last executing test programs: 1m18.927411877s ago: executing program 2 (id=1457): openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x2e) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r0 = landlock_create_ruleset(&(0x7f0000000280)={0x10, 0x2}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) (async) landlock_restrict_self(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async, rerun: 64) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), r1) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000940)={0x1c, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}}, 0x64000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10190}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x3}]}, 0x50}}, 0x0) (async) keyctl$read(0xb, 0x0, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) (async, rerun: 32) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x143102) (rerun: 32) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x200000005c832, 0xffffffffffffffff, 0x0) r5 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x6d33, 0x1000, 0x0, 0x4000000}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) (async, rerun: 64) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 1m18.487671882s ago: executing program 2 (id=1459): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x4f) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) pipe(&(0x7f00000000c0)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) (async) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) (async) r2 = socket$rds(0x15, 0x5, 0x0) pread64(r1, 0x0, 0x0, 0x0) (async) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, 0x0, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x4) (async) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x1000, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) (async) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x20, 0x0, &(0x7f0000001040)=0x5d) (async) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) 1m18.167641035s ago: executing program 2 (id=1462): r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) prlimit64(0xffffffffffffffff, 0x4, &(0x7f00000000c0)={0x3ff, 0x10005}, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x4, 0x0, 0x2, 0x0) (async) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) (async, rerun: 32) memfd_create(0x0, 0x2) (async, rerun: 32) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000000000000000ae561f1b00000a01030000000000000000010000000900010073797a310000000002000000030a01020000000000000000010000000900030073797a3a000000002800048008000240000000000800014000000005144c6c0076657468315f6d6163767461700000000900010073797a310000000054000000050a01020000000000000000010020000c00023214c97e984000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005080007"], 0xf0}}, 0x0) (async) ioprio_set$uid(0x3, 0xee00, 0x4007) (async) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000440)={0x0, r1}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb0100180000000000004c0d0000004400000008000000000000000100000d0000000008000000040000000d000000010000930c0000001000000001000000070000000b00000000000012050000000d0000000000000b040000000061302e61002e0051fee6d52b8bc9f50bf2625105966063a633bf71514f8dbea3d1d33ad7019e0a9c4cf6804fd903a91eb6fbe0ae03edfa9c4974237403ea4554ec25"], &(0x7f0000000500)=""/177, 0x64, 0xb1, 0x0, 0x6, 0x10000, @value=r4}, 0x28) (async, rerun: 32) r5 = socket$netlink(0x10, 0x3, 0xc) (rerun: 32) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) (async) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000200), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400400142603600e122f00160006000500a8000600200006400461c1d67f6f94007134cf6efb8000a007a290457f0189b31627287ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a15a8b16f14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f211ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941c6a0501148", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x24080000) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) fsopen(&(0x7f00000001c0)='bpf\x00', 0x0) (async) r7 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) shmat(r7, &(0x7f0000ff9000/0x1000)=nil, 0x4000) (async, rerun: 64) wait4(0x0, 0x0, 0x8, 0x0) (rerun: 64) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) 1m16.536455519s ago: executing program 2 (id=1470): ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x0, 0x5, 0x1}) syz_usb_connect$uac1(0x3, 0xb8, &(0x7f0000001240)=ANY=[@ANYBLOB="12010102000000406b1d01014000010203010902"], &(0x7f0000000580)={0x0, 0x0, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="050f050007"]}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x0, 0x5, 0x1}) (async) syz_usb_connect$uac1(0x3, 0xb8, &(0x7f0000001240)=ANY=[@ANYBLOB="12010102000000406b1d01014000010203010902"], &(0x7f0000000580)={0x0, 0x0, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="050f050007"]}) (async) 1m14.858040437s ago: executing program 2 (id=1480): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000040000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000530000008500000005000000bca90000000000003509020000d44a6be5000d0000000000b702000000000000739af0ff00000000c509040004100000c3aaf0ff00000000bf8641000000000007080000f8ffffffbfa400000000000007060000f0ffffffb70200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m14.704376945s ago: executing program 2 (id=1481): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) msgget(0x1, 0x2b0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x400, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64]) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x18, 0x30, 0x4, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r4, 0x8943, &(0x7f0000000080)={'dummy0\x00', @ifru_ivalue}) shutdown(0xffffffffffffffff, 0x1) fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) io_uring_enter(r0, 0x25f8, 0x2bbe, 0x14, &(0x7f0000000280)={[0x10000]}, 0x8) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) socket$inet6(0xa, 0x5, 0x6) syz_usb_connect(0x2, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='svc_process\x00', r6, 0x0, 0x101}, 0x18) sync() 59.596336822s ago: executing program 32 (id=1481): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) msgget(0x1, 0x2b0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x400, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRES64]) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x18, 0x30, 0x4, 0x0, 0x0, {}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_ifreq(r4, 0x8943, &(0x7f0000000080)={'dummy0\x00', @ifru_ivalue}) shutdown(0xffffffffffffffff, 0x1) fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) io_uring_enter(r0, 0x25f8, 0x2bbe, 0x14, &(0x7f0000000280)={[0x10000]}, 0x8) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) socket$inet6(0xa, 0x5, 0x6) syz_usb_connect(0x2, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1d, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='svc_process\x00', r6, 0x0, 0x101}, 0x18) sync() 37.728893546s ago: executing program 1 (id=1594): r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e1e, @multicast1}, {0x1, @random}, 0x52, {0x2, 0x4e21, @empty}, 'vlan0\x00'}) syz_usb_connect(0x0, 0x3f, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000200)=ANY=[@ANYBLOB='7'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000180)=ANY=[@ANYRES16=r3], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000001c0)={'veth1_vlan\x00', 0x5}) r5 = getpid() r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, 0x0, 0x0) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f0000001080)=[{{&(0x7f00000003c0)=@nl=@unspec, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)=""/85}, {&(0x7f00000004c0)=""/214}, {&(0x7f00000005c0)=""/151}, {&(0x7f0000000680)=""/155}, {&(0x7f0000000740)=""/20}], 0x0, &(0x7f0000000800)=""/133}, 0x4b8}, {{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)=""/192}], 0x0, &(0x7f0000000a40)=""/224}, 0x6}, {{&(0x7f0000000b40)=@nl=@unspec, 0x0, &(0x7f0000001000)=[{&(0x7f0000000bc0)=""/156}, {&(0x7f0000000c80)=""/169}, {&(0x7f0000000d40)=""/214}, {&(0x7f0000000e40)=""/84}, {&(0x7f0000000ec0)=""/249}, {&(0x7f0000000fc0)=""/58}]}}], 0x40000000000012a, 0x985838c7e22dace4, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x81082, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000002200010600"], 0x24}], 0x1, 0x0, 0x0, 0x4000081}, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) openat$cgroup_int(r9, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000380)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000340)=0xa28, 0x12) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'veth0_to_team\x00'}, 0x18) 35.940521198s ago: executing program 4 (id=1598): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000002c000000030a010800000000000000000100000b0900030073797a32000000000900010073797a300000000060000000060a010400000000000000000100000008000b40000000000900010073797a300000000038000480340001800a0001006d61746368000000240002800c000300b07346e358c219250b0001006367726f75700000080002"], 0xd4}}, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/226) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r2 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$llc_int(r2, 0x10c, 0x7, &(0x7f0000000040)=0xfff, 0x4) 35.899323125s ago: executing program 4 (id=1599): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000280)=0x4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0, @in6=@mcast1, 0xfffe, 0x0, 0x0, 0x0, 0xa, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x2, 0x800000000, 0x0, 0x0, 0x6}, {0x2, 0x8}, 0x0, 0x6e6bb8, 0x1}, {{@in=@rand_addr=0x64011101, 0x0, 0x2b}, 0x0, @in=@private=0xa010100, 0x40000000, 0x0, 0x0, 0x0, 0x802, 0xfffbf072}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x18) renameat2(r7, &(0x7f0000000180)='\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x5) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x10}}, 0x0) close(r5) sendmsg$nl_xfrm(r5, 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x7b) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) syz_io_uring_setup(0x837, &(0x7f0000000640)={0x0, 0x2000679a, 0x8, 0x4, 0x3ce}, &(0x7f0000000140), 0x0) dup(0xffffffffffffffff) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="800100001000010000000000ffdbdf25fe880000000000000000000000000001ac1414aa00000000000000000000000000000001000000000a0020005c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r8) 34.097890183s ago: executing program 1 (id=1603): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="1800000078000100ffff0000fdc9df250700000043"], 0x18}, 0x1, 0x5502000000000000}, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000530000/0x3000)=nil) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='devtmpfs\x00', 0x800, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0xfffffffe, 0x0, 0x0, 0xfff, 0xa, "0062ba7d82000000160000000000f738096304"}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./cgroup\x00', &(0x7f0000000180)='ufs\x00', 0x1a0c099, 0x0) syz_open_pts(0xffffffffffffffff, 0x80) r3 = dup3(r2, r1, 0x80000) mount$overlay(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(0x0, 0x458503, 0x190) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000000b00010076657468305f746f5f7465616d0000001400000011"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) waitid(0x1, 0x0, &(0x7f0000000100), 0x80000000, &(0x7f0000000400)) getdents64(r4, &(0x7f0000000300)=""/152, 0x98) futex(&(0x7f0000000540)=0x2, 0x8c, 0x1, 0x0, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) 33.466456338s ago: executing program 4 (id=1606): socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a8c0)=[{{&(0x7f0000002280)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000002700)=[{&(0x7f0000000180)}, {&(0x7f0000002300)=""/112, 0x70}, {&(0x7f0000002380)=""/235, 0xeb}, {&(0x7f0000002480)=""/253, 0xfd}, {&(0x7f0000002580)=""/47, 0x2f}, {&(0x7f00000025c0)=""/110, 0x6e}, {&(0x7f000000ab00)=""/4104, 0x1008}, {&(0x7f0000002640)=""/140, 0x8c}], 0x8, &(0x7f0000002d80)=""/223, 0xdf}, 0xfffffff9}, {{&(0x7f0000002880)=@in6, 0x80, &(0x7f0000002980)=[{&(0x7f0000003d80)=""/4096, 0x1000}, {&(0x7f0000002900)=""/123, 0x7b}], 0x2, &(0x7f00000029c0)=""/205, 0xcd}, 0xd8}, {{&(0x7f0000002ac0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002b40)=""/234, 0xea}], 0x1, &(0x7f0000002c80)=""/16, 0x10}, 0x2}, {{&(0x7f0000004d80)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000005500)=[{&(0x7f0000004e00)=""/228, 0xe4}, {&(0x7f0000004f00)=""/61, 0x3d}, {&(0x7f0000004f40)=""/115, 0x73}, {&(0x7f0000004fc0)=""/128, 0x80}, {&(0x7f0000005040)=""/114, 0x72}, {&(0x7f00000050c0)=""/137, 0x89}, {&(0x7f0000005180)=""/248, 0xf8}, {&(0x7f0000005280)=""/217, 0xd9}, {&(0x7f0000005380)=""/217, 0xd9}, {&(0x7f0000005480)=""/102, 0x66}], 0xa}, 0x6}, {{&(0x7f00000055c0), 0x80, &(0x7f0000005a00)=[{&(0x7f0000005640)=""/88, 0x58}, {&(0x7f00000056c0)=""/219, 0xdb}, {&(0x7f00000057c0)=""/230, 0xe6}, {&(0x7f00000058c0)=""/145, 0x91}, {&(0x7f0000005980)=""/107, 0x6b}], 0x5, &(0x7f0000005a80)=""/79, 0x4f}}, {{&(0x7f0000005b00)=@nfc_llcp, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005b80)=""/201, 0xc9}, {&(0x7f0000005c80)=""/65, 0x41}, {&(0x7f0000008400)=""/4096, 0x1000}], 0x3}, 0x80000000}, {{&(0x7f0000005d40)=@un=@abs, 0x80, &(0x7f0000006140)=[{&(0x7f0000005dc0)=""/5, 0x5}, {&(0x7f0000005e00)=""/198, 0xc6}, {&(0x7f0000005f00)=""/107, 0x6b}, {&(0x7f0000005f80)=""/190, 0xbe}, {&(0x7f0000009400)=""/4096, 0x1000}, {&(0x7f0000006040)=""/31, 0x1f}, {&(0x7f0000006080)=""/162, 0xa2}], 0x7, &(0x7f00000061c0)=""/79, 0x4f}, 0x6}, {{0x0, 0x0, &(0x7f000000a5c0)=[{&(0x7f0000006240)=""/89, 0x59}, {&(0x7f00000062c0)=""/87, 0x57}, {&(0x7f000000a400)=""/138, 0x8a}, {&(0x7f000000a4c0)=""/237, 0xed}, {&(0x7f0000006340)=""/115, 0x73}], 0x5, &(0x7f000000a640)=""/213, 0xd5}, 0xec2}, {{&(0x7f000000a740)=@un=@abs, 0x80, &(0x7f000000a840)=[{&(0x7f000000a7c0)=""/128, 0x80}], 0x1, &(0x7f000000a880)=""/62, 0x3e}, 0x3}], 0x9, 0x40000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r2, 0xc01864cd, &(0x7f0000000140)={&(0x7f0000000080)=[0x0], 0x0, 0x1}) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000001, 0x28011, 0xffffffffffffffff, 0x4a053000) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r3, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240), 0x0, 0x1}}, 0x40) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000080)=0x80000003) r6 = dup2(r5, r5) read$FUSE(r6, &(0x7f00000063c0)={0x2020}, 0x2020) syz_fuse_handle_req(r6, &(0x7f0000000280)="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", 0x2000, &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x1, 0x2d, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) close(r4) 32.84154907s ago: executing program 1 (id=1607): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000001300"], 0x48) r2 = syz_io_uring_setup(0x1ed3, &(0x7f0000000240)={0x0, 0x0, 0x100, 0x5, 0x279}, &(0x7f00000002c0)=0x0, &(0x7f0000000400)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='('], 0x38}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='pids.current\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd_index=0x8, 0x0, 0x0, 0x9, 0x7, 0x1}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000c00)={0x20071026}, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r6, 0x4b66, &(0x7f0000000000)={0x0, 0x0}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r7, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r7, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) bind$qrtr(r8, &(0x7f0000000200), 0xc) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r9 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x8, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x2}) mq_unlink(&(0x7f0000000040)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x5, 0x90, 0x1, 'queue0\x00', 0x3}) 30.601242733s ago: executing program 1 (id=1612): syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi={{0x22, 0x1d}, {0x2, [{@none, 0x4, 0xa, "1520bd", 0x4, 0x2}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8, 0x1, "36d0ca", 0x8, 0x8}]}}}, 0x20) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="010300000100fddbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x40c4}, 0x20040840) 29.812611659s ago: executing program 4 (id=1614): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x47, 0x0, 0x1}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x6, 0x61, 0x11, 0x94, 0x2}}, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x16) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000400000003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="17fa00000000090000000400000000001c110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000180)={0x3, 0x1, "d7"}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 29.775627083s ago: executing program 5 (id=1615): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 32) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sendmsg(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000040)) (async) setsockopt$inet_int(r2, 0x0, 0x1, 0x0, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000900)="580000001400192360834b80043f679a10ff3d420000000001000000f61bcdf1194ad353e9cc853a804824cabece4b381effffffff0057e792945f80000000050028925aaa000000c600000004002e499391db0926f27805", 0x58}], 0x1) (async, rerun: 64) r4 = socket(0x10, 0x803, 0x0) (rerun: 64) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x7}}) (async) accept4(r1, 0x0, &(0x7f0000000400), 0x80000) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x9c, 0x4) (async, rerun: 32) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) (rerun: 32) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x2a, 0xc0, 0x7, 0x6, 0xfb, 0x0, 0xf, 0x4, 0x3, 0x0, 0x3, 0x58, 0x90, 0x5, 0x9, 0x7f}}) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) (rerun: 64) 29.666593402s ago: executing program 1 (id=1616): r0 = socket$inet_tcp(0x2, 0x1, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, 0x0}, 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r2, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x3c, r3, 0x13, 0x0, 0x0, {0x8}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x3c}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000100)=""/2, &(0x7f0000000300)=0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r4) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000028c0)={0x1c, r6, 0x1, 0x1888, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x48000) setreuid(0x0, 0xee01) clock_adjtime(0x0, &(0x7f00000001c0)={0xffff, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef, 0x0, 0x0, 0x1}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, 0x0, &(0x7f0000000100)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb0100030000000000000018000000180000001c00000000000000000000030000000002005cbfd7ae39c48513c2cb000000000000040100000000"], 0x0, 0x32, 0x0, 0x0, 0x3ff}, 0x28) 29.492516136s ago: executing program 1 (id=1617): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6, 0x50, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f000072a000/0x4000)=nil, 0x4000, 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) write$cgroup_int(r3, &(0x7f0000000000)=0x2b00, 0x12) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x44081}, 0x40090) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$vga_arbiter(r7, &(0x7f0000000480)=@other={'decodes', ' ', 'io+mem'}, 0xf) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="b0000000000000ab284dc9a94095f54e34f11a5a480d2115805745f8a24d"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x3, 0xe3d}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="e076b1f5af81d014fe3304fc46f1df594968de843b42b5966c1f2320de1b4c77c60c8896d9b87831cf4c854f6d2a29ef81ce34a2500da3f2cf045cc4a6ccbf13eabc8cb81ef59192d55d544cf0de4c795806fc0309b0cbd6992d275d6702b683adbd36ba21a0f70e6ea9c032e1624be96f85781daf1a708a44ee1929cd79260622a0779f1b80afbc2d89f82b7e5a77190ccff0b634e8a96a7b828bbb1554ac3012097673d599cb44145f66", @ANYRESHEX=r7, @ANYBLOB=',\x00']) utime(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$inet(r4, &(0x7f0000000040)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="d2a7b3", 0x3}, {&(0x7f0000000400)="e06bd3f745", 0xfcfd}, {&(0x7f0000000500)="86e9a0d8", 0x4}, {&(0x7f00000005c0)="25062456", 0x4}], 0x4}}], 0x1, 0x4000800) 28.320435632s ago: executing program 5 (id=1620): ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000a61a7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0x8, 0x2000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f0000724000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) syz_emit_ethernet(0x95, 0x0, &(0x7f00000000c0)={0x1, 0x1, [0xf74, 0x4ad5, 0xf83, 0xa20]}) syz_open_dev$usbfs(0x0, 0x775, 0x8000) madvise(&(0x7f00002af000/0x2000)=nil, 0x2000, 0x15) r1 = dup(0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x801, 0x0) r3 = syz_io_uring_setup(0xbea, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000380)={0x0, 0x80000}) syz_io_uring_submit(0x0, 0x0, 0x0) write$rfkill(r2, 0x0, 0x0) write$eventfd(r1, &(0x7f00000001c0)=0xa, 0x8) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2, 0x4}}, 0x20) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, r1, 0x0) 26.884604653s ago: executing program 4 (id=1623): socket$igmp6(0xa, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0xc}, &(0x7f0000001fee)='R\x10suse\x00\x00\x00\x00\x00\x00\x00dn\x00\x00\x00', 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000100)=""/41, 0x29}, {&(0x7f0000000300)=""/217, 0xd9}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x7, 0x5) syz_open_dev$usbmon(&(0x7f00000014c0), 0x6, 0x60a00) r4 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1a34, 0x802, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0xa, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0xfe, 0x0, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x660, 0xe, 0x1}}}}}]}}]}}, 0x0) r5 = request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f0000001400)={'syz', 0x3}, &(0x7f0000001440)='asymmetric\x00', r2) keyctl$setperm(0x5, r5, 0x1000000) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000000)={0x2c, &(0x7f00000002c0)={0x40, 0x7, 0x5, {0x5, 0x30, '\x00\x00\x00'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r4, &(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x31) sendmmsg$inet6(r6, &(0x7f0000002940), 0x40000000000017d, 0x811) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000080)=[{{0x0, 0x1, 0x1}, {0x4, 0x1}}], 0x8) open(&(0x7f0000001480)='./file1\x00', 0x101882, 0x8) setsockopt(0xffffffffffffffff, 0x7, 0x81, &(0x7f0000000280)="1a0000000200", 0x6) 26.84433254s ago: executing program 0 (id=1624): r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x200, {0x60, 0x0, 0x0, r2, {0x0, 0xffff}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x3c}}, 0x44040) 26.779828792s ago: executing program 0 (id=1625): openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x26c40, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x71, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x52}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0xfffffffd, 0x0, 0x7ffffffe}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) getxattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)=@known='security.selinux\x00', &(0x7f0000000180)=""/13, 0xd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x1d9) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000008c80)=ANY=[@ANYBLOB="2c00000026000506"], 0x2c}}, 0x0) recvmmsg(r5, &(0x7f0000007700), 0x318, 0xfc0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) 26.112448236s ago: executing program 5 (id=1626): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcc, 0xcc, 0x9, [@struct={0xc, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x4, 0x1, 0xca}]}, @union={0xd, 0x8, 0x0, 0x5, 0x1, 0xb, [{0xa, 0x4, 0x5}, {0xa, 0x3, 0xffffffff}, {0x5, 0x4, 0x8001}, {0xa, 0x1, 0x81}, {0x5, 0x5, 0x9}, {0xd, 0x3, 0x80000001}, {0x2, 0x2, 0x6}, {0x7, 0x5, 0x2e45}]}, @enum={0x7, 0x6, 0x0, 0x6, 0x4, [{0x9}, {0x1, 0x3}, {0x7, 0x2}, {0x9, 0x16af}, {0x10, 0x80000000}, {0xe, 0x9}]}, @const={0x9, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x2f, 0x30, 0x30, 0x2e, 0x61, 0x30, 0x5f]}}, &(0x7f00000007c0)=""/4096, 0xed, 0x1000, 0x1, 0x28}, 0x28) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x23, '\x00', r2, 0x2, r1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "c8444943470da91b", "42f3ac0e0b8a32be8fe91c368e60693800", "e7198360", "f7a5c1777af05eaa"}, 0x38) close_range(r0, 0xffffffffffffffff, 0x0) 25.853560334s ago: executing program 0 (id=1627): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="0000600601050700ffff8000060045060088006400000d2f9078ac1e00010a0101020421880b00000002040008000c0086dd88679c394fed8f080088be00000004131049050100000000000001080022eb0000000328022109020000000000040100099b1b0800655800000001c89df4e90dc05f773aaf453384c14238696fdfe2aaa57ef66a8a6b18646685a0f6409c0bcdd06edb92953791f4d50b5dacd81e412a86ef6819e5a78a68ac5678c5961a"], 0x96) (async) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="0000600601050700ffff8000060045060088006400000d2f9078ac1e00010a0101020421880b00000002040008000c0086dd88679c394fed8f080088be00000004131049050100000000000001080022eb0000000328022109020000000000040100099b1b0800655800000001c89df4e90dc05f773aaf453384c14238696fdfe2aaa57ef66a8a6b18646685a0f6409c0bcdd06edb92953791f4d50b5dacd81e412a86ef6819e5a78a68ac5678c5961a"], 0x96) syz_clone(0x80, &(0x7f0000000380)="726abbee152f8c28d02b4553123c6345a136c72c75258a8b48d002249f39864e6fc91c973e336351062ebe3570a208469964114c1d9e10b88ff2c9111a1ee07bb0ae47d85a0d85ef00bbc324dde620952298b53729268c8ca861daecee0cde61c6583264da18095a3ecdff344c1591c4ed5d09488163f7460ffb1d25f74950dbcc8b3805612e7b9af5efae7651c2da916308a1cd0d72623eb2af38a0dfce51feb94a7fcd22ccbe5144aebdd6f53a98b4eb1f43d8bc5ab9e9bbe9015f3e8bbeabc723038f98", 0xc5, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000540)="123458ac1da9b8983639e7c8666a1640efddf4af4e676f8797a520b2a711bbe2344c5ba82fe06c3747744e38a476e700c20b1e303ec32ff052aefab16b4983573cea6b16d904f592125c2cae0841b2eb8ced1f405f60e7db5bc89ea461ca1938f2f78688e83aa2ebd8b3cc087115bbeebd1c37556b9013335a635d9eec3972fe6d302b5bba2ff1ed2b91af07d3218a6874234df2b48cc4dd6b4f8ef13895b0d0bbae4c665ccdcef5b525e50ef4d828f698e2b8ec743db27a2ac34bd8ba9606197695fef7020079ef337aa9f851d1a1a4d530933a40731ce740dfa0465b2e") sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_delrule={0x44, 0x21, 0x1, 0x0, 0x25dfdbfd, {0xa, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x10}, [@FRA_DST={0x14, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'nr0\x00'}]}, 0x44}}, 0x0) 25.73277857s ago: executing program 0 (id=1628): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x13, r1, 0x2000) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x9, 0x3, 0xfffff014}, {0x6}]}, 0x10) write$FUSE_STATX(r1, &(0x7f0000002200)={0x130, 0x0, 0x0, {0x3, 0x7, 0x0, '\x00', {0x4, 0x6, 0x80000001, 0xacdb, 0x0, 0x0, 0x4000, '\x00', 0x8000000000000000, 0x1, 0x4, 0x81, {0xffffffffc01879b1, 0x80000000}, {0xe61, 0x2}, {0x0, 0x1290d668}, {0x0, 0xfffffffa}, 0x7362, 0x7fc, 0x7fff, 0x7}}}, 0x130) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000002340)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 25.089685869s ago: executing program 5 (id=1630): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x4}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f0000006900)=[{{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000540)=""/155, 0x9b}, {&(0x7f0000000440)=""/19, 0x13}, {&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000740)=""/158, 0x9e}, {&(0x7f0000000800)=""/65, 0x41}, {&(0x7f0000000880)=""/136, 0x88}], 0x7, &(0x7f00000009c0)=""/234, 0xea}, 0xe73e}, {{&(0x7f0000000ac0)=@qipcrtr, 0x80, &(0x7f0000000480)=[{&(0x7f0000000b80)=""/86, 0x56}], 0x1, &(0x7f0000000c00)=""/33, 0x21}, 0x8}, {{&(0x7f0000000c40)=@caif=@util, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000cc0)=""/35, 0x23}, {&(0x7f0000000d00)=""/71, 0x47}, {&(0x7f0000000d80)=""/200, 0xc8}, {&(0x7f0000000e80)=""/109, 0x6d}, {&(0x7f0000000f00)=""/15, 0xf}, {&(0x7f0000000f40)=""/75, 0x4b}, {&(0x7f0000000fc0)=""/102, 0x66}, {&(0x7f0000001040)=""/106, 0x6a}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/232, 0xe8}], 0xa}, 0x5}, {{&(0x7f0000002280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000002300)=""/244, 0xf4}], 0x1}, 0x9}, {{&(0x7f0000002440)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f00000039c0)=[{&(0x7f00000024c0)=""/102, 0x66}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/245, 0xf5}, {&(0x7f0000003640)=""/245, 0xf5}, {&(0x7f0000003740)=""/172, 0xac}, {&(0x7f0000003800)=""/167, 0xa7}, {&(0x7f00000038c0)=""/59, 0x3b}, {&(0x7f0000003900)=""/147, 0x93}], 0x8, &(0x7f0000003a40)=""/109, 0x6d}, 0xffffff3f}, {{&(0x7f0000003ac0)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000003b40)=""/1, 0x1}], 0x1, &(0x7f0000003bc0)=""/136, 0x88}, 0x81}, {{&(0x7f0000003c80), 0x80, &(0x7f0000003d80)=[{&(0x7f0000003d00)=""/112, 0x70}], 0x1, &(0x7f0000003dc0)=""/89, 0x59}, 0x7}, {{&(0x7f0000003e40)=@sco={0x1f, @none}, 0x80, &(0x7f0000005240)=[{&(0x7f0000003ec0)=""/216, 0xd8}, {&(0x7f0000003fc0)=""/15, 0xf}, {&(0x7f0000004000)=""/4096, 0x1000}, {&(0x7f0000005000)=""/123, 0x7b}, {&(0x7f0000005080)=""/60, 0x3c}, {&(0x7f00000050c0)=""/105, 0x69}, {&(0x7f0000005140)=""/206, 0xce}], 0x7, &(0x7f00000052c0)=""/35, 0x23}, 0x2}, {{&(0x7f0000005300)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000006600)=[{&(0x7f0000005380)=""/75, 0x4b}, {&(0x7f0000005400)=""/245, 0xf5}, {&(0x7f0000005500)=""/245, 0xf5}, {&(0x7f0000005600)=""/4096, 0x1000}], 0x4, &(0x7f0000006640)=""/192, 0xc0}, 0xb8e3}, {{0x0, 0x0, &(0x7f0000006880)=[{&(0x7f0000006700)=""/52, 0x34}, {&(0x7f0000006740)=""/58, 0x3a}, {&(0x7f0000006780)=""/209, 0xd1}], 0x3, &(0x7f00000068c0)=""/32, 0x20}, 0x8000}], 0xa, 0x2140, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r3}, 0x18) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) r5 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) tkill(r5, 0xb) socket$kcm(0x10, 0x2, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r6, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040010}, 0x801) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r7, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380), 0x6000) 23.605741826s ago: executing program 5 (id=1633): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r4, 0x141601) syz_open_dev$MSR(&(0x7f0000000040), 0x9, 0x0) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="040d0479001904"], 0x7) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) close(0x3) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x1e, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000400000000000000e0d200001d934000ffffffff2111000093", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000008200000018220000", @ANYRES32, @ANYBLOB="000000009213f35685100000f9ffffff18120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0x5a89, 0x6e, &(0x7f0000000440)=""/110, 0x40f00, 0x72, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[r5, r6], &(0x7f0000000640)=[{0x1, 0x4, 0x10}, {0x5, 0x4, 0x1, 0x2}], 0x10, 0xffffff00}, 0x94) r7 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r7, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e26, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg$inet6(r7, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) syz_emit_vhci(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) 23.003554838s ago: executing program 5 (id=1634): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x20, 0x0, &(0x7f0000001040)=0x5d) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000080)) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$6lowpan_control(r4, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) mkdir(&(0x7f0000000140)='./control\x00', 0x5) r5 = socket$inet6(0xa, 0x3, 0x5) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r6, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x64000ba6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x19) r7 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, 0x8) sched_setattr(r3, &(0x7f00000001c0)={0x38, 0x3, 0xc, 0x105, 0x6, 0x7, 0x6b4, 0x510000000, 0x6, 0x40}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000034000900000000caae9e7f531771b3be0000000000030000000c000300332f34122ee5f6c7"], 0x20}}, 0x4000010) 22.975775539s ago: executing program 0 (id=1635): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000000206050000000000000000000100fffd05000400030000000900020073797a30000000001400078008000840000100c005001400ed0000000500050002000000050001000600000011000300686173683a6970"], 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x8804) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0xee00) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x84, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x1000) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000000)={0x106, 0x8001, 0xe, 0xffb, 0x8, "63ff080000000000101ef7ffff0008000000fc", 0x3795c93f, 0xfffffffe}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x9, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, 0x0, 0xd, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) 21.908618651s ago: executing program 4 (id=1637): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000cc0)=ANY=[@ANYBLOB="12010000773604202404019957c2010203010902240001000010000904430002317d5500090502020002020000090582020002"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000900)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="001804"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000040)={0x0, 0x11, 0xe, {0xe, 0x31, "1de9753b8cf2da64e8342fac"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000680)={0x44, &(0x7f0000000140)={0x0, 0x5, 0x64, "80c5bc7a4c836c1091fb6762b396fa7a02059f38c002f15db3298939a607d465fcf2e7ae6bc9502d057005e45c25a3015a15d924499534a82feae4511b838c640dc4a7bfda9f4e5d7bde8eeab221613252b109bd3b80258b9291ca6f6c3494a92dfd44a4"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000280)={0x0, 0x8, 0x1}, &(0x7f0000000340)={0x20, 0x80, 0x1c, {0x7, 0x0, 0x6, 0x7f, 0x1, 0x1000, 0xe0b, 0x1, 0x2, 0x0, 0x7, 0x1}}, &(0x7f0000000380)={0x20, 0x85, 0x4, 0x7}, &(0x7f00000003c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000400)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000440)={0x20, 0x89, 0x2}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x40, 0xf, 0x4, "4a1d1714"}, 0x0, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f0000000500)={0x20, 0x3, 0x1, 0x68}}) r1 = syz_usb_connect(0x3, 0x36, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYRES64=r0], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000e40)={0x40, 0x9, 0xc, "00004700000040f400bec073"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="001446000000fd07"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x31, 0x48, "c5c7b06b922ce5cff694e64e5ca68260f4fc80eca568661d31a7d7fb3c5146d5439a400d279a8f6a44cc378cb430e2b84b640968f5fe2f0415c7b50a0dbcfe23c6db2af5effdc8a5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21.348626933s ago: executing program 0 (id=1639): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000300)=0xd) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000002080)=[{{&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000001180)="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", 0xfd}, {&(0x7f0000001280)="b51ea5ec2fff2266a0c780e47fcc6733865517bd2815bee1e2b60b1ff357f6a21bb20303704a654dbf2b90d5f5a67add745ca536629d69631768c9112eefc069d9c325828ce84057fdeb531def2d3244d2e1322257625f431f22776b8c2d0f6fb980bea0696b6e81ed792ea0b2e55d7b8ab4386344f0fa55f3fad6589bd1b8fd44a4d64e802ac78fdb65885970f67995725cc7b8a0ff7903435861c9a25ff58b", 0xa0}, {&(0x7f0000001340)="def8faf9d7b3800aa5ee49f5d62485062afeafddc482fdd5594999c752cbdc4cc0d88a2248f97b1cf542ff3caf01c1a7896e5a147eae5eb6f2a5e1ce42a8d2bb17bdd7be20902e71982a3b94f29d69a0fb21737240fee9df7c72e43435fa34e45198e7907fda286945df95390653ef0a5bef53200b5f7b1d5813ddae5c8f0d79343576fdeb7b57d9ee96b7ba35ca93", 0x8f}], 0x3, 0x0, 0x0, 0x4840}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)="566af90350ac8160101f910afe8ace459852c6a5ec569731cd2b70de4b8553f13dd588173b06be0c88f076bc5ff883835983bffaa47217b4dd8271d3944790d5f5bba999bdf2d6", 0x47}, {&(0x7f0000001480)="98d6010b42e96f24490e85b242d92881382aa23debff38c33c35e6e06b263264f3fc4aa2a1a11b1cc55db8ab07eec2953ec6c435a696b8fcbb6704b40478206ff0dfe776bc8215656cb7a1a1313c5405ea58cc201d80b7abd9bc4303e1488c09c2ca41bca096771cef243f07e5b3ed50ce38ea0fa0f90db5406f1f8c0c971e029f7148ac0a5e2ffb089226b0adbf302ca37299123d6981dd114088ffd1f74d1d5033f5bcd61e2c9e9829ce7ae3534430e054b1", 0xb3}], 0x2, &(0x7f00000018c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r2, r5]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x20, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r2, r1, r1, 0xffffffffffffffff, r5, r1, r4]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, r0, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x120, 0x10}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)="da4e59494dacbefc30915a018e5bbd32904b0d7fda43d97a6fd55658532b817196bd0deb64e20a72ab46c02fb622dfe75c6d2418af73cacc9acc555ea7d5ed72357d8e03ec31c9f2245643d9955f02c78d85c1187699fb21c8b9f35fc7d73834eb80719ece6261f70493af2f148bc9ed67c4851bc64136f625466410b17e1e44878ba575a6121d45cecce4f7b5e13cce158f52679017871553e10b248956d8afc967b771ca", 0xa5}, {&(0x7f0000001ac0)="475a2752d95d304b4f4afc011f792f34acba4af5eeae9e741ae9efabb5f5775be2d4674aa7818fe07af1aee8d231331f4139cf2020deaa4301a86737ab6d8508944e68553919949fce5e83a927f0edd8d1d11507428b3388311c456f7a", 0x5d}], 0x2, &(0x7f0000001bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r5, 0xffffffffffffffff, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d40), 0x0, &(0x7f0000001f80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x8800}}], 0x4, 0x0) recvmmsg(r5, &(0x7f0000000f80)=[{{&(0x7f0000000400)=@ax25={{0x3, @default}, [@null, @null, @remote, @bcast, @netrom, @rose, @default, @default]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000000480)=""/39, 0x27}], 0x2}, 0xfffffff9}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/48, 0x30}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/41, 0x29}, {0x0}, {&(0x7f00000005c0)=""/6, 0x6}], 0x5, &(0x7f0000000680)=""/35, 0x23}, 0x6}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000010c0)=""/148, 0x94}, {&(0x7f0000000a00)=""/135, 0x87}, {&(0x7f0000000ac0)=""/200, 0xc8}, {&(0x7f0000000bc0)=""/155, 0x9b}, {&(0x7f0000000880)=""/68, 0x44}, {&(0x7f0000000940)=""/125, 0x7d}, {&(0x7f0000000c80)=""/13, 0xd}], 0x8, &(0x7f0000000d40)=""/182, 0xb6}, 0x2}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/29, 0x1d}], 0x2}, 0xff800000}], 0x4, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESHEX=r0], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) ioctl$PPPIOCGUNIT(r8, 0x80047456, &(0x7f00000001c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x60, 0x0, 0xffffffffffffffb6, 0x20000841}, 0x8010) timer_create(0x3, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0xc, 0xa00, 0x6, 0x101, 0x100}}) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, 0x0, 0x0, 0x1}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x88403, 0x0) r11 = gettid() r12 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffbfffff4]}, 0x8, 0x0) readv(r12, &(0x7f0000002940)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0, 0x3c}], 0x2) tkill(r11, 0x8) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000000)=0x15) 19.752052757s ago: executing program 3 (id=1642): socket(0x10, 0x80002, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, &(0x7f0000000040)=ANY=[], 0x8) getsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, &(0x7f0000000040)=0xfffffffffffffd8e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x1, 'vxcan1\x00', {}, 0xb}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000180)={0x3, 'pimreg\x00', {0x255}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000004c0)="2c385a7af3", 0x5) r7 = accept4(r6, 0x0, 0x0, 0x800) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x492492492492624, 0x0) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r5) r8 = getpid() sched_setattr(r8, &(0x7f0000000280)={0x38, 0x0, 0x1000000e, 0x8001, 0x0, 0x9, 0x0, 0x0, 0xfa11, 0xffffffff}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sched_getattr(r8, &(0x7f0000000140)={0x38}, 0x38, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x340, 0x0) 18.8916819s ago: executing program 3 (id=1643): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x101, 0x8, 0x0, 0xb}, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[], 0x0, 0x1a}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x10000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x2, 0x2ffffffff}, 0xc) r4 = syz_open_procfs$pagemap(0x0, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f00004fa000/0x4000)=nil, 0x0, 0x0, 0x0, 0x1c3, 0x4a, 0x1b, 0x62, 0x2e}) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002d00010026bd7000fcdbdf2504"], 0x2c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20008010) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x80, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x1, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x4e24, 0x4e20, 0x4d, 0x0, @wg=@initiation={0x1, 0x1, "65a252e7cb7a5918c004a9971a46afced2c32642b1ec9fe34818d8ccd82041b7", "c930713c550e74ee13c2638ac75b2a9666efd31a34fce4498df8105d8bd8ed283a220c3a9becd8a70d3607ea8270d351", "ae12e16b560f2f8ac4ca3e745ce285f12f6e8719e7f1e7f286a68f76", {"980aa8fb8f80d69f1fb587086447e93e", "55e824bb69e833bd36300b088233545a"}}}}}}}, 0x0) recvmmsg(r7, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0x6e1}], 0x1, 0x20, 0x0) setsockopt$sock_int(r7, 0x1, 0x28, &(0x7f0000000000)=0x4, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, 0x0, 0x20000000) 17.960339238s ago: executing program 3 (id=1644): syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi={{0x22, 0x1d}, {0x2, [{@none, 0x4, 0xa, "1520bd", 0x4, 0x2}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8, 0x1, "36d0ca", 0x8, 0x8}]}}}, 0x20) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="010300000100fddbdf2526"], 0x14}}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x40c4}, 0x20040840) 17.048647117s ago: executing program 3 (id=1645): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x101, 0x8, 0x0, 0xb}, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000440), 0x1a0002, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB="9beb01031800000000000000000000008000000002"], 0x0, 0x1a}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x10000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x2, 0x2ffffffff}, 0xc) r4 = syz_open_procfs$pagemap(0x0, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f00004fa000/0x4000)=nil, 0x0, 0x0, 0x0, 0x1c3, 0x4a, 0x1b, 0x62, 0x2e}) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000002d00010026bd7000fcdbdf2504"], 0x2c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20008010) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x51) syz_emit_ethernet(0x13d, &(0x7f0000000300)={@broadcast, @link_local, @void, {@mpls_uc={0x8847, {[{0x3a30}], @ipv4=@udp={{0x14, 0x4, 0x2, 0x24, 0x12b, 0x65, 0x0, 0x5, 0x11, 0x0, @loopback, @private=0xa010101, {[@ssrr={0x89, 0x1f, 0x54, [@empty, @dev={0xac, 0x14, 0x14, 0x3d}, @remote, @local, @local, @dev={0xac, 0x14, 0x14, 0x11}, @remote]}, @noop, @ssrr={0x89, 0x7, 0x61, [@dev={0xac, 0x14, 0x14, 0x2e}]}, @ra={0x94, 0x4}, @generic={0x82, 0xf, "afe22aca240815e3751e8aa95f"}]}}, {0x4e23, 0x4e22, 0xdb, 0x0, @opaque="a3d936a1cc9c54cbaa370131c68e0c304f46b9b7c76d316a7e2631136c115a0e1e01ee139cf4430c1f2be21e8e4989edf6e77f65eb3826f93c481c5f3477502459b8e966f74dbefd2f459b113e10aa64c7c297576fcf7152c8bccca414554f5978cee4adca384c6c76588d65baaa01e5dac14a5013db162b9bb09931bec9f6df0915b562dcc1bd69ddab1584f7691f61420723a351ff2accb43d1948e58238947e484ccdfde5d88667e7aee44682fbe283979f954e676b17ae3c98f74ebdb606c00323e2ccf2d9d838b3cba20387d6ae95a134"}}}}}}, 0x0) recvmmsg(r7, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0x6e1}], 0x1, 0x20, 0x0) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000000)=0x3, 0x2) syz_emit_ethernet(0x57, &(0x7f0000000280)={@local, @empty, @val={@void, {0x8100, 0x1}}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x45, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x31, 0x0, @opaque="b41beaa6020033cd9693ad73100017b0df96f4182d187005963c268b5a8200"/41}}}}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, 0x0, 0x20000000) 16.128464209s ago: executing program 3 (id=1646): openat(0xffffffffffffff9c, 0x0, 0x401c2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x2}, 0x94) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="02000000010000b42cad542130bd11c5c9b200bb900345a0a689f762560cb5c270731494893a6d4c6c208367c518848f3b22eb8af76e92ab5f1613319e0505707d49c12358ad94af87e184b6e8069a2bad062ee1d88ede871d8e33abb2f34585f41a3aa989cc7c6ce9a0cdb9b84ae2298642e1824de3785194c6b9808024ca3294813cb5dc8846d0414f37550b47037a4e9df5652343877af1294cc26d"], 0x24, 0x3) syz_open_dev$MSR(&(0x7f0000000000), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_cancel(0x0, 0xfffffffffffffffe, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000010000000000000070000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) syz_emit_ethernet(0x52, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004c0000440000000000069078ac1e0001ac14140d8307d7e0000002440c05030000000700000000860600"/66, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="33b8b4ddc866c32c127ce51a0ff200687e25b7f25327f44b6f73dddfff7e76574cf5768e881baab49d88b45bae26a75ee7542d3f956e7c9de34366c210ecbf4aba82215f7d31b00246974d670a01c6ebd69f465a43a955f3da5603e50e2fc23d626d71457012f2829a02c31a6d587b70fdea5396ff88d1f4888021585692f902632e758b2e0cba94e4801d46d237b4346a6c9911bd26a6c7481f6c92aae94b22676bf172cb2c269609a60346d8ec3bff91b6ebe416cb1094cb2f146b7156f16925c8"], 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2121) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='jffs2\x00', 0x2, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./file1\x00', 0x35) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772065656661100aa95675f0ddbb7465643a73797add86704fdfeeaeb76291203030303030303030303030"], 0x2d, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15.27950403s ago: executing program 3 (id=1647): preadv(0xffffffffffffffff, 0x0, 0x0, 0x5f0e, 0x2) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000000)={0x1c, &(0x7f0000000900)={0x20, 0xc, 0x2, "afa4"}, 0x0, 0x0}) connect$unix(0xffffffffffffffff, &(0x7f0000002540)=@abs, 0x6e) 14.060575484s ago: executing program 33 (id=1617): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6, 0x50, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f000072a000/0x4000)=nil, 0x4000, 0x4) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) write$cgroup_int(r3, &(0x7f0000000000)=0x2b00, 0x12) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x44081}, 0x40090) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$vga_arbiter(r7, &(0x7f0000000480)=@other={'decodes', ' ', 'io+mem'}, 0xf) write$FUSE_DIRENTPLUS(r7, &(0x7f0000000440)=ANY=[@ANYBLOB="b0000000000000ab284dc9a94095f54e34f11a5a480d2115805745f8a24d"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x3, 0xe3d}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="e076b1f5af81d014fe3304fc46f1df594968de843b42b5966c1f2320de1b4c77c60c8896d9b87831cf4c854f6d2a29ef81ce34a2500da3f2cf045cc4a6ccbf13eabc8cb81ef59192d55d544cf0de4c795806fc0309b0cbd6992d275d6702b683adbd36ba21a0f70e6ea9c032e1624be96f85781daf1a708a44ee1929cd79260622a0779f1b80afbc2d89f82b7e5a77190ccff0b634e8a96a7b828bbb1554ac3012097673d599cb44145f66", @ANYRESHEX=r7, @ANYBLOB=',\x00']) utime(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$inet(r4, &(0x7f0000000040)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="d2a7b3", 0x3}, {&(0x7f0000000400)="e06bd3f745", 0xfcfd}, {&(0x7f0000000500)="86e9a0d8", 0x4}, {&(0x7f00000005c0)="25062456", 0x4}], 0x4}}], 0x1, 0x4000800) 7.056448447s ago: executing program 34 (id=1634): socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x20, 0x0, &(0x7f0000001040)=0x5d) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, &(0x7f0000000080)) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$6lowpan_control(r4, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) mkdir(&(0x7f0000000140)='./control\x00', 0x5) r5 = socket$inet6(0xa, 0x3, 0x5) r6 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_buf(r6, 0x1, 0x1c, 0x0, &(0x7f00000002c0)) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f0000000000)=0xffffffc3, 0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x64000ba6) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0xa4000960) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x19) r7 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x6}, 0x8) sched_setattr(r3, &(0x7f00000001c0)={0x38, 0x3, 0xc, 0x105, 0x6, 0x7, 0x6b4, 0x510000000, 0x6, 0x40}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000034000900000000caae9e7f531771b3be0000000000030000000c000300332f34122ee5f6c7"], 0x20}}, 0x4000010) 6.03473396s ago: executing program 35 (id=1639): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000300)=0xd) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000002080)=[{{&(0x7f00000007c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000001180)="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", 0xfd}, {&(0x7f0000001280)="b51ea5ec2fff2266a0c780e47fcc6733865517bd2815bee1e2b60b1ff357f6a21bb20303704a654dbf2b90d5f5a67add745ca536629d69631768c9112eefc069d9c325828ce84057fdeb531def2d3244d2e1322257625f431f22776b8c2d0f6fb980bea0696b6e81ed792ea0b2e55d7b8ab4386344f0fa55f3fad6589bd1b8fd44a4d64e802ac78fdb65885970f67995725cc7b8a0ff7903435861c9a25ff58b", 0xa0}, {&(0x7f0000001340)="def8faf9d7b3800aa5ee49f5d62485062afeafddc482fdd5594999c752cbdc4cc0d88a2248f97b1cf542ff3caf01c1a7896e5a147eae5eb6f2a5e1ce42a8d2bb17bdd7be20902e71982a3b94f29d69a0fb21737240fee9df7c72e43435fa34e45198e7907fda286945df95390653ef0a5bef53200b5f7b1d5813ddae5c8f0d79343576fdeb7b57d9ee96b7ba35ca93", 0x8f}], 0x3, 0x0, 0x0, 0x4840}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001400)="566af90350ac8160101f910afe8ace459852c6a5ec569731cd2b70de4b8553f13dd588173b06be0c88f076bc5ff883835983bffaa47217b4dd8271d3944790d5f5bba999bdf2d6", 0x47}, {&(0x7f0000001480)="98d6010b42e96f24490e85b242d92881382aa23debff38c33c35e6e06b263264f3fc4aa2a1a11b1cc55db8ab07eec2953ec6c435a696b8fcbb6704b40478206ff0dfe776bc8215656cb7a1a1313c5405ea58cc201d80b7abd9bc4303e1488c09c2ca41bca096771cef243f07e5b3ed50ce38ea0fa0f90db5406f1f8c0c971e029f7148ac0a5e2ffb089226b0adbf302ca37299123d6981dd114088ffd1f74d1d5033f5bcd61e2c9e9829ce7ae3534430e054b1", 0xb3}], 0x2, &(0x7f00000018c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [r2, r5]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x20, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r2, r1, r1, 0xffffffffffffffff, r5, r1, r4]}}, @rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, r0, r4, r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x120, 0x10}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a00)="da4e59494dacbefc30915a018e5bbd32904b0d7fda43d97a6fd55658532b817196bd0deb64e20a72ab46c02fb622dfe75c6d2418af73cacc9acc555ea7d5ed72357d8e03ec31c9f2245643d9955f02c78d85c1187699fb21c8b9f35fc7d73834eb80719ece6261f70493af2f148bc9ed67c4851bc64136f625466410b17e1e44878ba575a6121d45cecce4f7b5e13cce158f52679017871553e10b248956d8afc967b771ca", 0xa5}, {&(0x7f0000001ac0)="475a2752d95d304b4f4afc011f792f34acba4af5eeae9e741ae9efabb5f5775be2d4674aa7818fe07af1aee8d231331f4139cf2020deaa4301a86737ab6d8508944e68553919949fce5e83a927f0edd8d1d11507428b3388311c456f7a", 0x5d}], 0x2, &(0x7f0000001bc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, r5, 0xffffffffffffffff, r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf8}}, {{&(0x7f0000001cc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001d40), 0x0, &(0x7f0000001f80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x8800}}], 0x4, 0x0) recvmmsg(r5, &(0x7f0000000f80)=[{{&(0x7f0000000400)=@ax25={{0x3, @default}, [@null, @null, @remote, @bcast, @netrom, @rose, @default, @default]}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000000480)=""/39, 0x27}], 0x2}, 0xfffffff9}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/48, 0x30}, {&(0x7f0000000540)=""/14, 0xe}, {&(0x7f0000000580)=""/41, 0x29}, {0x0}, {&(0x7f00000005c0)=""/6, 0x6}], 0x5, &(0x7f0000000680)=""/35, 0x23}, 0x6}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000006c0)=""/204, 0xcc}, {&(0x7f00000010c0)=""/148, 0x94}, {&(0x7f0000000a00)=""/135, 0x87}, {&(0x7f0000000ac0)=""/200, 0xc8}, {&(0x7f0000000bc0)=""/155, 0x9b}, {&(0x7f0000000880)=""/68, 0x44}, {&(0x7f0000000940)=""/125, 0x7d}, {&(0x7f0000000c80)=""/13, 0xd}], 0x8, &(0x7f0000000d40)=""/182, 0xb6}, 0x2}, {{&(0x7f0000000e00)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e80)=""/92, 0x5c}, {&(0x7f0000000f00)=""/29, 0x1d}], 0x2}, 0xff800000}], 0x4, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESHEX=r0], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) ioctl$PPPIOCGUNIT(r8, 0x80047456, &(0x7f00000001c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x60, 0x0, 0xffffffffffffffb6, 0x20000841}, 0x8010) timer_create(0x3, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000000)={0x2, {0xc, 0xa00, 0x6, 0x101, 0x100}}) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, 0x0, 0x0, 0x1}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x88403, 0x0) r11 = gettid() r12 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={[0xfffffffffbfffff4]}, 0x8, 0x0) readv(r12, &(0x7f0000002940)=[{&(0x7f0000000000)=""/93, 0x5d}, {0x0, 0x3c}], 0x2) tkill(r11, 0x8) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000000)=0x15) 5.989180592s ago: executing program 36 (id=1637): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000cc0)=ANY=[@ANYBLOB="12010000773604202404019957c2010203010902240001000010000904430002317d5500090502020002020000090582020002"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000900)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB="001804"], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000040)={0x0, 0x11, 0xe, {0xe, 0x31, "1de9753b8cf2da64e8342fac"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000680)={0x44, &(0x7f0000000140)={0x0, 0x5, 0x64, "80c5bc7a4c836c1091fb6762b396fa7a02059f38c002f15db3298939a607d465fcf2e7ae6bc9502d057005e45c25a3015a15d924499534a82feae4511b838c640dc4a7bfda9f4e5d7bde8eeab221613252b109bd3b80258b9291ca6f6c3494a92dfd44a4"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000280)={0x0, 0x8, 0x1}, &(0x7f0000000340)={0x20, 0x80, 0x1c, {0x7, 0x0, 0x6, 0x7f, 0x1, 0x1000, 0xe0b, 0x1, 0x2, 0x0, 0x7, 0x1}}, &(0x7f0000000380)={0x20, 0x85, 0x4, 0x7}, &(0x7f00000003c0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000400)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000440)={0x20, 0x89, 0x2}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x40, 0xf, 0x4, "4a1d1714"}, 0x0, 0x0, &(0x7f0000000580)=ANY=[], &(0x7f0000000500)={0x20, 0x3, 0x1, 0x68}}) r1 = syz_usb_connect(0x3, 0x36, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYRES64=r0], 0x0) syz_usb_control_io$uac1(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000005c0)={0x44, &(0x7f0000000e40)={0x40, 0x9, 0xc, "00004700000040f400bec073"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="001446000000fd07"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r1, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x31, 0x48, "c5c7b06b922ce5cff694e64e5ca68260f4fc80eca568661d31a7d7fb3c5146d5439a400d279a8f6a44cc378cb430e2b84b640968f5fe2f0415c7b50a0dbcfe23c6db2af5effdc8a5"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 37 (id=1647): preadv(0xffffffffffffffff, 0x0, 0x0, 0x5f0e, 0x2) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000000)={0x1c, &(0x7f0000000900)={0x20, 0xc, 0x2, "afa4"}, 0x0, 0x0}) connect$unix(0xffffffffffffffff, &(0x7f0000002540)=@abs, 0x6e) kernel console output (not intermixed with test programs): stem_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 461.479312][ T5966] usb 4-1: device descriptor read/64, error -71 [ 461.538422][ T30] audit: type=1400 audit(1757600698.415:1239): avc: denied { bind } for pid=11520 comm="syz.0.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 461.605651][ T30] audit: type=1400 audit(1757600698.635:1240): avc: denied { read open } for pid=11527 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 461.635754][T11531] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20003 [ 461.734647][ T30] audit: type=1400 audit(1757600698.635:1241): avc: denied { getattr } for pid=11527 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 461.736687][ T5966] usb 4-1: new full-speed USB device number 74 using dummy_hcd [ 461.783292][T11537] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1315'. [ 461.812713][T11539] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.833541][T11539] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.871801][ T30] audit: type=1326 audit(1757600698.965:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11541 comm="syz.1.1317" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8667f8eba9 code=0x0 [ 461.899009][ T51] Bluetooth: hci5: command 0xfc11 tx timeout [ 461.951020][ T5852] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 462.086171][ T5966] usb 4-1: device descriptor read/64, error -71 [ 462.119035][T11499] sp0: Synchronizing with TNC [ 462.166036][ T5860] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 462.196642][ T5966] usb usb4-port1: attempt power cycle [ 462.220904][ T5980] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 462.357814][ T5860] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 462.476011][ T5860] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 462.485514][ T5860] usb 3-1: config 1 has no interface number 0 [ 462.492136][ T5860] usb 3-1: config 1 interface 2 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 462.506317][ T5860] usb 3-1: Duplicate descriptor for config 1 interface 2 altsetting 0, skipping [ 462.515613][ T5860] usb 3-1: config 1 interface 2 has no altsetting 1 [ 462.525123][ T5860] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 462.539171][ T5860] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.547793][ T5860] usb 3-1: Product: syz [ 462.552047][ T5860] usb 3-1: Manufacturer: syz [ 462.557541][ T5860] usb 3-1: SerialNumber: syz [ 462.576061][ T5966] usb 4-1: new full-speed USB device number 75 using dummy_hcd [ 462.646804][ T5966] usb 4-1: device descriptor read/8, error -71 [ 462.802416][ T5860] usb 3-1: USB disconnect, device number 58 [ 462.907352][ T5966] usb 4-1: new full-speed USB device number 76 using dummy_hcd [ 463.099861][ T5966] usb 4-1: device descriptor read/8, error -71 [ 463.226573][ T5966] usb usb4-port1: unable to enumerate USB device [ 463.266756][T11565] can: request_module (can-proto-3) failed. [ 464.304040][ T55] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 464.873173][T11603] loop6: detected capacity change from 0 to 63 [ 464.881074][ T5966] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 465.016628][ T9771] buffer_io_error: 12 callbacks suppressed [ 465.016645][ T9771] Buffer I/O error on dev loop6, logical block 0, async page read [ 465.050762][ T9771] Buffer I/O error on dev loop6, logical block 0, async page read [ 465.066403][ T9771] Buffer I/O error on dev loop6, logical block 0, async page read [ 465.083228][ T9771] Buffer I/O error on dev loop6, logical block 0, async page read [ 465.156060][ T5966] usb 4-1: Using ep0 maxpacket: 32 [ 465.236006][ T10] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 465.345649][ T5966] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x8E has an invalid bInterval 193, changing to 7 [ 465.366645][ T5966] usb 4-1: config 0 interface 0 altsetting 16 endpoint 0x8E has invalid maxpacket 18038, setting to 1024 [ 465.382079][ T9771] Buffer I/O error on dev loop6, logical block 0, async page read [ 465.412634][ T5966] usb 4-1: config 0 interface 0 altsetting 16 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 465.538278][ T5966] usb 4-1: config 0 interface 0 has no altsetting 0 [ 465.546044][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 465.554301][ T5966] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 465.575862][ T10] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 465.584221][ T5966] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 465.586927][ T55] usb 3-1: device descriptor read/64, error -71 [ 465.623032][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.641582][ T5966] usb 4-1: config 0 descriptor?? [ 465.651347][ T10] usb 2-1: Product: syz [ 465.658120][ T10] usb 2-1: Manufacturer: syz [ 465.662754][ T10] usb 2-1: SerialNumber: syz [ 465.692837][ T10] usb 2-1: config 0 descriptor?? [ 465.710410][ T10] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 465.736495][ T10] usb 2-1: Detected FT232H [ 465.858249][ T55] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 465.925046][ T10] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 465.970451][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 465.970471][ T30] audit: type=1400 audit(1757600703.065:1277): avc: denied { add_name } for pid=11619 comm="syz.4.1332" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 465.971597][T11621] o2cb: This node has not been configured. [ 466.004065][T11621] o2cb: Cluster check failed. Fix errors before retrying. [ 466.012754][T11621] (syz.4.1332,11621,0):user_dlm_register:674 ERROR: status = -22 [ 466.016273][ T30] audit: type=1400 audit(1757600703.065:1278): avc: denied { create } for pid=11619 comm="syz.4.1332" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 466.043515][T11621] (syz.4.1332,11621,0):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "bus" [ 466.055074][ T55] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 466.055164][ T30] audit: type=1400 audit(1757600703.065:1279): avc: denied { associate } for pid=11619 comm="syz.4.1332" name="bus" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 466.063920][ T55] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 466.102564][ T5966] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 466.113712][ T5966] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 466.144627][ T5966] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 466.154134][ T5966] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 466.164558][ T5966] hid-thrustmaster 0003:044F:B65D.0018: unknown main item tag 0x0 [ 466.164646][ T10] ftdi_sio 2-1:0.0: GPIO initialisation failed: -5 [ 466.181415][ T10] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 466.189977][ T55] usb 3-1: config 220 has no interface number 2 [ 466.193181][ T5966] hid-thrustmaster 0003:044F:B65D.0018: hidraw0: USB HID v0.00 Device [HID 044f:b65d] on usb-dummy_hcd.3-1/input0 [ 466.200115][ T55] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 466.242547][ T5966] hid-thrustmaster 0003:044F:B65D.0018: Unexpected non-int endpoint [ 466.419787][T11607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.428474][T11607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 466.442599][T11607] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 466.451311][T11607] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 466.462566][ T30] audit: type=1400 audit(1757600703.555:1280): avc: denied { getopt } for pid=11604 comm="syz.3.1328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 466.482206][ C1] hid-thrustmaster 0003:044F:B65D.0018: URB to get model id failed with error -71 [ 466.516903][ T5966] usb 4-1: USB disconnect, device number 77 [ 466.533716][ T30] audit: type=1326 audit(1757600703.585:1281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11577 comm="syz.1.1322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8667f8e7ab code=0x7ffc0000 [ 466.605158][ T55] usb 3-1: config 220 interface 0 has no altsetting 0 [ 466.663055][ T55] usb 3-1: config 220 interface 76 has no altsetting 0 [ 466.680180][T11623] fido_id[11623]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 466.695185][ T55] usb 3-1: config 220 interface 1 has no altsetting 0 [ 466.710022][ T55] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 466.758324][ T55] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.791110][ T30] audit: type=1400 audit(1757600703.885:1282): avc: denied { write } for pid=11626 comm="syz.0.1333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 466.791600][ T55] usb 3-1: Product: syz [ 466.820896][ T55] usb 3-1: Manufacturer: syz [ 466.825664][ T55] usb 3-1: SerialNumber: syz [ 467.060604][ T55] usb 3-1: selecting invalid altsetting 0 [ 467.069329][ T55] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 467.098526][ T55] usb 3-1: No valid video chain found. [ 467.109995][ T55] usb 3-1: selecting invalid altsetting 0 [ 467.120343][ T55] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 467.146264][ T55] usb 3-1: USB disconnect, device number 60 [ 467.213213][T11634] comedi comedi0: Cannot bond this driver to itself! [ 467.221488][T11632] comedi comedi0: Cannot bond this driver to itself! [ 467.362764][T11637] @: renamed from vlan0 (while UP) [ 467.656144][ T5966] usb 4-1: new low-speed USB device number 78 using dummy_hcd [ 467.817642][ T5966] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 467.829893][ T5966] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.851114][ T5966] usb 4-1: New USB device found, idVendor=258a, idProduct=0036, bcdDevice= 0.00 [ 467.904299][ T55] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 467.905956][ T5966] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.956703][ T975] usb 2-1: USB disconnect, device number 53 [ 468.066093][ T55] usb 3-1: Using ep0 maxpacket: 8 [ 468.086899][ T55] usb 3-1: config 0 has no interfaces? [ 468.092271][ T975] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 468.106994][ T55] usb 3-1: New USB device found, idVendor=04e2, idProduct=1414, bcdDevice=c5.b9 [ 468.138666][ T5966] usb 4-1: config 0 descriptor?? [ 468.140811][ T55] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 468.147620][ T975] ftdi_sio 2-1:0.0: device disconnected [ 468.173143][ T55] usb 3-1: Product: syz [ 468.208632][ T55] usb 3-1: Manufacturer: syz [ 468.235045][ T55] usb 3-1: SerialNumber: syz [ 468.262270][ T30] audit: type=1400 audit(1757600705.355:1283): avc: denied { read } for pid=11649 comm="syz.1.1340" name="usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 468.274780][ T55] usb 3-1: config 0 descriptor?? [ 468.302703][ T30] audit: type=1400 audit(1757600705.355:1284): avc: denied { open } for pid=11649 comm="syz.1.1340" path="/dev/usbmon8" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 468.352537][T11652] 9pnet_fd: Insufficient options for proto=fd [ 468.360042][T11650] block nbd1: shutting down sockets [ 468.385476][T11647] netlink: 'syz.0.1339': attribute type 2 has an invalid length. [ 468.400839][ T30] audit: type=1400 audit(1757600705.495:1285): avc: denied { append } for pid=11646 comm="syz.0.1339" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 468.482679][ T30] audit: type=1400 audit(1757600705.575:1286): avc: denied { getopt } for pid=11653 comm="syz.0.1341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 468.530506][T11652] overlayfs: workdir and upperdir must reside under the same mount [ 468.558240][ T5966] glorious 0003:258A:0036.0019: item fetching failed at offset 0/2 [ 468.573813][ T5966] glorious 0003:258A:0036.0019: probe with driver glorious failed with error -22 [ 468.590711][T11650] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(15) [ 468.593180][ T55] usb 3-1: USB disconnect, device number 61 [ 468.597337][T11650] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 468.605847][T11650] vhci_hcd vhci_hcd.0: Device attached [ 468.726858][T11657] vhci_hcd: connection closed [ 468.737939][ T1112] vhci_hcd: stop threads [ 468.753049][ T1112] vhci_hcd: release socket [ 468.758898][ T1112] vhci_hcd: disconnect device [ 468.764164][T11638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.773434][T11638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.865700][ T55] usb 4-1: USB disconnect, device number 78 [ 468.866195][ T975] vhci_hcd: vhci_device speed not set [ 469.467996][ T5966] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 469.552132][ T5860] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 469.613501][T11688] syz_tun: entered allmulticast mode [ 469.639442][ T5966] usb 3-1: config 220 has an invalid interface number: 76 but max is 2 [ 469.661590][ T5966] usb 3-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 469.703785][ T5966] usb 3-1: config 220 has no interface number 2 [ 469.719943][ T5966] usb 3-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 469.733325][ T5860] usb 2-1: Using ep0 maxpacket: 8 [ 469.760838][ T5860] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 469.775421][ T5860] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 469.790311][ T5966] usb 3-1: config 220 interface 0 has no altsetting 0 [ 469.807073][ T5966] usb 3-1: config 220 interface 76 has no altsetting 0 [ 469.820024][ T5860] usb 2-1: config 0 has no interface number 0 [ 469.839577][ T5966] usb 3-1: config 220 interface 1 has no altsetting 0 [ 469.851965][ T5860] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 469.869320][ T5966] usb 3-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 469.879879][ T5860] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.900577][ T5966] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.913239][ T5860] usb 2-1: Product: syz [ 469.918250][ T5967] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 469.930842][ T5966] usb 3-1: Product: syz [ 469.935435][ T5860] usb 2-1: Manufacturer: syz [ 469.950566][ T5966] usb 3-1: Manufacturer: syz [ 469.957702][ T5860] usb 2-1: SerialNumber: syz [ 469.967735][ T5966] usb 3-1: SerialNumber: syz [ 469.980440][ T5860] usb 2-1: config 0 descriptor?? [ 470.097401][ T5967] usb 1-1: Using ep0 maxpacket: 16 [ 470.124222][ T5967] usb 1-1: config index 0 descriptor too short (expected 17170, got 18) [ 470.153965][ T5967] usb 1-1: config 0 has too many interfaces: 63, using maximum allowed: 32 [ 470.183651][ T5967] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 63 [ 470.197144][ T5967] usb 1-1: New USB device found, idVendor=07ab, idProduct=fc01, bcdDevice=8d.90 [ 470.238767][ T5967] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.247533][ T5967] usb 1-1: Product: syz [ 470.270240][ T5967] usb 1-1: Manufacturer: syz [ 470.275756][ T5966] usb 3-1: selecting invalid altsetting 0 [ 470.282751][ T5966] usb 3-1: Found UVC 7.01 device syz (8086:0b07) [ 470.292396][ T5966] usb 3-1: No valid video chain found. [ 470.301012][T11690] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1349'. [ 470.326609][ T5967] usb 1-1: SerialNumber: syz [ 470.375328][ T5966] usb 3-1: selecting invalid altsetting 0 [ 470.382017][ T5967] usb 1-1: config 0 descriptor?? [ 470.394590][ T5967] ums-freecom 1-1:0.0: USB Mass Storage device detected [ 470.403514][ T5966] usbtest 3-1:220.1: probe with driver usbtest failed with error -22 [ 470.454792][ T5966] usb 3-1: USB disconnect, device number 62 [ 470.696368][ T5852] Bluetooth: hci4: ACL packet for unknown connection handle 201 [ 470.901984][ T55] usb 1-1: USB disconnect, device number 46 [ 470.908858][T11687] syz_tun: left allmulticast mode [ 471.108926][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 471.108941][ T30] audit: type=1400 audit(1757600708.205:1293): avc: denied { bind } for pid=11696 comm="syz.3.1353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 471.157855][T11698] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1353'. [ 471.276140][ T30] audit: type=1400 audit(1757600708.255:1294): avc: denied { nlmsg_write } for pid=11697 comm="syz.4.1354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 471.408842][T11706] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 471.721540][ T30] audit: type=1400 audit(1757600708.515:1295): avc: denied { relabelto } for pid=11697 comm="syz.4.1354" name="file0" dev="tmpfs" ino=1541 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 471.766424][ T30] audit: type=1400 audit(1757600708.515:1296): avc: denied { associate } for pid=11697 comm="syz.4.1354" name="file0" dev="tmpfs" ino=1541 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:" [ 472.199072][ T30] audit: type=1400 audit(1757600709.295:1297): avc: denied { unlink } for pid=5859 comm="syz-executor" name="file0" dev="tmpfs" ino=1541 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:" [ 472.211471][T11698] lo speed is unknown, defaulting to 1000 [ 472.235707][ T5860] usb 2-1: Found UVC 0.04 device syz (046d:08c3) [ 472.249606][ T5860] usb 2-1: No valid video chain found. [ 472.277995][ T5860] usb 2-1: USB disconnect, device number 54 [ 472.781550][T11727] 9pnet_fd: Insufficient options for proto=fd [ 473.325508][T11732] ptrace attach of "./syz-executor exec"[5848] was attempted by "./syz-executor exec"[11732] [ 473.408504][ T30] audit: type=1400 audit(1757600710.495:1298): avc: denied { watch watch_reads } for pid=11728 comm="syz.1.1361" path=2F6D656D66643A2D263A0A2DB25D3B0FB2864E563626B83D945A7DFA577EAE8788EA202864656C6574656429 dev="tmpfs" ino=1214 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 473.683946][ T30] audit: type=1400 audit(1757600710.775:1299): avc: denied { setopt } for pid=11738 comm="syz.3.1364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 474.057483][ T5909] usb 4-1: new full-speed USB device number 79 using dummy_hcd [ 474.247748][ T5909] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 474.259687][T11748] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1365'. [ 475.237928][ T5909] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x94, changing to 0x84 [ 475.249623][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 475.259942][ T5909] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 475.341616][ T5909] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 475.341648][ T5909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.341666][ T5909] usb 4-1: Product: syz [ 475.341681][ T5909] usb 4-1: Manufacturer: syz [ 475.341695][ T5909] usb 4-1: SerialNumber: syz [ 475.345101][ T5909] usb 4-1: config 0 descriptor?? [ 475.461227][T11757] loop2: detected capacity change from 0 to 7 [ 475.476404][T11757] Dev loop2: unable to read RDB block 7 [ 475.476445][T11757] loop2: unable to read partition table [ 475.476627][T11757] loop2: partition table beyond EOD, truncated [ 475.476656][T11757] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 475.520967][T11758] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1367'. [ 475.521200][T11758] 0ªX¹¦D: renamed from macvtap0 [ 475.592050][T11758] 0ªX¹¦D: entered allmulticast mode [ 475.592065][T11758] veth0_macvtap: entered allmulticast mode [ 475.592613][T11758] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 475.605301][T11758] openvswitch: netlink: Flow actions attr not present in new flow. [ 476.257673][ T10] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 476.431489][T11769] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 476.438069][T11769] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 476.466176][T11769] vhci_hcd vhci_hcd.0: Device attached [ 476.472768][ T10] usb 1-1: device descriptor read/64, error -71 [ 476.500161][T11770] vhci_hcd: connection closed [ 476.500406][ T3616] vhci_hcd: stop threads [ 476.512261][ T3616] vhci_hcd: release socket [ 476.517813][ T3616] vhci_hcd: disconnect device [ 476.806310][ T55] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 476.858580][ T5931] usb 4-1: USB disconnect, device number 79 [ 476.906047][ T10] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 477.006016][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 477.013703][ T55] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 477.022317][ T55] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 477.035489][ T55] usb 2-1: config 0 has no interface number 0 [ 477.056142][ T10] usb 1-1: device descriptor read/64, error -71 [ 477.064457][ T55] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 477.084019][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.092854][ T55] usb 2-1: Product: syz [ 477.097524][ T55] usb 2-1: Manufacturer: syz [ 477.102327][ T55] usb 2-1: SerialNumber: syz [ 477.118221][ T55] usb 2-1: config 0 descriptor?? [ 477.196873][ T10] usb usb1-port1: attempt power cycle [ 477.407667][T11795] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1371'. [ 477.726813][ T10] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 477.966342][ T5980] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 478.039766][ T10] usb 1-1: device not accepting address 49, error -71 [ 478.126382][ T5980] usb 5-1: Using ep0 maxpacket: 8 [ 478.155066][ T5980] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 478.457831][ T5980] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 478.619007][ T5980] usb 5-1: config 0 has no interface number 0 [ 478.632108][ T5980] usb 5-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 478.697835][ T5980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.936082][ T5980] usb 5-1: Product: syz [ 478.940399][ T5980] usb 5-1: Manufacturer: syz [ 478.951422][ T5980] usb 5-1: SerialNumber: syz [ 478.976456][ T5980] usb 5-1: config 0 descriptor?? [ 479.266971][T11810] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1378'. [ 479.563639][ T55] usb 2-1: Found UVC 0.04 device syz (046d:08c3) [ 479.573532][ T55] usb 2-1: No valid video chain found. [ 479.638570][ T55] usb 2-1: USB disconnect, device number 55 [ 479.955552][T11814] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 480.012940][T11821] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=41 sclass=netlink_tcpdiag_socket pid=11821 comm=syz.1.1383 [ 480.199214][T11814] overlayfs: missing 'lowerdir' [ 480.204298][ T30] audit: type=1400 audit(1757600717.045:1300): avc: denied { mounton } for pid=11811 comm="syz.2.1381" path="/283/file0" dev="ramfs" ino=35055 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 480.269536][ T30] audit: type=1400 audit(1757600717.155:1301): avc: denied { name_bind } for pid=11818 comm="syz.1.1383" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 480.295729][ T30] audit: type=1400 audit(1757600717.175:1302): avc: denied { setopt } for pid=11818 comm="syz.1.1383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 480.346112][ T10] usb 1-1: new full-speed USB device number 51 using dummy_hcd [ 480.456576][ T25] block nbd0: Possible stuck request ffff8880267ee1c0: control (read@0,1024B). Runtime 150 seconds [ 480.468459][ T25] block nbd0: Possible stuck request ffff8880267ee380: control (read@1024,1024B). Runtime 150 seconds [ 480.502181][ T25] block nbd0: Possible stuck request ffff8880267ee540: control (read@2048,1024B). Runtime 150 seconds [ 480.508038][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 480.526137][ T25] block nbd0: Possible stuck request ffff8880267ee700: control (read@3072,1024B). Runtime 150 seconds [ 480.572943][ T10] usb 1-1: not running at top speed; connect to a high speed hub [ 480.638029][ T30] audit: type=1400 audit(1757600717.725:1303): avc: denied { connect } for pid=11822 comm="syz.1.1384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 480.684165][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 480.808129][ T10] usb 1-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=4a.fe [ 480.817520][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.825613][ T10] usb 1-1: Product: syz [ 480.829888][ T10] usb 1-1: Manufacturer: syz [ 480.834577][ T10] usb 1-1: SerialNumber: syz [ 480.853988][ T10] usb 1-1: config 0 descriptor?? [ 481.274911][ T10] usbtouchscreen 1-1:0.0: probe with driver usbtouchscreen failed with error -12 [ 481.469678][ T10] usb 1-1: USB disconnect, device number 51 [ 481.751133][ T30] audit: type=1400 audit(1757600718.845:1304): avc: denied { unmount } for pid=5845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 481.781667][ T30] audit: type=1400 audit(1757600718.845:1305): avc: denied { accept } for pid=11835 comm="syz.3.1387" lport=46232 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 481.854822][ T5980] usb 5-1: Found UVC 0.04 device syz (046d:08c3) [ 481.953125][ T5980] usb 5-1: No valid video chain found. [ 481.993322][ T5980] usb 5-1: USB disconnect, device number 53 [ 482.094603][ T30] audit: type=1400 audit(1757600719.185:1306): avc: denied { read } for pid=11845 comm="syz.0.1391" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 482.121025][ T30] audit: type=1400 audit(1757600719.185:1307): avc: denied { open } for pid=11845 comm="syz.0.1391" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 482.216790][ T30] audit: type=1400 audit(1757600719.215:1308): avc: denied { ioctl } for pid=11845 comm="syz.0.1391" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 482.369250][ T5966] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 482.806178][ T5980] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 482.858748][ T5966] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 482.885000][ T5966] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.901993][ T5966] usb 2-1: config 0 descriptor?? [ 482.967415][ T5980] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 483.105785][ T5980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.221901][ T5980] usb 5-1: config 0 descriptor?? [ 483.759307][T11841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.830870][T11841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 483.859031][T11841] openvswitch: netlink: IP tunnel attribute has 20 unknown bytes. [ 484.576762][ T30] audit: type=1400 audit(1757600721.585:1309): avc: denied { connect } for pid=11856 comm="syz.2.1394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 484.857100][ T5980] ath6kl: Failed to submit usb control message: -110 [ 484.911291][ T5980] ath6kl: unable to send the bmi data to the device: -110 [ 484.923085][ T5980] ath6kl: Unable to send get target info: -110 [ 484.997347][ T5980] ath6kl: Failed to init ath6kl core: -110 [ 485.124893][ T5980] ath6kl_usb 5-1:0.0: probe with driver ath6kl_usb failed with error -110 [ 485.143325][ T5980] usb 5-1: USB disconnect, device number 54 [ 485.704544][T11881] ceph: No mds server is up or the cluster is laggy [ 486.970799][ T5966] usb 2-1: Cannot read MAC address [ 486.995249][ T5966] MOSCHIP usb-ethernet driver 2-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 487.027042][ T5966] usb 2-1: USB disconnect, device number 56 [ 488.152478][ T30] audit: type=1400 audit(1757600725.234:1310): avc: denied { read write } for pid=11898 comm="syz.1.1403" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 488.416879][ T30] audit: type=1400 audit(1757600725.234:1311): avc: denied { open } for pid=11898 comm="syz.1.1403" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 488.441879][ T30] audit: type=1400 audit(1757600725.464:1312): avc: denied { read } for pid=11899 comm="syz.2.1402" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 488.547289][ T30] audit: type=1400 audit(1757600725.464:1313): avc: denied { open } for pid=11899 comm="syz.2.1402" path="/dev/btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 488.746486][ T30] audit: type=1326 audit(1757600725.474:1314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz.0.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7138eba9 code=0x7ffc0000 [ 488.836179][ T5890] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 489.472620][ T30] audit: type=1326 audit(1757600725.474:1315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz.0.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7138eba9 code=0x7ffc0000 [ 489.735153][ T5890] usb 5-1: config 1 has an invalid interface number: 7 but max is 0 [ 489.743641][ T5890] usb 5-1: config 1 has no interface number 0 [ 489.779372][ T5890] usb 5-1: config 1 interface 7 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 489.821810][ T30] audit: type=1326 audit(1757600725.474:1316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz.0.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f9e7138eba9 code=0x7ffc0000 [ 489.890111][ T5890] usb 5-1: config 1 interface 7 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 490.016228][ T5890] usb 5-1: config 1 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 247, changing to 11 [ 490.028342][ T30] audit: type=1326 audit(1757600725.474:1317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz.0.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7138eba9 code=0x7ffc0000 [ 490.056254][ T30] audit: type=1326 audit(1757600725.474:1318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz.0.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e7138eba9 code=0x7ffc0000 [ 490.080868][ T30] audit: type=1326 audit(1757600725.474:1319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz.0.1405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f9e7138eba9 code=0x7ffc0000 [ 490.687043][T11946] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 490.705196][ T5890] usb 5-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 490.714752][ T5890] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 490.722906][ T55] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 490.727888][T11946] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 490.733667][ T5890] usb 5-1: Product: syz [ 490.755988][ T5890] usb 5-1: Manufacturer: syz [ 490.774250][ T5890] usb 5-1: can't set config #1, error -71 [ 490.803341][ T5890] usb 5-1: USB disconnect, device number 55 [ 490.896972][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 490.916493][ T55] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 490.956037][ T55] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 490.965214][ T5980] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 491.007599][ T55] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.029695][ T55] usb 2-1: config 0 descriptor?? [ 491.156092][ T5980] usb 3-1: Using ep0 maxpacket: 16 [ 491.167684][ T5980] usb 3-1: config 1 has an invalid interface number: 206 but max is 0 [ 491.176692][ T5980] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 491.196046][ T5980] usb 3-1: config 1 has no interface number 0 [ 491.196088][ T975] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 491.222593][ T5980] usb 3-1: config 1 interface 206 altsetting 2 has an endpoint descriptor with address 0xEC, changing to 0x8C [ 491.276469][ T55] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 491.295989][ T5980] usb 3-1: config 1 interface 206 altsetting 2 bulk endpoint 0x8C has invalid maxpacket 16 [ 491.331513][ T5980] usb 3-1: config 1 interface 206 altsetting 2 endpoint 0x8 has invalid wMaxPacketSize 0 [ 491.368726][ T5980] usb 3-1: config 1 interface 206 altsetting 2 bulk endpoint 0x8 has invalid maxpacket 0 [ 491.386082][ T975] usb 1-1: Using ep0 maxpacket: 8 [ 491.402337][ T5980] usb 3-1: config 1 interface 206 has no altsetting 0 [ 491.406110][ T975] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 491.430870][ T5980] usb 3-1: New USB device found, idVendor=4113, idProduct=0400, bcdDevice=80.24 [ 491.437318][ T975] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 491.448764][ T5980] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.466164][ T5966] usb 4-1: new full-speed USB device number 80 using dummy_hcd [ 491.478689][ T5980] usb 3-1: Product: syz [ 491.481340][ T975] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.482946][ T5980] usb 3-1: Manufacturer: syz [ 491.507742][ T5931] usb 2-1: USB disconnect, device number 57 [ 491.532589][ T975] usb 1-1: config 0 descriptor?? [ 491.533427][ T5980] usb 3-1: SerialNumber: syz [ 491.563047][T11947] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 491.584240][ T5980] ipaq 3-1:1.206: PocketPC PDA converter detected [ 491.637954][ T5966] usb 4-1: unable to get BOS descriptor or descriptor too short [ 491.677935][ T5966] usb 4-1: not running at top speed; connect to a high speed hub [ 491.707293][ T5966] usb 4-1: config 4 has an invalid interface number: 147 but max is 0 [ 491.735214][ T5966] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 491.749144][ T5966] usb 4-1: config 4 has no interface number 0 [ 491.769838][ T5966] usb 4-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 491.798572][ T5966] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.819794][ T5966] usb 4-1: Product: syz [ 491.839717][ T5966] usb 4-1: Manufacturer: syz [ 491.849894][ T5966] usb 4-1: SerialNumber: syz [ 491.898432][ T5980] ipaq 3-1:1.206: probe with driver ipaq failed with error -71 [ 491.921461][ T5980] usb 3-1: USB disconnect, device number 63 [ 492.950497][T11966] mkiss: ax0: crc mode is auto. [ 494.190724][ T5966] uvcvideo 4-1:4.147: probe with driver uvcvideo failed with error -22 [ 494.270676][ T975] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 494.291107][ T5966] usb 4-1: USB disconnect, device number 80 [ 494.340558][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 494.340575][ T30] audit: type=1400 audit(1757600731.434:1356): avc: denied { write } for pid=11978 comm="syz.2.1421" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 494.374314][T11980] 8021q: adding VLAN 0 to HW filter on device bond1 [ 494.400366][ T30] audit: type=1400 audit(1757600731.434:1357): avc: denied { map } for pid=11978 comm="syz.2.1421" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 494.426172][ T5860] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 494.464235][ T975] usb 1-1: USB disconnect, device number 52 [ 494.575993][ T5931] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 494.648375][ T5860] usb 2-1: Using ep0 maxpacket: 8 [ 494.729052][ T5860] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 494.740270][ T5860] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 494.758506][ T5860] usb 2-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 494.768619][ T5860] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.786286][ T5860] usb 2-1: config 0 descriptor?? [ 494.796735][ T5931] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 494.802310][ T5860] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 494.829317][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 494.896880][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 494.940064][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 494.962424][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 494.971491][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 495.052574][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 495.070364][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 495.079729][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 495.090886][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 495.104025][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 495.113509][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 495.197976][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 495.326886][T11977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 495.337784][T11977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 495.346698][ T5860] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 495.436112][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 495.488796][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 495.526241][ T975] usb 1-1: new full-speed USB device number 53 using dummy_hcd [ 495.537626][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 495.538269][ T5860] usb 5-1: config 1 has an invalid interface number: 7 but max is 0 [ 495.554040][ T5860] usb 5-1: config 1 has no interface number 0 [ 495.603675][ T5860] usb 5-1: config 1 interface 7 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 495.627555][ T5860] usb 5-1: config 1 interface 7 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 495.727714][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 495.743877][ T5860] usb 5-1: config 1 interface 7 altsetting 0 endpoint 0x81 has an invalid bInterval 247, changing to 11 [ 495.766779][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 495.780964][ T5860] usb 5-1: New USB device found, idVendor=1199, idProduct=68a3, bcdDevice= 0.00 [ 495.799270][ T5860] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.799608][T11996] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1425'. [ 495.807496][ T5860] usb 5-1: Product: syz [ 495.816827][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 495.830955][T11994] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 496.156107][ T5860] usb 5-1: Manufacturer: syz [ 496.208319][T11998] bridge_slave_1: default FDB implementation only supports local addresses [ 496.415940][ T51] Bluetooth: hci4: command 0x0405 tx timeout [ 496.435059][ T5860] usb 5-1: SerialNumber: syz [ 496.543676][T11990] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 496.606430][ T5931] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 496.685059][ T5931] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 497.715998][ T5931] usb 3-1: config 0 interface 0 has no altsetting 0 [ 497.789200][ T5931] usb 3-1: unable to read config index 7 descriptor/start: -71 [ 497.800111][ T5931] usb 3-1: can't read configurations, error -71 [ 498.253668][ T30] audit: type=1400 audit(1757600735.344:1358): avc: denied { create } for pid=12011 comm="syz.0.1429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 498.299375][T12012] netlink: 'syz.0.1429': attribute type 10 has an invalid length. [ 498.311515][ T30] audit: type=1400 audit(1757600735.384:1359): avc: denied { bind } for pid=12011 comm="syz.0.1429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 498.356684][T12012] veth1_macvtap: left promiscuous mode [ 498.419507][ T975] usb 2-1: USB disconnect, device number 58 [ 498.610753][ T5860] usb 5-1: Error in usbnet_get_endpoints (-71) [ 498.659607][ T5931] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 498.673007][ T5860] usb 5-1: USB disconnect, device number 56 [ 498.704227][ T30] audit: type=1400 audit(1757600735.794:1360): avc: denied { connect } for pid=12017 comm="syz.4.1432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 498.828583][ T5931] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 498.848929][ T5931] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.868466][ T5931] usb 3-1: config 0 descriptor?? [ 498.936267][ T5980] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 499.226062][ T5980] usb 1-1: Using ep0 maxpacket: 16 [ 499.234436][ T5980] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 499.244157][ T5980] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.252249][ T5980] usb 1-1: Product: syz [ 499.257137][ T5980] usb 1-1: Manufacturer: syz [ 499.261841][ T5980] usb 1-1: SerialNumber: syz [ 499.331930][ T5980] r8152-cfgselector 1-1: Unknown version 0x0000 [ 499.344209][ T5980] r8152-cfgselector 1-1: config 0 descriptor?? [ 500.062504][ T5860] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 500.190178][ T30] audit: type=1400 audit(1757600737.284:1361): avc: denied { ioctl } for pid=12035 comm="syz.4.1434" path="socket:[35519]" dev="sockfs" ino=35519 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 500.236910][ T5860] usb 4-1: Using ep0 maxpacket: 8 [ 500.247576][ T5860] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 500.264774][ T5860] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 500.275193][ T5860] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.322984][ T5860] usb 4-1: config 0 descriptor?? [ 500.326854][ T55] r8152-cfgselector 1-1: USB disconnect, device number 54 [ 500.516032][ T10] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 500.583961][ T5860] iowarrior 4-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 500.686094][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 500.709403][ T10] usb 5-1: config 0 has an invalid interface number: 41 but max is -1 [ 500.721592][ T10] usb 5-1: config 0 has an invalid descriptor of length 48, skipping remainder of the config [ 500.737958][ T10] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 500.747797][ T10] usb 5-1: config 0 has no interface number 0 [ 500.755005][ T10] usb 5-1: config 0 interface 41 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 500.769516][ T10] usb 5-1: config 0 interface 41 has no altsetting 0 [ 500.781339][ T10] usb 5-1: New USB device found, idVendor=0fe6, idProduct=9700, bcdDevice=d1.9a [ 500.795118][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 500.803963][ T10] usb 5-1: Product: syz [ 500.808190][ T5860] usb 4-1: USB disconnect, device number 81 [ 500.815810][ T10] usb 5-1: Manufacturer: syz [ 500.821068][ T10] usb 5-1: SerialNumber: syz [ 500.843005][ T10] usb 5-1: config 0 descriptor?? [ 500.894971][ T10] dm9601 5-1:0.41: probe with driver dm9601 failed with error -22 [ 500.934157][ T10] sr9700 5-1:0.41: probe with driver sr9700 failed with error -22 [ 500.953408][ T30] audit: type=1400 audit(1757600738.044:1362): avc: denied { create } for pid=12050 comm="syz.0.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 500.983789][ T30] audit: type=1400 audit(1757600738.074:1363): avc: denied { connect } for pid=12050 comm="syz.0.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 501.226053][ T975] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 501.241238][ T5931] usb 3-1: Cannot read MAC address [ 501.248775][ T5931] MOSCHIP usb-ethernet driver 3-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 501.270835][ T5931] usb 3-1: USB disconnect, device number 65 [ 501.376021][ T975] usb 1-1: device descriptor read/64, error -71 [ 501.626359][ T975] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 501.765979][ T975] usb 1-1: device descriptor read/64, error -71 [ 501.908190][ T975] usb usb1-port1: attempt power cycle [ 502.017158][T12085] netlink: 'syz.2.1437': attribute type 2 has an invalid length. [ 502.373183][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.379669][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.437142][ T30] audit: type=1400 audit(1757600739.314:1364): avc: denied { egress } for pid=12080 comm="syz.2.1437" saddr=fe80::1f daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 502.496157][ T30] audit: type=1400 audit(1757600739.314:1365): avc: denied { sendto } for pid=12080 comm="syz.2.1437" saddr=fe80::1f daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 502.601743][T12090] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1436'. [ 502.834948][ T975] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 502.849089][T12093] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 502.857943][T12093] team0: Port device batadv1 added [ 503.227066][ T975] usb 1-1: device descriptor read/8, error -71 [ 503.595081][ T5909] usb 5-1: USB disconnect, device number 57 [ 503.646047][ T975] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 503.667783][ T975] usb 1-1: device descriptor read/8, error -71 [ 503.687706][T12105] block device autoloading is deprecated and will be removed. [ 503.779457][ T975] usb usb1-port1: unable to enumerate USB device [ 505.260890][T12120] netlink: 340 bytes leftover after parsing attributes in process `syz.4.1443'. [ 505.270179][T12120] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1443'. [ 505.460196][ T5931] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 505.556099][ T10] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 505.626852][ T5931] usb 1-1: Using ep0 maxpacket: 8 [ 505.637060][ T5931] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 505.690381][ T5931] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 505.691241][ T30] audit: type=1326 audit(1757600742.784:1366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12131 comm="syz.3.1450" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f99a158eba9 code=0x0 [ 505.730577][ T10] usb 2-1: Using ep0 maxpacket: 16 [ 505.743517][ T5931] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.763828][ T10] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 505.779832][ T5931] usb 1-1: config 0 descriptor?? [ 505.798067][ T10] usb 2-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 505.826460][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.851626][ T10] usb 2-1: config 0 descriptor?? [ 505.995755][ T5931] iowarrior 1-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 506.016713][ T975] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 506.165993][ T975] usb 5-1: Using ep0 maxpacket: 32 [ 506.174667][ T975] usb 5-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=cc.d7 [ 506.184253][ T975] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 506.195261][ T975] usb 5-1: config 0 descriptor?? [ 506.209350][ T975] gspca_main: sq930x-2.14.0 probing 041e:403c [ 506.216324][ T5931] usb 1-1: USB disconnect, device number 59 [ 506.280665][ T10] usbhid 2-1:0.0: can't add hid device: -71 [ 506.286956][ T10] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 506.297275][ T10] usb 2-1: USB disconnect, device number 59 [ 506.545030][ T975] gspca_sq930x: ucbus_write failed -71 [ 506.561379][ T975] sq930x 5-1:0.0: probe with driver sq930x failed with error -71 [ 506.588358][ T975] usb 5-1: USB disconnect, device number 58 [ 506.734655][T12146] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 507.096111][ T975] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 507.540269][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 507.558005][ T30] audit: type=1400 audit(1757600744.384:1367): avc: denied { connect } for pid=12152 comm="syz.1.1456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 507.605977][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 507.622393][ T975] usb 5-1: New USB device found, idVendor=0757, idProduct=0a00, bcdDevice= 0.00 [ 507.684655][ T30] audit: type=1400 audit(1757600744.394:1368): avc: denied { bind } for pid=12152 comm="syz.1.1456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 507.687121][ T975] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 507.832228][ T30] audit: type=1400 audit(1757600744.404:1369): avc: denied { write } for pid=12152 comm="syz.1.1456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 507.853115][ T975] usb 5-1: config 0 descriptor?? [ 508.015882][T12159] ip6tnl1: entered promiscuous mode [ 508.187371][ T30] audit: type=1400 audit(1757600745.284:1370): avc: denied { setopt } for pid=12165 comm="syz.2.1459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 508.322299][ T975] nti 0003:0757:0A00.001A: hidraw0: USB HID v0.05 Device [HID 0757:0a00] on usb-dummy_hcd.4-1/input0 [ 508.761291][ T5931] usb 5-1: USB disconnect, device number 59 [ 510.146079][ T10] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 510.226862][T12218] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1469'. [ 510.236213][T12218] 0ªX¹¦D: renamed from macvtap0 (while UP) [ 510.244252][T12218] 0ªX¹¦D: entered allmulticast mode [ 510.249864][T12218] veth0_macvtap: entered allmulticast mode [ 510.256709][T12218] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 510.300041][T12218] hub 1-0:1.0: USB hub found [ 510.306562][T12218] hub 1-0:1.0: 1 port detected [ 510.356357][ T30] audit: type=1400 audit(1757600747.314:1371): avc: denied { connect } for pid=12206 comm="syz.0.1469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 510.375915][ C0] vkms_vblank_simulate: vblank timer overrun [ 510.386557][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 510.406673][ T10] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 510.420484][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 510.435964][ T30] audit: type=1400 audit(1757600747.474:1372): avc: denied { create } for pid=12213 comm="syz.3.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 510.477242][ T10] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 510.490244][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.499459][ T30] audit: type=1400 audit(1757600747.484:1373): avc: denied { write } for pid=12213 comm="syz.3.1472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 510.521450][ T10] usb 5-1: Product: syz [ 510.525619][ T10] usb 5-1: Manufacturer: syz [ 510.530307][ T5890] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 510.550527][ T10] usb 5-1: SerialNumber: syz [ 510.561137][ T10] usb 5-1: config 0 descriptor?? [ 510.578647][ T10] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 510.620663][ T10] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 510.636861][ T25] block nbd0: Possible stuck request ffff8880267ee1c0: control (read@0,1024B). Runtime 180 seconds [ 510.649213][ T25] block nbd0: Possible stuck request ffff8880267ee380: control (read@1024,1024B). Runtime 180 seconds [ 510.660362][ T25] block nbd0: Possible stuck request ffff8880267ee540: control (read@2048,1024B). Runtime 180 seconds [ 510.671431][ T25] block nbd0: Possible stuck request ffff8880267ee700: control (read@3072,1024B). Runtime 180 seconds [ 510.709037][ T5890] usb 3-1: config 0 has no interfaces? [ 510.716868][ T5890] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 510.726338][ T5890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.848912][ T5890] usb 3-1: Product: syz [ 510.861851][ T5890] usb 3-1: Manufacturer: syz [ 510.876490][ T5890] usb 3-1: SerialNumber: syz [ 510.902970][ T30] audit: type=1400 audit(1757600747.994:1374): avc: denied { nlmsg_write } for pid=12222 comm="syz.1.1474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 510.923800][ C0] vkms_vblank_simulate: vblank timer overrun [ 510.931148][ T5890] usb 3-1: config 0 descriptor?? [ 511.148038][T12209] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 511.173174][T12209] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.200302][ T975] usb 3-1: USB disconnect, device number 66 [ 511.251075][ T10] em28xx 5-1:0.0: chip ID is em2874 [ 511.429297][T12236] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1478'. [ 511.438561][T12236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1478'. [ 511.447503][T12236] netlink: 'syz.3.1478': attribute type 15 has an invalid length. [ 511.457319][T12236] netlink: 'syz.3.1478': attribute type 18 has an invalid length. [ 511.537199][T12197] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 511.548287][T12197] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 511.557125][ T30] audit: type=1400 audit(1757600748.654:1375): avc: denied { bind } for pid=12235 comm="syz.3.1478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 511.582418][ T30] audit: type=1400 audit(1757600748.684:1376): avc: denied { listen } for pid=12235 comm="syz.3.1478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 511.603409][ T10] usb 5-1: USB disconnect, device number 60 [ 511.614896][ T10] em28xx 5-1:0.0: Disconnecting em28xx [ 511.616946][ T30] audit: type=1400 audit(1757600748.684:1377): avc: denied { accept } for pid=12235 comm="syz.3.1478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 511.625157][ T10] em28xx 5-1:0.0: Freeing device [ 511.664527][ T975] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 511.847580][ T975] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 511.859407][ T975] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 511.872911][ T975] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 511.883003][ T975] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.008332][T12234] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 512.018646][ T975] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 512.136494][T12249] lo speed is unknown, defaulting to 1000 [ 512.155035][T12249] lo speed is unknown, defaulting to 1000 [ 512.169990][T12249] lo speed is unknown, defaulting to 1000 [ 512.512416][T12249] infiniband sz1: set down [ 512.517150][T12249] infiniband sz1: added lo [ 512.568977][T12249] RDS/IB: sz1: added [ 512.573693][T12249] smc: adding ib device sz1 with port count 1 [ 512.580343][T12249] smc: ib device sz1 port 1 has pnetid [ 512.588983][T12249] lo speed is unknown, defaulting to 1000 [ 512.597233][ T5909] lo speed is unknown, defaulting to 1000 [ 512.618653][ T5909] lo speed is unknown, defaulting to 1000 [ 512.838883][T12249] lo speed is unknown, defaulting to 1000 [ 512.965114][T12249] lo speed is unknown, defaulting to 1000 [ 513.053109][T12249] lo speed is unknown, defaulting to 1000 [ 513.140651][T12249] lo speed is unknown, defaulting to 1000 [ 513.246561][ T975] usb 1-1: USB disconnect, device number 60 [ 514.186160][ T975] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 514.359047][ T975] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 514.391205][ T975] usb 1-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 514.430170][ T975] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 514.460608][ T975] usb 1-1: config 220 has no interface number 2 [ 514.469312][ T975] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 514.494304][ T975] usb 1-1: config 220 interface 0 has no altsetting 0 [ 514.503714][ T975] usb 1-1: config 220 interface 76 has no altsetting 0 [ 514.524182][ T975] usb 1-1: config 220 interface 1 has no altsetting 0 [ 514.535424][ T975] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 514.558466][ T975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.579394][ T975] usb 1-1: Product: syz [ 514.589873][ T975] usb 1-1: Manufacturer: syz [ 514.599690][ T975] usb 1-1: SerialNumber: syz [ 514.869210][ T975] usb 1-1: selecting invalid altsetting 0 [ 514.884685][ T975] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 514.945752][ T975] usb 1-1: No valid video chain found. [ 514.960135][ T975] usb 1-1: selecting invalid altsetting 0 [ 514.966715][ T975] usbtest 1-1:220.1: probe with driver usbtest failed with error -22 [ 514.980552][ T975] usb 1-1: USB disconnect, device number 61 [ 516.376172][ T30] audit: type=1400 audit(1757600753.444:1378): avc: denied { setopt } for pid=12286 comm="syz.4.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 516.584785][ T30] audit: type=1400 audit(1757600753.454:1379): avc: denied { read } for pid=12286 comm="syz.4.1492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 517.296266][T12298] raw_sendmsg: syz.1.1493 forgot to set AF_INET. Fix it! [ 517.358108][T12295] ceph: No mds server is up or the cluster is laggy [ 519.717315][T12325] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 519.741263][ T975] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 519.976895][ T975] usb 2-1: Using ep0 maxpacket: 8 [ 519.987390][ T975] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 520.065974][ T5860] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 520.098418][ T975] usb 2-1: config 0 has no interface number 0 [ 520.111022][ T975] usb 2-1: New USB device found, idVendor=112a, idProduct=0005, bcdDevice=be.68 [ 520.126009][ T975] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.135451][ T975] usb 2-1: Product: syz [ 520.209315][T12338] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1503'. [ 520.218645][ T30] audit: type=1400 audit(1757600757.304:1380): avc: denied { shutdown } for pid=12337 comm="syz.0.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 520.230022][ T975] usb 2-1: Manufacturer: syz [ 520.242332][T12338] netlink: 'syz.0.1503': attribute type 5 has an invalid length. [ 520.270206][ T30] audit: type=1400 audit(1757600757.364:1381): avc: denied { write } for pid=12337 comm="syz.0.1503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 520.271859][ T5860] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 520.403273][ T975] usb 2-1: SerialNumber: syz [ 520.482848][ T975] usb 2-1: config 0 descriptor?? [ 520.514730][ T975] redrat3 2-1:0.31: Couldn't find all endpoints [ 520.533696][ T5860] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 520.619538][ T5860] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 520.669430][ T5860] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 520.712831][ T5860] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 520.754228][ T5860] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 520.780564][ T5860] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 520.917060][ T5860] usb 4-1: Product: syz [ 520.921339][ T5860] usb 4-1: Manufacturer: syz [ 520.975242][T12320] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1498'. [ 520.984270][ T30] audit: type=1400 audit(1757600758.064:1382): avc: denied { write } for pid=12314 comm="syz.1.1498" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 520.990013][ T5860] cdc_wdm 4-1:1.0: skipping garbage [ 521.065067][ T30] audit: type=1400 audit(1757600758.064:1383): avc: denied { ioctl } for pid=12314 comm="syz.1.1498" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x556c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 521.167817][ T5860] cdc_wdm 4-1:1.0: skipping garbage [ 521.190614][ T5860] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 521.198838][ T5860] cdc_wdm 4-1:1.0: Unknown control protocol [ 521.234367][T12320] bond0: (slave bond_slave_1): Releasing backup interface [ 521.321982][ T30] audit: type=1400 audit(1757600758.314:1384): avc: denied { read write } for pid=12324 comm="syz.3.1499" name="cdc-wdm0" dev="devtmpfs" ino=3697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 521.345995][ C0] vkms_vblank_simulate: vblank timer overrun [ 521.399176][ T5860] usb 4-1: USB disconnect, device number 82 [ 521.435692][ T30] audit: type=1400 audit(1757600758.314:1385): avc: denied { open } for pid=12324 comm="syz.3.1499" path="/dev/cdc-wdm0" dev="devtmpfs" ino=3697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 521.459628][ C0] vkms_vblank_simulate: vblank timer overrun [ 521.526327][T12340] xfrm0: mtu less than device minimum [ 521.588820][T12348] lo speed is unknown, defaulting to 1000 [ 521.600682][T12348] lo speed is unknown, defaulting to 1000 [ 521.765991][ T975] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 521.926957][ T975] usb 5-1: Using ep0 maxpacket: 16 [ 521.937330][ T975] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 521.943712][T12353] veth0: entered promiscuous mode [ 521.947818][ T975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.974095][T12354] veth0: left promiscuous mode [ 521.984331][ T975] usb 5-1: Product: syz [ 521.994872][ T975] usb 5-1: Manufacturer: syz [ 522.002037][ T975] usb 5-1: SerialNumber: syz [ 522.009553][ T30] audit: type=1400 audit(1757600759.105:1386): avc: denied { read } for pid=12357 comm="syz.3.1507" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 522.011397][ T975] r8152-cfgselector 5-1: Unknown version 0x0000 [ 522.039139][ T30] audit: type=1400 audit(1757600759.105:1387): avc: denied { open } for pid=12357 comm="syz.3.1507" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 522.065169][ C0] vkms_vblank_simulate: vblank timer overrun [ 522.163302][ T975] r8152-cfgselector 5-1: config 0 descriptor?? [ 522.606377][ T30] audit: type=1400 audit(1757600759.395:1388): avc: denied { ioctl } for pid=12357 comm="syz.3.1507" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 522.632674][ C0] vkms_vblank_simulate: vblank timer overrun [ 522.642409][ T30] audit: type=1400 audit(1757600759.745:1389): avc: denied { name_connect } for pid=12357 comm="syz.3.1507" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 522.681525][ T975] r8152-cfgselector 5-1: Unknown version 0x0000 [ 522.694454][ T975] r8152-cfgselector 5-1: bad CDC descriptors [ 522.723847][ T975] r8152-cfgselector 5-1: USB disconnect, device number 61 [ 522.738644][ T10] usb 2-1: USB disconnect, device number 60 [ 522.834792][ T30] audit: type=1400 audit(1757600759.765:1390): avc: denied { setopt } for pid=12357 comm="syz.3.1507" lport=44614 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 522.913054][T12362] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 523.125819][T12365] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 523.135503][T12365] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 523.151468][T12365] lo speed is unknown, defaulting to 1000 [ 523.157378][T12365] lo speed is unknown, defaulting to 1000 [ 523.157658][ T30] audit: type=1400 audit(1757600760.245:1391): avc: denied { remount } for pid=12364 comm="syz.3.1509" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 523.176454][T12365] lo speed is unknown, defaulting to 1000 [ 523.197717][T12365] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 523.222298][T12371] netlink: 'syz.3.1509': attribute type 10 has an invalid length. [ 523.230351][T12371] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1509'. [ 523.239461][T12371] lo: left promiscuous mode [ 523.243990][T12371] lo: left allmulticast mode [ 523.251291][T12371] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 523.262908][T12371] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 523.280109][ T5890] lo speed is unknown, defaulting to 1000 [ 523.299550][ T30] audit: type=1400 audit(1757600760.245:1392): avc: denied { append } for pid=12364 comm="syz.3.1509" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 523.319424][T12365] lo speed is unknown, defaulting to 1000 [ 523.352756][T12365] lo speed is unknown, defaulting to 1000 [ 523.362202][T12365] lo speed is unknown, defaulting to 1000 [ 523.372269][T12365] lo speed is unknown, defaulting to 1000 [ 523.400840][T12365] lo speed is unknown, defaulting to 1000 [ 523.756083][ T975] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 523.938954][ T975] usb 1-1: Using ep0 maxpacket: 8 [ 523.961314][ T975] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 524.325998][ T975] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 524.341388][ T975] usb 1-1: config 0 has no interface number 0 [ 524.349942][ T975] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 524.364575][T12385] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1511'. [ 524.426294][ T975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 524.439551][ T975] usb 1-1: Product: syz [ 524.443808][ T975] usb 1-1: Manufacturer: syz [ 524.450404][ T975] usb 1-1: SerialNumber: syz [ 524.471656][ T975] usb 1-1: config 0 descriptor?? [ 524.788073][T12396] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1512'. [ 525.032383][ T10] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 525.197555][ T10] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 525.218463][ T10] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 525.248349][ T10] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 525.325217][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.345638][T12395] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 525.377665][ T10] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 525.461368][ T30] audit: type=1400 audit(1757600762.555:1393): avc: denied { create } for pid=12398 comm="syz.4.1517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 525.541016][ T30] audit: type=1400 audit(1757600762.555:1394): avc: denied { bind } for pid=12398 comm="syz.4.1517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 525.560341][ C0] vkms_vblank_simulate: vblank timer overrun [ 526.595108][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 526.595123][ T30] audit: type=1400 audit(1757600763.685:1399): avc: denied { getopt } for pid=12411 comm="syz.1.1520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 526.750434][ T975] usb 1-1: Found UVC 0.04 device syz (046d:08c3) [ 526.763351][ T975] usb 1-1: No valid video chain found. [ 526.791955][ T975] usb 1-1: USB disconnect, device number 62 [ 527.030251][T12418] capability: warning: `syz.0.1521' uses 32-bit capabilities (legacy support in use) [ 527.246175][T12422] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1523'. [ 527.262917][T12422] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1523'. [ 527.356602][ T5890] usb 1-1: new full-speed USB device number 63 using dummy_hcd [ 527.653625][ T5860] usb 4-1: USB disconnect, device number 83 [ 527.671525][T12429] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 527.696821][ T30] audit: type=1400 audit(1757600764.655:1400): avc: denied { map } for pid=12424 comm="syz.1.1524" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 527.872904][T12433] openvswitch: netlink: Key type 128 is out of range max 32 [ 528.153426][T12424] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 528.221101][ T5890] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 528.353843][ T30] audit: type=1400 audit(1757600764.655:1401): avc: denied { execute } for pid=12424 comm="syz.1.1524" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 528.377949][ T5890] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 528.426149][ T5890] usb 1-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 528.435213][ T5890] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 528.561471][ T30] audit: type=1400 audit(1757600765.425:1402): avc: denied { mount } for pid=12440 comm="syz.4.1528" name="/" dev="configfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 528.596883][ T5860] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 528.610200][ T5890] usb 1-1: config 0 descriptor?? [ 528.656321][ T5890] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 528.668709][ T30] audit: type=1400 audit(1757600765.445:1403): avc: denied { watch } for pid=12439 comm="syz.3.1529" path="/303/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1635 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 528.669372][ T51] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 528.726794][ T5890] dvb-usb: bulk message failed: -22 (3/0) [ 528.756536][ T51] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 528.788401][ T5890] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 528.797113][ T30] audit: type=1400 audit(1757600765.445:1404): avc: denied { watch_sb } for pid=12439 comm="syz.3.1529" path="/303/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1635 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 528.798850][ T51] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 528.842103][ T5890] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 528.842163][ T5890] usb 1-1: media controller created [ 528.843806][ T5890] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 528.856336][ T5860] usb 4-1: device descriptor read/64, error -71 [ 528.888967][ T51] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 528.898838][ T51] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 528.912781][ T30] audit: type=1400 audit(1757600766.005:1405): avc: denied { mounton } for pid=12443 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 528.943076][ T5890] dvb-usb: bulk message failed: -22 (6/0) [ 528.978225][ T5890] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 528.987274][T12420] dibusb: i2c wr: len=61 is too big! [ 528.987274][T12420] [ 529.017615][T12443] lo speed is unknown, defaulting to 1000 [ 529.024134][T12443] lo speed is unknown, defaulting to 1000 [ 529.083659][ T5890] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb1/1-1/input/input37 [ 529.096183][T12420] netlink: 'syz.0.1521': attribute type 7 has an invalid length. [ 529.104613][T12420] netlink: 'syz.0.1521': attribute type 8 has an invalid length. [ 529.136006][ T5860] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 529.145418][ T5890] dvb-usb: schedule remote query interval to 150 msecs. [ 529.169226][ T5890] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 529.265978][ T5860] usb 4-1: device descriptor read/64, error -71 [ 529.341105][ T5890] dvb-usb: bulk message failed: -22 (1/0) [ 529.362534][ T5890] dvb-usb: error while querying for an remote control event. [ 529.376351][ T5860] usb usb4-port1: attempt power cycle [ 529.556058][ T5890] dvb-usb: bulk message failed: -22 (1/0) [ 529.561913][ T5890] dvb-usb: error while querying for an remote control event. [ 529.658268][T12443] lo speed is unknown, defaulting to 1000 [ 529.736179][ T5890] dvb-usb: bulk message failed: -22 (1/0) [ 529.742051][ T5890] dvb-usb: error while querying for an remote control event. [ 529.874805][ T5860] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 529.917692][ T5890] dvb-usb: bulk message failed: -22 (1/0) [ 529.935741][ T5890] dvb-usb: error while querying for an remote control event. [ 529.950386][ T5860] usb 4-1: device descriptor read/8, error -71 [ 530.268062][T12454] input: syz1 as /devices/virtual/input/input38 [ 530.290173][T12454] input: failed to attach handler leds to device input38, error: -6 [ 530.300452][ T5890] dvb-usb: bulk message failed: -22 (1/0) [ 530.305987][ T5860] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 530.316320][ T5890] dvb-usb: error while querying for an remote control event. [ 530.344937][ T5890] usb 1-1: USB disconnect, device number 63 [ 530.356637][ T5860] usb 4-1: device descriptor read/8, error -71 [ 530.441621][ T30] audit: type=1400 audit(1757600767.535:1406): avc: denied { bind } for pid=12459 comm="syz.0.1533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 530.478804][ T5860] usb usb4-port1: unable to enumerate USB device [ 530.503897][ T5890] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 530.715539][T12443] chnl_net:caif_netlink_parms(): no params data found [ 531.016012][ T51] Bluetooth: hci5: command tx timeout [ 531.025724][ T30] audit: type=1400 audit(1757600767.955:1407): avc: denied { getopt } for pid=12464 comm="syz.4.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 531.343361][T12443] bridge0: port 1(bridge_slave_0) entered blocking state [ 531.583170][T12443] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.677086][T12443] bridge_slave_0: entered allmulticast mode [ 531.760050][T12443] bridge_slave_0: entered promiscuous mode [ 531.825999][ T5890] usb 1-1: new full-speed USB device number 64 using dummy_hcd [ 531.853000][T12443] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.860335][T12443] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.873646][T12443] bridge_slave_1: entered allmulticast mode [ 531.887026][T12443] bridge_slave_1: entered promiscuous mode [ 532.014059][T12443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 532.078681][ T5890] usb 1-1: config 0 has an invalid interface number: 128 but max is 0 [ 532.093996][T12443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 532.103456][ T5890] usb 1-1: config 0 has no interface number 0 [ 532.117408][ T5890] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 532.143989][ T5890] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 532.152237][ T5890] usb 1-1: Product: syz [ 532.161533][ T5890] usb 1-1: Manufacturer: syz [ 532.166301][ T5890] usb 1-1: SerialNumber: syz [ 532.191080][ T5890] usb 1-1: config 0 descriptor?? [ 532.365201][T12443] team0: Port device team_slave_0 added [ 532.385523][T12443] team0: Port device team_slave_1 added [ 532.489344][T12443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 532.581277][T12443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.609522][T12443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 532.626636][T12443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 532.634222][T12443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.661075][T12443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 532.720617][ T5890] usb 1-1: Firmware version (0.0) predates our first public release. [ 532.738038][ T5890] usb 1-1: Please update to version 0.2 or newer [ 532.775387][T12443] hsr_slave_0: entered promiscuous mode [ 532.797639][ T5890] usb 1-1: Firmware: build [ 532.799028][T12443] hsr_slave_1: entered promiscuous mode [ 532.868198][T12443] debugfs: 'hsr0' already exists in 'hsr' [ 532.880601][T12443] Cannot create hsr debugfs directory [ 533.103979][ T51] Bluetooth: hci5: command tx timeout [ 533.256059][ T55] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 533.436014][ T55] usb 2-1: device descriptor read/64, error -71 [ 533.698279][ T55] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 533.856056][ T55] usb 2-1: device descriptor read/64, error -71 [ 533.971314][ T55] usb usb2-port1: attempt power cycle [ 534.616198][ T55] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 534.651764][T12443] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 534.673679][ T55] usb 2-1: device descriptor read/8, error -71 [ 534.692129][ T30] audit: type=1400 audit(1757600771.785:1408): avc: denied { setopt } for pid=12519 comm="syz.3.1547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 534.733731][T12443] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 534.790604][ T5909] usb 1-1: USB disconnect, device number 64 [ 534.790651][T12443] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 534.937084][ T55] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 534.954922][T12443] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 534.974653][ T30] audit: type=1400 audit(1757600772.065:1409): avc: denied { create } for pid=12525 comm="syz.4.1550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 535.122889][ T10] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 535.136254][ T55] usb 2-1: device descriptor read/8, error -71 [ 535.308440][ T55] usb usb2-port1: unable to enumerate USB device [ 535.365011][ T51] Bluetooth: hci5: command tx timeout [ 535.373629][ T30] audit: type=1400 audit(1757600772.065:1410): avc: denied { write } for pid=12525 comm="syz.4.1550" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 535.429348][ T30] audit: type=1400 audit(1757600772.455:1411): avc: denied { ioctl } for pid=12525 comm="syz.4.1550" path="socket:[38913]" dev="sockfs" ino=38913 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 535.494897][T12533] pim6reg: entered allmulticast mode [ 535.528135][ T10] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 535.587001][ T10] usb 4-1: New USB device found, idVendor=0644, idProduct=8020, bcdDevice=4e.90 [ 535.612916][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 535.635453][ T10] usb 4-1: config 0 descriptor?? [ 535.653190][T12533] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1549'. [ 535.880259][T12443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 535.908857][T12443] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.933836][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 535.941023][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 535.995237][T12443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 536.010524][T12443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 536.031135][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.038358][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 536.195384][T12556] SELinux: failed to load policy [ 536.201539][ T30] audit: type=1400 audit(1757600773.285:1412): avc: denied { load_policy } for pid=12555 comm="syz.4.1552" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 536.629312][T12443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 536.642912][T12560] netlink: 'syz.4.1554': attribute type 10 has an invalid length. [ 536.871867][T12566] No source specified [ 536.892159][ T30] audit: type=1400 audit(1757600773.985:1413): avc: denied { listen } for pid=12559 comm="syz.4.1554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 537.228936][T12560] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 537.417061][ T51] Bluetooth: hci5: command tx timeout [ 537.435107][T12443] veth0_vlan: entered promiscuous mode [ 537.446926][T12443] veth1_vlan: entered promiscuous mode [ 537.474748][T12443] veth0_macvtap: entered promiscuous mode [ 537.483869][T12443] veth1_macvtap: entered promiscuous mode [ 537.490186][ T5909] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 537.563156][T12443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 537.592093][T12443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 537.609358][ T6512] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.618838][ T6512] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.638210][ T6512] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.647145][ T6512] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.812311][ T5909] usb 5-1: device descriptor read/64, error -71 [ 538.081171][ T7645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.106105][ T5909] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 538.114531][ T7645] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.129870][ T5890] usb 4-1: USB disconnect, device number 88 [ 538.212671][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 538.221870][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 538.247220][ T5909] usb 5-1: device descriptor read/64, error -71 [ 538.261186][ T30] audit: type=1400 audit(1757600775.355:1414): avc: denied { mounton } for pid=12443 comm="syz-executor" path="/root/syzkaller.rf0FfJ/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 538.290857][ T30] audit: type=1400 audit(1757600775.355:1415): avc: denied { mounton } for pid=12443 comm="syz-executor" path="/root/syzkaller.rf0FfJ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 538.325529][ T30] audit: type=1400 audit(1757600775.355:1416): avc: denied { mounton } for pid=12443 comm="syz-executor" path="/root/syzkaller.rf0FfJ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=38570 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 538.357081][ T30] audit: type=1400 audit(1757600775.415:1417): avc: denied { mounton } for pid=12443 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 538.396286][ T5909] usb usb5-port1: attempt power cycle [ 538.785962][ T5909] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 538.806151][ T5890] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 538.808685][ T5909] usb 5-1: device descriptor read/8, error -71 [ 538.965985][ T5890] usb 6-1: Using ep0 maxpacket: 16 [ 538.976152][ T5890] usb 6-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 539.013032][ T5890] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 539.029040][ T5890] usb 6-1: Product: syz [ 539.039458][ T5890] usb 6-1: Manufacturer: syz [ 539.051268][ T5890] usb 6-1: SerialNumber: syz [ 539.068031][ T5909] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 539.082177][ T5890] r8152-cfgselector 6-1: Unknown version 0x0000 [ 539.093066][ T5890] r8152-cfgselector 6-1: config 0 descriptor?? [ 539.104719][ T5909] usb 5-1: device descriptor read/8, error -71 [ 539.306902][ T5909] usb usb5-port1: unable to enumerate USB device [ 539.333186][ T5890] r8152-cfgselector 6-1: Unknown version 0x0000 [ 539.359652][ T5890] r8152-cfgselector 6-1: bad CDC descriptors [ 539.407885][ T5890] r8152-cfgselector 6-1: USB disconnect, device number 2 [ 539.515350][T12593] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1560'. [ 539.804832][ T5860] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 539.914876][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 539.914891][ T30] audit: type=1400 audit(1757600776.985:1420): avc: denied { mount } for pid=12595 comm="syz.0.1561" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 539.943506][ C0] vkms_vblank_simulate: vblank timer overrun [ 539.977197][ T5860] usb 2-1: Using ep0 maxpacket: 8 [ 539.985509][ T5860] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 540.003472][ T5860] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 540.030475][ T5860] usb 2-1: Product: syz [ 540.040355][ T5860] usb 2-1: Manufacturer: syz [ 540.062478][ T5860] usb 2-1: SerialNumber: syz [ 540.111958][T12607] FAULT_INJECTION: forcing a failure. [ 540.111958][T12607] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 540.129045][ T5860] usb 2-1: config 0 descriptor?? [ 540.134389][T12607] CPU: 1 UID: 0 PID: 12607 Comm: syz.5.1565 Not tainted syzkaller #0 PREEMPT(full) [ 540.134410][T12607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 540.134420][T12607] Call Trace: [ 540.134427][T12607] [ 540.134433][T12607] dump_stack_lvl+0x16c/0x1f0 [ 540.134462][T12607] should_fail_ex+0x512/0x640 [ 540.134487][T12607] _copy_from_user+0x2e/0xd0 [ 540.134512][T12607] llc_ui_setsockopt+0x2f7/0x630 [ 540.134534][T12607] ? __pfx_llc_ui_setsockopt+0x10/0x10 [ 540.134582][T12607] ? selinux_socket_setsockopt+0x6a/0x80 [ 540.134604][T12607] ? __pfx_llc_ui_setsockopt+0x10/0x10 [ 540.134624][T12607] do_sock_setsockopt+0xf3/0x1d0 [ 540.134652][T12607] __sys_setsockopt+0x1a0/0x230 [ 540.134674][T12607] __x64_sys_setsockopt+0xbd/0x160 [ 540.134692][T12607] ? do_syscall_64+0x91/0x4c0 [ 540.134711][T12607] ? lockdep_hardirqs_on+0x7c/0x110 [ 540.134730][T12607] do_syscall_64+0xcd/0x4c0 [ 540.134752][T12607] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 540.134770][T12607] RIP: 0033:0x7f703d38eba9 [ 540.134783][T12607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 540.134799][T12607] RSP: 002b:00007f703e259038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 540.134817][T12607] RAX: ffffffffffffffda RBX: 00007f703d5d5fa0 RCX: 00007f703d38eba9 [ 540.134828][T12607] RDX: 0000000000000007 RSI: 000000000000010c RDI: 0000000000000004 [ 540.134837][T12607] RBP: 00007f703e259090 R08: 0000000000000004 R09: 0000000000000000 [ 540.134846][T12607] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 540.134856][T12607] R13: 00007f703d5d6038 R14: 00007f703d5d5fa0 R15: 00007ffddafb9f88 [ 540.134878][T12607] [ 540.582851][ T5860] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 540.692590][T12615] No source specified [ 541.056021][ T5860] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 541.097481][ T5860] usb 2-1: USB disconnect, device number 65 [ 541.257591][ T25] block nbd0: Possible stuck request ffff8880267ee1c0: control (read@0,1024B). Runtime 210 seconds [ 541.269107][ T25] block nbd0: Possible stuck request ffff8880267ee380: control (read@1024,1024B). Runtime 210 seconds [ 541.281227][ T25] block nbd0: Possible stuck request ffff8880267ee540: control (read@2048,1024B). Runtime 210 seconds [ 541.296160][ T25] block nbd0: Possible stuck request ffff8880267ee700: control (read@3072,1024B). Runtime 210 seconds [ 541.405984][ T5909] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 541.480641][ T5890] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 541.559204][ T5909] usb 5-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 541.569263][ T5909] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.588359][T12637] lo speed is unknown, defaulting to 1000 [ 541.594862][T12637] lo speed is unknown, defaulting to 1000 [ 541.681421][T12637] lo speed is unknown, defaulting to 1000 [ 541.726101][ T5890] usb 6-1: Using ep0 maxpacket: 16 [ 541.733006][ T5890] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 541.734579][ T30] audit: type=1400 audit(1757600778.725:1421): avc: denied { write } for pid=12635 comm="syz.3.1572" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 541.768115][ T5890] usb 6-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 541.782466][ T5890] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 541.791332][ T5909] usb 5-1: Product: syz [ 541.793933][ T5890] usb 6-1: config 0 descriptor?? [ 541.795689][ T5909] usb 5-1: Manufacturer: syz [ 541.821202][ T5909] usb 5-1: SerialNumber: syz [ 541.844887][ T5909] usb 5-1: config 0 descriptor?? [ 541.867346][ T5909] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 542.062274][T12624] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1569'. [ 542.216392][ T5890] mcp2221 0003:04D8:00DD.001B: USB HID v0.05 Device [HID 04d8:00dd] on usb-dummy_hcd.5-1/input0 [ 542.726516][ T5909] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 542.734006][ T5909] sq905c 5-1:0.0: probe with driver sq905c failed with error -71 [ 542.746435][T12648] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 542.758326][ T5909] usb 5-1: USB disconnect, device number 66 [ 543.222593][T12648] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 543.276398][ T5966] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 543.380849][ T5890] usb 6-1: USB disconnect, device number 3 [ 543.456446][ T5966] usb 2-1: Using ep0 maxpacket: 16 [ 543.470120][ T5966] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 543.499593][ T5966] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.550086][ T5966] usb 2-1: Product: syz [ 543.572449][T12655] FAULT_INJECTION: forcing a failure. [ 543.572449][T12655] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 543.587977][ T5966] usb 2-1: Manufacturer: syz [ 543.656101][T12655] CPU: 0 UID: 0 PID: 12655 Comm: syz.5.1576 Not tainted syzkaller #0 PREEMPT(full) [ 543.656120][T12655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 543.656127][T12655] Call Trace: [ 543.656132][T12655] [ 543.656136][T12655] dump_stack_lvl+0x16c/0x1f0 [ 543.656155][T12655] should_fail_ex+0x512/0x640 [ 543.656172][T12655] should_fail_alloc_page+0xe7/0x130 [ 543.656187][T12655] prepare_alloc_pages+0x3c2/0x610 [ 543.656204][T12655] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 543.656219][T12655] ? __lock_acquire+0xb97/0x1ce0 [ 543.656239][T12655] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 543.656252][T12655] ? __lock_acquire+0xb97/0x1ce0 [ 543.656273][T12655] ? lock_acquire+0x179/0x350 [ 543.656289][T12655] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 543.656304][T12655] ? policy_nodemask+0xea/0x4e0 [ 543.656326][T12655] alloc_pages_mpol+0x1fb/0x550 [ 543.656347][T12655] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 543.656360][T12655] ? trace_sched_exit_tp+0xd1/0x120 [ 543.656372][T12655] ? __schedule+0x11a3/0x5de0 [ 543.656386][T12655] alloc_pages_noprof+0x131/0x390 [ 543.656399][T12655] __pud_alloc+0x3b/0x750 [ 543.656415][T12655] __handle_mm_fault+0x13de/0x2a50 [ 543.656433][T12655] ? __pfx___schedule+0x10/0x10 [ 543.656453][T12655] ? __pfx___handle_mm_fault+0x10/0x10 [ 543.656468][T12655] ? __pfx_mt_find+0x10/0x10 [ 543.656495][T12655] handle_mm_fault+0x589/0xd10 [ 543.656511][T12655] ? trace_raw_output_exceptions+0x131/0x150 [ 543.656531][T12655] do_user_addr_fault+0x7a6/0x1370 [ 543.656543][T12655] ? rcu_is_watching+0x12/0xc0 [ 543.656558][T12655] exc_page_fault+0x5c/0xb0 [ 543.656572][T12655] asm_exc_page_fault+0x26/0x30 [ 543.656583][T12655] RIP: 0010:rep_movs_alternative+0xf/0x90 [ 543.656594][T12655] Code: c4 10 e9 94 1f 04 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 83 f9 40 73 44 83 f9 08 73 25 85 c9 74 0f <8a> 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 [ 543.656604][T12655] RSP: 0018:ffffc90004307d68 EFLAGS: 00050202 [ 543.656614][T12655] RAX: 0000000000000001 RBX: 0000200000000040 RCX: 0000000000000004 [ 543.656620][T12655] RDX: fffff52000860fba RSI: 0000200000000040 RDI: ffffc90004307dd0 [ 543.656626][T12655] RBP: 0000000000000004 R08: 0000000000000001 R09: fffff52000860fba [ 543.656633][T12655] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 543.656638][T12655] R13: ffffc90004307dd0 R14: 0000000000000000 R15: 0000200000000040 [ 543.656652][T12655] _copy_from_user+0x98/0xd0 [ 543.656669][T12655] llc_ui_setsockopt+0x2f7/0x630 [ 543.656683][T12655] ? __pfx_llc_ui_setsockopt+0x10/0x10 [ 543.656699][T12655] ? selinux_socket_setsockopt+0x6a/0x80 [ 543.656714][T12655] ? __pfx_llc_ui_setsockopt+0x10/0x10 [ 543.656727][T12655] do_sock_setsockopt+0xf3/0x1d0 [ 543.656744][T12655] __sys_setsockopt+0x1a0/0x230 [ 543.656760][T12655] __x64_sys_setsockopt+0xbd/0x160 [ 543.656772][T12655] ? do_syscall_64+0x91/0x4c0 [ 543.656791][T12655] ? lockdep_hardirqs_on+0x7c/0x110 [ 543.656810][T12655] do_syscall_64+0xcd/0x4c0 [ 543.656826][T12655] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 543.656836][T12655] RIP: 0033:0x7f703d38eba9 [ 543.656846][T12655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 543.656856][T12655] RSP: 002b:00007f703e259038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 543.656865][T12655] RAX: ffffffffffffffda RBX: 00007f703d5d5fa0 RCX: 00007f703d38eba9 [ 543.656872][T12655] RDX: 0000000000000007 RSI: 000000000000010c RDI: 0000000000000004 [ 543.656878][T12655] RBP: 00007f703e259090 R08: 0000000000000004 R09: 0000000000000000 [ 543.656884][T12655] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 543.656890][T12655] R13: 00007f703d5d6038 R14: 00007f703d5d5fa0 R15: 00007ffddafb9f88 [ 543.656904][T12655] [ 543.675995][ T5966] usb 2-1: SerialNumber: syz [ 543.786005][ T30] audit: type=1400 audit(1757600780.855:1422): avc: denied { map } for pid=12657 comm="syz.4.1578" path="/dev/radio6" dev="devtmpfs" ino=996 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 544.198324][ T5966] r8152-cfgselector 2-1: Unknown version 0x0000 [ 544.204811][ T5966] r8152-cfgselector 2-1: config 0 descriptor?? [ 544.467886][ T5966] r8152-cfgselector 2-1: Unknown version 0x0000 [ 544.525859][ T5966] r8152-cfgselector 2-1: bad CDC descriptors [ 544.565741][ T5966] r8152-cfgselector 2-1: USB disconnect, device number 66 [ 544.606087][ T5890] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 544.648919][T12671] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1579'. [ 544.806478][ T5890] usb 6-1: Using ep0 maxpacket: 32 [ 544.813762][ T5890] usb 6-1: config 0 has an invalid interface number: 51 but max is 0 [ 544.822629][ T5890] usb 6-1: config 0 has no interface number 0 [ 544.831526][ T5890] usb 6-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 544.840837][ T5890] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.885184][ T5890] usb 6-1: Product: syz [ 544.889524][ T5890] usb 6-1: Manufacturer: syz [ 544.894368][ T5890] usb 6-1: SerialNumber: syz [ 544.902775][ T5890] usb 6-1: config 0 descriptor?? [ 544.909908][ T5890] quatech2 6-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 545.121574][ T5890] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 545.165028][ T5890] usb 6-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 545.512823][T12681] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1577'. [ 545.529895][ C0] quatech-serial ttyUSB0: qt2_process_read_urb - unsupported command 109 [ 546.590570][ C0] usb 6-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 546.602705][ T5890] usb 6-1: USB disconnect, device number 4 [ 546.610961][ T5890] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 546.650294][ T5890] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 546.676145][ T55] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 546.689069][ T5890] quatech2 6-1:0.51: device disconnected [ 546.836038][ T55] usb 4-1: Using ep0 maxpacket: 8 [ 546.865185][ T55] usb 4-1: config 246 has an invalid interface number: 144 but max is 0 [ 546.894590][ T55] usb 4-1: config 246 has no interface number 0 [ 546.904799][ T55] usb 4-1: config 246 interface 144 has no altsetting 0 [ 546.924081][ T55] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=c6.3d [ 546.963539][ T55] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.993097][ T55] usb 4-1: Product: syz [ 547.008768][ T55] usb 4-1: Manufacturer: syz [ 547.033709][ T55] usb 4-1: SerialNumber: syz [ 547.071927][ T55] r8152-cfgselector 4-1: Unknown version 0x0000 [ 547.383128][ T30] audit: type=1400 audit(1757600784.395:1423): avc: denied { getopt } for pid=12689 comm="syz.4.1585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 548.055487][T12698] FAULT_INJECTION: forcing a failure. [ 548.055487][T12698] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 548.075465][T12698] CPU: 1 UID: 0 PID: 12698 Comm: syz.5.1588 Not tainted syzkaller #0 PREEMPT(full) [ 548.075490][T12698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 548.075500][T12698] Call Trace: [ 548.075507][T12698] [ 548.075516][T12698] dump_stack_lvl+0x16c/0x1f0 [ 548.075545][T12698] should_fail_ex+0x512/0x640 [ 548.075573][T12698] should_fail_alloc_page+0xe7/0x130 [ 548.075596][T12698] prepare_alloc_pages+0x3c2/0x610 [ 548.075617][T12698] ? is_bpf_text_address+0x94/0x1a0 [ 548.075639][T12698] __alloc_frozen_pages_noprof+0x18b/0x23f0 [ 548.075675][T12698] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 548.075692][T12698] ? __pfx_stack_trace_save+0x10/0x10 [ 548.075718][T12698] ? check_path.constprop.0+0x24/0x50 [ 548.075745][T12698] ? add_lock_to_list+0x9d/0x130 [ 548.075769][T12698] ? lockdep_unlock+0x64/0xe0 [ 548.075790][T12698] ? __lock_acquire+0x107f/0x1ce0 [ 548.075812][T12698] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 548.075835][T12698] ? policy_nodemask+0xea/0x4e0 [ 548.075858][T12698] alloc_pages_mpol+0x1fb/0x550 [ 548.075877][T12698] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 548.075896][T12698] ? do_raw_spin_lock+0x12c/0x2b0 [ 548.075913][T12698] ? find_held_lock+0x2b/0x80 [ 548.075935][T12698] alloc_pages_noprof+0x131/0x390 [ 548.075953][T12698] __pmd_alloc+0x3b/0x930 [ 548.075971][T12698] ? __pud_alloc+0x526/0x750 [ 548.075993][T12698] __handle_mm_fault+0xa06/0x2a50 [ 548.076020][T12698] ? mt_find+0x3ef/0xa30 [ 548.076043][T12698] ? __pfx___handle_mm_fault+0x10/0x10 [ 548.076067][T12698] ? __pfx_mt_find+0x10/0x10 [ 548.076107][T12698] ? find_vma+0xbf/0x140 [ 548.076125][T12698] ? __pfx_find_vma+0x10/0x10 [ 548.076148][T12698] handle_mm_fault+0x589/0xd10 [ 548.076175][T12698] ? trace_raw_output_exceptions+0x131/0x150 [ 548.076207][T12698] do_user_addr_fault+0x7a6/0x1370 [ 548.076226][T12698] ? rcu_is_watching+0x12/0xc0 [ 548.076250][T12698] exc_page_fault+0x5c/0xb0 [ 548.076271][T12698] asm_exc_page_fault+0x26/0x30 [ 548.076288][T12698] RIP: 0010:rep_movs_alternative+0xf/0x90 [ 548.076305][T12698] Code: c4 10 e9 94 1f 04 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 83 f9 40 73 44 83 f9 08 73 25 85 c9 74 0f <8a> 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 66 [ 548.076321][T12698] RSP: 0018:ffffc90003a6fd68 EFLAGS: 00050202 [ 548.076336][T12698] RAX: 0000000000000001 RBX: 0000200000000040 RCX: 0000000000000004 [ 548.076345][T12698] RDX: fffff5200074dfba RSI: 0000200000000040 RDI: ffffc90003a6fdd0 [ 548.076355][T12698] RBP: 0000000000000004 R08: 0000000000000001 R09: fffff5200074dfba [ 548.076363][T12698] R10: 0000000000000003 R11: 0000000000000000 R12: 0000000000000000 [ 548.076371][T12698] R13: ffffc90003a6fdd0 R14: 0000000000000000 R15: 0000200000000040 [ 548.076392][T12698] _copy_from_user+0x98/0xd0 [ 548.076416][T12698] llc_ui_setsockopt+0x2f7/0x630 [ 548.076434][T12698] ? __pfx_llc_ui_setsockopt+0x10/0x10 [ 548.076452][T12698] ? selinux_socket_setsockopt+0x6a/0x80 [ 548.076472][T12698] ? __pfx_llc_ui_setsockopt+0x10/0x10 [ 548.076488][T12698] do_sock_setsockopt+0xf3/0x1d0 [ 548.076511][T12698] __sys_setsockopt+0x1a0/0x230 [ 548.076532][T12698] __x64_sys_setsockopt+0xbd/0x160 [ 548.076549][T12698] ? do_syscall_64+0x91/0x4c0 [ 548.076566][T12698] ? lockdep_hardirqs_on+0x7c/0x110 [ 548.076582][T12698] do_syscall_64+0xcd/0x4c0 [ 548.076601][T12698] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 548.076613][T12698] RIP: 0033:0x7f703d38eba9 [ 548.076625][T12698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 548.076638][T12698] RSP: 002b:00007f703e259038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 548.076650][T12698] RAX: ffffffffffffffda RBX: 00007f703d5d5fa0 RCX: 00007f703d38eba9 [ 548.076664][T12698] RDX: 0000000000000007 RSI: 000000000000010c RDI: 0000000000000004 [ 548.076674][T12698] RBP: 00007f703e259090 R08: 0000000000000004 R09: 0000000000000000 [ 548.076683][T12698] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 548.076691][T12698] R13: 00007f703d5d6038 R14: 00007f703d5d5fa0 R15: 00007ffddafb9f88 [ 548.076710][T12698] [ 548.797696][ T55] r8152-cfgselector 4-1: USB disconnect, device number 89 [ 548.908924][ T30] audit: type=1400 audit(1757600786.005:1424): avc: denied { ioctl } for pid=12712 comm="syz.1.1594" path="socket:[38905]" dev="sockfs" ino=38905 ioctlcmd=0x8981 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 549.251527][ T55] usb 4-1: new full-speed USB device number 90 using dummy_hcd [ 549.277392][T12721] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 [ 549.458621][ T55] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 549.493749][ T55] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 549.560916][ T55] usb 4-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 549.585143][ T55] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.602839][ T55] usb 4-1: config 0 descriptor?? [ 550.017031][ T55] samsung 0003:0419:0001.001C: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.3-1/input0 [ 550.066206][ T5890] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 550.219705][ T5890] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 550.241527][ T5860] usb 4-1: USB disconnect, device number 90 [ 550.247703][ T5890] usb 1-1: New USB device found, idVendor=046d, idProduct=c71f, bcdDevice= 0.00 [ 550.283432][ T5890] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 550.332626][ T5890] usb 1-1: config 0 descriptor?? [ 550.368547][ T5890] usbhid 1-1:0.0: can't add hid device: -22 [ 550.394150][ T5890] usbhid 1-1:0.0: probe with driver usbhid failed with error -22 [ 550.486298][T12731] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1597'. [ 550.564992][T12732] Illegal XDP return value 764622721 on prog (id 299) dev N/A, expect packet loss! [ 550.884620][ T30] audit: type=1400 audit(1757600787.955:1425): avc: denied { getopt } for pid=12735 comm="syz.4.1599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 552.227124][ T30] audit: type=1400 audit(1757600788.485:1426): avc: denied { kexec_image_load } for pid=12722 comm="syz.0.1595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 552.293461][T12748] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 37748736, id = 0 [ 552.737254][T12762] blk_print_req_error: 2 callbacks suppressed [ 552.737283][T12762] I/O error, dev loop1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 552.745981][ T30] audit: type=1400 audit(1757600789.825:1427): avc: denied { mount } for pid=12759 comm="syz.1.1603" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 552.932374][ T30] audit: type=1400 audit(1757600789.875:1428): avc: denied { mounton } for pid=12759 comm="syz.1.1603" path="/308/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 553.349115][T12773] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1605'. [ 553.782830][ T30] audit: type=1400 audit(1757600790.875:1429): avc: denied { unmount } for pid=5848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 554.143834][ T5909] usb 1-1: USB disconnect, device number 65 [ 555.277118][ T30] audit: type=1400 audit(1757600792.325:1430): avc: denied { getopt } for pid=12779 comm="syz.1.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 555.531060][T12785] sp0: Synchronizing with TNC [ 555.616113][ T5909] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 555.627031][T12793] SELinux: failed to load policy [ 555.849123][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.877039][ T5909] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 555.890187][ T5909] usb 4-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 555.900705][ T5909] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 555.911979][ T5909] usb 4-1: config 0 descriptor?? [ 557.792288][T12806] Bluetooth: hci3: Opcode 0x0401 failed: -4 [ 557.975790][T12822] 9pnet_fd: Insufficient options for proto=fd [ 558.317688][T12827] o2cb: This node has not been configured. [ 558.331781][T12827] o2cb: Cluster check failed. Fix errors before retrying. [ 558.387155][T12827] (syz.0.1619,12827,1):user_dlm_register:674 ERROR: status = -22 [ 558.399383][T12827] (syz.0.1619,12827,1):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "bus" [ 558.736039][ T5890] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 558.776031][ T51] Bluetooth: hci3: command 0x0406 tx timeout [ 558.869550][ T10] usb 4-1: USB disconnect, device number 91 [ 558.896392][ T5890] usb 6-1: Using ep0 maxpacket: 8 [ 558.907653][ T5890] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 558.977315][ T5890] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 559.008955][ T5890] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.019795][ T5890] usb 6-1: config 0 descriptor?? [ 559.249490][ T5890] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 559.276232][ T10] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 559.448532][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 559.474037][ T5890] usb 6-1: USB disconnect, device number 5 [ 559.490384][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.532334][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.565128][ T10] usb 4-1: New USB device found, idVendor=6161, idProduct=4d15, bcdDevice= 0.00 [ 559.666672][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.677121][ T10] usb 4-1: config 0 descriptor?? [ 559.963034][T12835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 560.006776][T12835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 560.126236][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1625'. [ 560.138267][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1625'. [ 560.148275][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1625'. [ 560.160432][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1625'. [ 560.170032][T12846] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1625'. [ 560.507045][ T10] hid (null): invalid report_size 29797 [ 560.526965][ T10] hid (null): unknown global tag 0xc [ 560.532330][ T10] hid (null): invalid report_count 47589 [ 560.563019][ T10] usb 4-1: string descriptor 0 read error: -71 [ 560.601815][ T10] usb 4-1: Max retries (5) exceeded reading string descriptor 200 [ 560.623113][ T10] letsketch 0003:6161:4D15.001E: probe with driver letsketch failed with error -32 [ 560.756837][ T10] usb 4-1: USB disconnect, device number 92 [ 561.387232][ T30] audit: type=1400 audit(1757600798.225:1431): avc: denied { write } for pid=12848 comm="syz.4.1623" name="usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 561.637792][ T10] usb 5-1: new full-speed USB device number 67 using dummy_hcd [ 561.796121][ T30] audit: type=1400 audit(1757600798.875:1432): avc: denied { ioctl } for pid=12856 comm="syz.0.1628" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 561.898167][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1632, setting to 64 [ 561.916538][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 561.922466][T12872] dvmrp1: entered allmulticast mode [ 561.943076][ T10] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 561.956254][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.976898][ T10] usb 5-1: config 0 descriptor?? [ 561.982761][T12860] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 562.289792][ T5909] libceph: connect (1)[c::]:6789 error -101 [ 562.296569][ T5909] libceph: mon0 (1)[c::]:6789 connect error [ 562.324255][T12874] ceph: No mds server is up or the cluster is laggy [ 562.436209][ T5860] usb 4-1: new full-speed USB device number 93 using dummy_hcd [ 562.482539][ T10] acrux 0003:1A34:0802.001F: unknown main item tag 0x0 [ 562.510141][ T10] acrux 0003:1A34:0802.001F: unknown main item tag 0x0 [ 562.518549][ T10] acrux 0003:1A34:0802.001F: unknown main item tag 0x0 [ 562.531187][ T10] acrux 0003:1A34:0802.001F: hidraw0: USB HID v0.fe Device [HID 1a34:0802] on usb-dummy_hcd.4-1/input0 [ 562.558227][ T10] acrux 0003:1A34:0802.001F: no inputs found [ 562.570277][ T5909] libceph: connect (1)[c::]:6789 error -101 [ 562.575931][ T10] acrux 0003:1A34:0802.001F: Failed to enable force feedback support, error: -19 [ 562.578185][ T5909] libceph: mon0 (1)[c::]:6789 connect error [ 562.598029][ T5860] usb 4-1: config 17 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 562.632834][ T5860] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 562.680731][ T5860] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 8868, setting to 64 [ 562.739391][ T5860] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 562.784610][ T5860] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.871601][T12876] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 563.676052][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.682572][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.736495][ T10] usb 5-1: reset full-speed USB device number 67 using dummy_hcd [ 563.847228][ T5860] aiptek 4-1:17.0: Aiptek using 400 ms programming speed [ 563.857962][ T5860] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input39 [ 563.906059][ T30] audit: type=1400 audit(1757600800.995:1433): avc: denied { getopt } for pid=12887 comm="syz.5.1634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 563.981532][ T30] audit: type=1400 audit(1757600800.995:1434): avc: denied { read } for pid=12887 comm="syz.5.1634" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 564.009177][T12896] sctp: [Deprecated]: syz.5.1634 (pid 12896) Use of struct sctp_assoc_value in delayed_ack socket option. [ 564.009177][T12896] Use struct sctp_sack_info instead [ 564.026198][ T5860] usb 4-1: USB disconnect, device number 93 [ 564.032222][ C1] aiptek 4-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 564.674883][T12899] FAULT_INJECTION: forcing a failure. [ 564.674883][T12899] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 564.709048][T12899] CPU: 1 UID: 0 PID: 12899 Comm: syz.3.1636 Not tainted syzkaller #0 PREEMPT(full) [ 564.709066][T12899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 564.709072][T12899] Call Trace: [ 564.709077][T12899] [ 564.709082][T12899] dump_stack_lvl+0x16c/0x1f0 [ 564.709101][T12899] should_fail_ex+0x512/0x640 [ 564.709118][T12899] _copy_to_user+0x32/0xd0 [ 564.709135][T12899] simple_read_from_buffer+0xcb/0x170 [ 564.709149][T12899] proc_fail_nth_read+0x197/0x240 [ 564.709163][T12899] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 564.709181][T12899] ? rw_verify_area+0xcf/0x6c0 [ 564.709197][T12899] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 564.709209][T12899] vfs_read+0x1e1/0xcf0 [ 564.709222][T12899] ? __pfx___mutex_lock+0x10/0x10 [ 564.709236][T12899] ? __pfx_vfs_read+0x10/0x10 [ 564.709251][T12899] ? __fget_files+0x20e/0x3c0 [ 564.709267][T12899] ksys_read+0x12a/0x250 [ 564.709277][T12899] ? __pfx_ksys_read+0x10/0x10 [ 564.709292][T12899] do_syscall_64+0xcd/0x4c0 [ 564.709307][T12899] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 564.709319][T12899] RIP: 0033:0x7f99a158d5bc [ 564.709329][T12899] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 564.709339][T12899] RSP: 002b:00007f99a23be030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 564.709350][T12899] RAX: ffffffffffffffda RBX: 00007f99a17d5fa0 RCX: 00007f99a158d5bc [ 564.709357][T12899] RDX: 000000000000000f RSI: 00007f99a23be0a0 RDI: 0000000000000003 [ 564.709363][T12899] RBP: 00007f99a23be090 R08: 0000000000000000 R09: 0000000000000000 [ 564.709370][T12899] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 564.709376][T12899] R13: 00007f99a17d6038 R14: 00007f99a17d5fa0 R15: 00007ffe7fbfbcb8 [ 564.709390][T12899] [ 565.196979][T12906] trusted_key: encrypted_key: master key parameter 'defauyæËlElt' is invalid [ 565.206259][T12906] trusted_key: encrypted_key: master key parameter 'defauyæËlElt' is invalid [ 565.215543][T12906] overlayfs: failed to resolve './file0': -2 [ 565.589631][ T5890] usb 5-1: USB disconnect, device number 67 [ 565.904067][T12914] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1640'. [ 565.913786][T12914] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1640'. [ 565.923297][T12914] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1640'. [ 565.932615][T12914] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1640'. [ 566.026308][ T5852] Bluetooth: hci5: command 0x0405 tx timeout [ 566.865496][ T30] audit: type=1326 audit(1757600803.955:1435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12920 comm="syz.3.1642" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f99a158eba9 code=0x0 [ 568.033773][T12928] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1643'. [ 569.750703][T12939] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1645'. [ 570.655297][T12943] No source specified [ 571.352072][ T25] block nbd0: Possible stuck request ffff8880267ee1c0: control (read@0,1024B). Runtime 240 seconds [ 571.363121][ T25] block nbd0: Possible stuck request ffff8880267ee380: control (read@1024,1024B). Runtime 240 seconds [ 571.374373][ T25] block nbd0: Possible stuck request ffff8880267ee540: control (read@2048,1024B). Runtime 240 seconds [ 571.385404][ T25] block nbd0: Possible stuck request ffff8880267ee700: control (read@3072,1024B). Runtime 240 seconds [ 572.569424][ T6468] [U] è``è`è`è [ 575.601344][ T5222] udevd[5222]: worker [8789] /devices/virtual/block/nbd0 timeout; kill it [ 575.610105][ T5222] udevd[5222]: seq 15025 '/devices/virtual/block/nbd0' killed [ 601.420935][ T25] block nbd0: Possible stuck request ffff8880267ee1c0: control (read@0,1024B). Runtime 270 seconds [ 601.431833][ T25] block nbd0: Possible stuck request ffff8880267ee380: control (read@1024,1024B). Runtime 270 seconds [ 601.442851][ T25] block nbd0: Possible stuck request ffff8880267ee540: control (read@2048,1024B). Runtime 270 seconds [ 601.453906][ T25] block nbd0: Possible stuck request ffff8880267ee700: control (read@3072,1024B). Runtime 270 seconds [ 625.100233][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 625.106847][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 631.505983][ T25] block nbd0: Possible stuck request ffff8880267ee1c0: control (read@0,1024B). Runtime 300 seconds [ 631.516750][ T25] block nbd0: Possible stuck request ffff8880267ee380: control (read@1024,1024B). Runtime 300 seconds [ 631.528768][ T25] block nbd0: Possible stuck request ffff8880267ee540: control (read@2048,1024B). Runtime 300 seconds [ 631.539815][ T25] block nbd0: Possible stuck request ffff8880267ee700: control (read@3072,1024B). Runtime 300 seconds [ 652.775961][ T5852] Bluetooth: hci5: command 0x0405 tx timeout [ 660.296212][ T31] INFO: task syz.2.1481:12251 blocked for more than 143 seconds. [ 660.303974][ T31] Not tainted syzkaller #0 [ 660.312297][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 660.321050][ T31] task:syz.2.1481 state:D stack:26552 pid:12251 tgid:12245 ppid:5845 task_flags:0x400140 flags:0x00004004 [ 660.333056][ T31] Call Trace: [ 660.336379][ T31] [ 660.339322][ T31] __schedule+0x1190/0x5de0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 660.343850][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 660.349063][ T31] ? __pfx___schedule+0x10/0x10 [ 660.354611][ T30] audit: type=1400 audit(1757600897.455:1436): avc: denied { write } for pid=5835 comm="syz-executor" path="pipe:[5196]" dev="pipefs" ino=5196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 660.378360][ T31] ? find_held_lock+0x2b/0x80 [ 660.383062][ T31] ? schedule+0x2d7/0x3a0 [ 660.388069][ T31] ? sync_bdevs+0xfd/0x360 [ 660.392498][ T31] schedule+0xe7/0x3a0 [ 660.416054][ T31] schedule_preempt_disabled+0x13/0x30 [ 660.421581][ T31] __mutex_lock+0x81b/0x1060 [ 660.431420][ T30] audit: type=1400 audit(1757600897.495:1437): avc: denied { recv } for pid=31 comm="khungtaskd" saddr=10.128.0.169 src=44464 daddr=10.128.0.252 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 660.457170][ T31] ? sync_bdevs+0xfd/0x360 [ 660.461615][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 660.469413][ T31] ? _atomic_dec_and_lock+0xa2/0x120 [ 660.474741][ T31] ? iput+0xd3/0x880 [ 660.478971][ T31] ? sync_bdevs+0xfd/0x360 [ 660.483408][ T31] sync_bdevs+0xfd/0x360 [ 660.488100][ T31] ksys_sync+0xb2/0x150 [ 660.492496][ T31] ? __pfx_ksys_sync+0x10/0x10 [ 660.497591][ T31] ? rcu_is_watching+0x12/0xc0 [ 660.502361][ T31] ? do_syscall_64+0x91/0x4c0 [ 660.507263][ T31] __do_sys_sync+0xe/0x20 [ 660.511605][ T31] do_syscall_64+0xcd/0x4c0 [ 660.516166][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 660.522058][ T31] RIP: 0033:0x7faef6b8eba9 [ 660.526581][ T31] RSP: 002b:00007faef7a9e038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 660.535003][ T31] RAX: ffffffffffffffda RBX: 00007faef6dd6270 RCX: 00007faef6b8eba9 [ 660.542997][ T31] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 660.551017][ T31] RBP: 00007faef6dd6270 R08: 0000000000000000 R09: 0000000000000000 [ 660.559052][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 660.567057][ T31] R13: 00007faef6dd6308 R14: 00007faef6dd6270 R15: 00007ffced054918 [ 660.575045][ T31] [ 660.578138][ T31] [ 660.578138][ T31] Showing all locks held in the system: [ 660.585876][ T31] 1 lock held by khungtaskd/31: [ 660.590712][ T31] #0: ffffffff8e5c1260 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 660.600603][ T31] 1 lock held by udevd/8789: [ 660.605189][ T31] #0: ffff888026732358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0x41a/0xe40 [ 660.614526][ T31] 2 locks held by getty/9154: [ 660.619354][ T31] #0: ffff888031ee30a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 660.629118][ T31] #1: ffffc90003f432f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 660.639363][ T31] 1 lock held by syz.2.1481/12251: [ 660.644448][ T31] #0: ffff888026732358 (&disk->open_mutex){+.+.}-{4:4}, at: sync_bdevs+0xfd/0x360 [ 660.653837][ T31] 6 locks held by syz.1.1617/12820: [ 660.659086][ T31] #0: ffff88807e8f3438 (&f->f_pos_lock){+.+.}-{4:4}, at: fdget_pos+0x2a2/0x370 [ 660.668223][ T31] #1: ffff888036364428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 660.677245][ T31] #2: ffff88804f540488 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 660.687029][ T31] #3: ffff88801eaf8878 (kn->active#63){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 660.697430][ T31] #4: ffffffff8e4849c8 (system_transition_mutex){+.+.}-{4:4}, at: software_resume+0x65/0x4e0 [ 660.707761][ T31] #5: ffff888026732358 (&disk->open_mutex){+.+.}-{4:4}, at: bdev_open+0xa2/0xe40 [ 660.717024][ T31] 2 locks held by syz.5.1634/12892: [ 660.722204][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.730816][ T31] #1: ffffffff8e4849c8 (system_transition_mutex){+.+.}-{4:4}, at: lock_system_sleep+0x87/0xa0 [ 660.741207][ T31] 1 lock held by syz.4.1637/12901: [ 660.746350][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.754802][ T31] 1 lock held by syz.0.1639/12909: [ 660.759932][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.768439][ T31] 1 lock held by syz.3.1647/12945: [ 660.773534][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.782312][ T31] 1 lock held by syz-executor/12947: [ 660.787909][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.796449][ T31] 1 lock held by syz-executor/12949: [ 660.801725][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.810460][ T31] 1 lock held by syz-executor/12952: [ 660.815733][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.824228][ T31] 1 lock held by syz-executor/12953: [ 660.830135][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.839159][ T31] 1 lock held by syz-executor/12955: [ 660.844443][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.852961][ T31] 1 lock held by syz-executor/12960: [ 660.858359][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.866949][ T31] 1 lock held by syz-executor/12962: [ 660.872233][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.880762][ T31] 1 lock held by syz-executor/12965: [ 660.886112][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.894565][ T31] 1 lock held by syz-executor/12966: [ 660.899864][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.908342][ T31] 1 lock held by syz-executor/12968: [ 660.913614][ T31] #0: ffffffff8f3043a8 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 660.922112][ T31] [ 660.924432][ T31] ============================================= [ 660.924432][ T31] [ 660.943277][ T31] NMI backtrace for cpu 1 [ 660.943298][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 660.943321][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 660.943331][ T31] Call Trace: [ 660.943338][ T31] [ 660.943346][ T31] dump_stack_lvl+0x116/0x1f0 [ 660.943374][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 660.943393][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 660.943422][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 660.943446][ T31] watchdog+0xf0e/0x1260 [ 660.943472][ T31] ? __pfx_watchdog+0x10/0x10 [ 660.943489][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 660.943512][ T31] ? __kthread_parkme+0x19e/0x250 [ 660.943540][ T31] ? __pfx_watchdog+0x10/0x10 [ 660.943558][ T31] kthread+0x3c2/0x780 [ 660.943576][ T31] ? __pfx_kthread+0x10/0x10 [ 660.943595][ T31] ? rcu_is_watching+0x12/0xc0 [ 660.943623][ T31] ? __pfx_kthread+0x10/0x10 [ 660.943641][ T31] ret_from_fork+0x5d4/0x6f0 [ 660.943657][ T31] ? __pfx_kthread+0x10/0x10 [ 660.943675][ T31] ret_from_fork_asm+0x1a/0x30 [ 660.943709][ T31] [ 660.943716][ T31] Sending NMI from CPU 1 to CPUs 0: [ 661.059867][ C0] NMI backtrace for cpu 0 [ 661.059883][ C0] CPU: 0 UID: 0 PID: 6516 Comm: kworker/u8:15 Not tainted syzkaller #0 PREEMPT(full) [ 661.059899][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 661.059909][ C0] Workqueue: bat_events batadv_nc_worker [ 661.059929][ C0] RIP: 0010:lock_acquire+0x4e/0x350 [ 661.059951][ C0] Code: 48 8b 05 bd e6 3e 12 48 89 44 24 30 31 c0 66 90 65 8b 05 d9 e6 3e 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 22 a4 13 0f <0f> 82 74 02 00 00 8b 35 da d5 13 0f 85 f6 0f 85 8d 00 00 00 48 8b [ 661.059963][ C0] RSP: 0018:ffffc90003907ab0 EFLAGS: 00000297 [ 661.059973][ C0] RAX: 0000000000000000 RBX: ffffffff8e5c1260 RCX: 0000000000000002 [ 661.059982][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8e5c1260 [ 661.059990][ C0] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 661.059997][ C0] R10: 0000000000000400 R11: 0000000000000000 R12: 0000000000000000 [ 661.060006][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 661.060014][ C0] FS: 0000000000000000(0000) GS:ffff8881246b5000(0000) knlGS:0000000000000000 [ 661.060027][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 661.060036][ C0] CR2: 000055dd335beb48 CR3: 000000000e380000 CR4: 00000000003526f0 [ 661.060045][ C0] DR0: 0000000000000004 DR1: 0000000000000000 DR2: 0000000000000000 [ 661.060053][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 661.060061][ C0] Call Trace: [ 661.060066][ C0] [ 661.060073][ C0] ? batadv_nc_worker+0x895/0x1030 [ 661.060088][ C0] batadv_nc_worker+0x16a/0x1030 [ 661.060101][ C0] ? batadv_nc_worker+0x159/0x1030 [ 661.060115][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 661.060131][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 661.060148][ C0] ? rcu_is_watching+0x12/0xc0 [ 661.060165][ C0] process_one_work+0x9cc/0x1b70 [ 661.060184][ C0] ? __pfx_process_one_work+0x10/0x10 [ 661.060201][ C0] ? assign_work+0x1a0/0x250 [ 661.060214][ C0] worker_thread+0x6c8/0xf10 [ 661.060232][ C0] ? __pfx_worker_thread+0x10/0x10 [ 661.060250][ C0] kthread+0x3c2/0x780 [ 661.060264][ C0] ? __pfx_kthread+0x10/0x10 [ 661.060277][ C0] ? rcu_is_watching+0x12/0xc0 [ 661.060292][ C0] ? __pfx_kthread+0x10/0x10 [ 661.060305][ C0] ret_from_fork+0x5d4/0x6f0 [ 661.060317][ C0] ? __pfx_kthread+0x10/0x10 [ 661.060330][ C0] ret_from_fork_asm+0x1a/0x30 [ 661.060349][ C0] [ 661.061074][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 661.303845][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 661.312934][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 661.322968][ T31] Call Trace: [ 661.326237][ T31] [ 661.329153][ T31] dump_stack_lvl+0x3d/0x1f0 [ 661.333736][ T31] vpanic+0x6e8/0x7a0 [ 661.337797][ T31] ? __pfx_vpanic+0x10/0x10 [ 661.342287][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 661.348261][ T31] panic+0xca/0xd0 [ 661.351969][ T31] ? __pfx_panic+0x10/0x10 [ 661.356390][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 661.361751][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 661.367905][ T31] ? watchdog+0xd78/0x1260 [ 661.372304][ T31] ? watchdog+0xd6b/0x1260 [ 661.376705][ T31] watchdog+0xd89/0x1260 [ 661.380935][ T31] ? __pfx_watchdog+0x10/0x10 [ 661.385591][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 661.390773][ T31] ? __kthread_parkme+0x19e/0x250 [ 661.395784][ T31] ? __pfx_watchdog+0x10/0x10 [ 661.400447][ T31] kthread+0x3c2/0x780 [ 661.404496][ T31] ? __pfx_kthread+0x10/0x10 [ 661.409065][ T31] ? rcu_is_watching+0x12/0xc0 [ 661.413814][ T31] ? __pfx_kthread+0x10/0x10 [ 661.418387][ T31] ret_from_fork+0x5d4/0x6f0 [ 661.422957][ T31] ? __pfx_kthread+0x10/0x10 [ 661.427531][ T31] ret_from_fork_asm+0x1a/0x30 [ 661.432292][ T31] [ 661.435501][ T31] Kernel Offset: disabled [ 661.439812][ T31] Rebooting in 86400 seconds..