comm="syz-executor" path="pipe:[5141]" dev="pipefs" ino=5141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1218.489677][T15905] RBP: 0000000000000260 R08: 0000000000000001 R09: 0000000000000000 [ 1218.607083][ T30] audit: type=1800 audit(1768426919.846:1438): pid=21788 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.3.4143" name="/newroot/296/bus" dev="tmpfs" ino=1624 res=0 errno=0 [ 1218.660162][T15905] R10: 00000000ffffff80 R11: ffff88804e5d2ff0 R12: ffffffff893dac11 [ 1218.753756][T15905] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1218.761761][T15905] FS: 0000000000000000(0000) GS:ffff8881248f4000(0000) knlGS:0000000000000000 [ 1218.771543][T15905] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1218.778802][T15905] CR2: 00007f7d5393b286 CR3: 000000001fadc000 CR4: 00000000003526f0 [ 1218.798992][T15905] Kernel panic - not syncing: Fatal exception [ 1218.805364][T15905] Kernel Offset: disabled [ 1218.809683][T15905] Rebooting in 86400 seconds..