last executing test programs: 3m49.71865548s ago: executing program 3 (id=304): r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) r1 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xb6e7, 0x0, 0x3}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x40, 0x1}) io_uring_enter(r1, 0x47f9, 0xff92, 0x0, 0x0, 0x0) 3m47.696861299s ago: executing program 3 (id=313): ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000300)=@mmap={0x3344, 0x1, 0x4, 0x100000, 0x8, {}, {0x2, 0x0, 0x5, 0x2, 0x2, 0x9, "78075ed5"}, 0x10000}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="78010000170001000000000000000000fc0000000000000000000000000000000000000000000000fe8000000000000000000002000000bbac1414bb000000000000000000000000fc00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000ffffffff00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000440005007f000001000000000000000000000000000000003c00000000000000fc02000000000000000000000000000000000000000000000000000000000000000000000c0008"], 0x178}}, 0x0) 3m46.612457903s ago: executing program 3 (id=316): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000048000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 3m46.368848445s ago: executing program 3 (id=319): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8541) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_BULK(r1, 0x5523, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x5522, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, 0x0, &(0x7f0000001140)) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_80211_inject_frame(&(0x7f00000000c0), 0x0, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7a, 0x0, &(0x7f0000000040)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000000)={0x0, 0x1}) 3m44.637001471s ago: executing program 4 (id=323): syz_emit_ethernet(0x6a, &(0x7f0000000240)={@random="a5050f0014b5", @random="0000009000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @local, @local, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {}]}]}}}}}}}, 0x0) (fail_nth: 1) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) close(0xffffffffffffffff) 3m44.526908023s ago: executing program 4 (id=324): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='syscall\x00') pread64(r4, &(0x7f00000001c0)=""/226, 0xe2, 0xc00) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x92) mknodat(r5, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./bus\x00') r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./bus\x00', 0x0) renameat2(r6, &(0x7f00000001c0)='./file0\x00', r6, &(0x7f0000000200)='./bus/file0\x00', 0x0) 3m44.283142712s ago: executing program 3 (id=325): openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x600000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000180)={0x0, 0x1, 0x1000000, 0x0, 0x0, 0x2082, 0x8006ae0}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 3m43.358318082s ago: executing program 3 (id=328): getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2e, 0x1, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r4 = dup(r3) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000040)="d8", 0xffffff50}], 0x1) fallocate(r4, 0x11, 0x7400, 0x74000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095", @ANYRES16=r0, @ANYRES32=r0, @ANYRESHEX=r2], 0x0, 0x7f, 0x0, 0x0, 0x40f00, 0x61, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000400000000000900020073797a310000000005000100070000000500050009000000140007800800114000000000050015000300000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x10000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0), 0x4) socket(0x200000100000011, 0x803, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'xfrm0\x00'}) socket$kcm(0x10, 0x3, 0x10) 3m41.75000246s ago: executing program 4 (id=333): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x41, 0x3, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x218, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}, {'nicvf0\x00', {0xffffffff, 0x0, 0x20, 0x0, 0x0, 0x3, 0x7bfd, 0x18}}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {0x0, 0x20}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 3m41.096833551s ago: executing program 4 (id=338): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000000000000080045000024"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0xffffffffffffffb6) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0xffffffffffffffff) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$vga_arbiter(r6, &(0x7f0000000240), 0xf) r7 = io_uring_setup(0x3eaf, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x1000000000000161) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 3m38.02622486s ago: executing program 4 (id=342): r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r0, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000f40108807000008048000980280000f8060001000a00000014000200fe8000000080ff0000000000000000aa05000300000000001c000080060001000200000908000200e0000001050003000000000024000100000000000000000000000000000000000000000000000000000000000000000080010080200004000a004e2000000005200100000000000000000000000000000800000006000500b01f00000800030006000000060005000500000008000a000100000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a034e200000040100000000000000000000ffffac14142a06000000240001000000000000000000000000000000000000000000000000000000000000000000d4000980"], 0x21c}}, 0x0) 3m37.719288591s ago: executing program 4 (id=345): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x200000000000002) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x2, @vbi={0x97, 0x3, 0x101, 0x56544943, [0x6, 0x3], [0x2, 0x10000], 0x1}}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006910a40000000000bc001000000000009500000000000000ef4f7c81f5427c16bd2aacf32cdbb47063fd9a7bb1f3ad622c3261f324e081c0ea39bd16d9869302cc08fbd94867708cb208e22cc0ad536525e3b39869285c126353f6a49bc5abc6b9a4eab313655286ee33a56f03b665dd5f1739bda6accc3b9b0d26450d3161263aed01194269a5fba4553bb18fa1f37e2f68a8ef81f090829d0ee04b52611a41642b31a6fe2653171379cc327fc11e38418b589777f8c8ddcbf88df947a05937ea"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x7000000, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m34.150249962s ago: executing program 1 (id=346): syz_usb_connect$hid(0xf453262e8e556dd, 0x36, &(0x7f0000002380)=ANY=[], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002500)=@newqdisc={0x388, 0x24, 0x300, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x2, 0xc}, {0x3, 0xfff1}, {0x2, 0xa}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3}, @TCA_RATE={0x6, 0x5, {0x9, 0x9}}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xc0, 0x3, 0x846, 0x1ff, 0x0, 0x434, 0x0, 0x4}}, {0xc, 0x2, [0x5, 0x8, 0x2faa, 0x61]}}]}, @TCA_STAB={0xa4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0xff, 0xcaf, 0x4, 0x0, 0x0, 0x3, 0x2}}, {0x8, 0x2, [0x3, 0x7fff]}}, {{0x1c, 0x1, {0x5, 0x4, 0x5, 0xcb, 0x2, 0x3, 0x5b, 0x2}}, {0x8, 0x2, [0xc, 0x7]}}, {{0x1c, 0x1, {0x6, 0x7, 0x2d72, 0x5, 0x2, 0x3, 0x5357, 0xa}}, {0x18, 0x2, [0x101, 0x86, 0x4, 0x8, 0x42, 0x7, 0x3a3a, 0xfffc, 0x5, 0x2000]}}, {{0x1c, 0x1, {0x7, 0x7, 0x5ceb, 0x3, 0x2, 0x4, 0x7, 0x1}}, {0x6, 0x2, [0x8001]}}]}, @TCA_STAB={0x158, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0xa4, 0x81, 0x5, 0x2, 0x80000000, 0x4, 0x7}}, {0x12, 0x2, [0x49, 0xd, 0x4, 0x8, 0x80, 0x0, 0x4]}}, {{0x1c, 0x1, {0x7f, 0x6, 0x2, 0x904c0d05, 0x1, 0xfcbc, 0x9, 0x1}}, {0x6, 0x2, [0x9]}}, {{0x1c, 0x1, {0x81, 0x2, 0x6, 0x10, 0x2, 0x2, 0x2, 0x5}}, {0xe, 0x2, [0xf76, 0x563, 0x7, 0x7, 0xb]}}, {{0x1c, 0x1, {0xd2, 0x3, 0x0, 0xc, 0x2, 0x4, 0x10000, 0x5}}, {0xe, 0x2, [0x2, 0x1, 0xd, 0x0, 0x1]}}, {{0x1c, 0x1, {0xf9, 0xf, 0x8001, 0x28ad, 0x1, 0x6, 0x400000, 0x2}}, {0x8, 0x2, [0x5d, 0x8]}}, {{0x1c, 0x1, {0x7, 0x9, 0xfff9, 0x3, 0x1, 0x4, 0x85, 0x4}}, {0xc, 0x2, [0xe96, 0x9, 0xfff, 0x2]}}, {{0x1c, 0x1, {0xc, 0x4, 0xfff, 0x6, 0x0, 0x3, 0x200, 0x4}}, {0xc, 0x2, [0x7, 0x4, 0x0, 0x5]}}, {{0x1c, 0x1, {0xfe, 0x80, 0x9, 0x9, 0x2, 0x80000000, 0x55f196da, 0xa}}, {0x18, 0x2, [0x1, 0x1, 0x6, 0x0, 0x1, 0x7fff, 0x56, 0x7, 0x3, 0x4]}}]}, @TCA_STAB={0xf0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x9, 0x8, 0x200, 0xfffffffd, 0x3, 0x71c, 0x8, 0x4}}, {0xc, 0x2, [0x6, 0x6, 0x8, 0x5]}}, {{0x1c, 0x1, {0x6, 0x2, 0xa3be, 0xffff, 0x2, 0x509, 0x80000, 0x5}}, {0xe, 0x2, [0x101, 0x97c1, 0x1, 0x400, 0x1]}}, {{0x1c, 0x1, {0x6, 0xfe, 0x6, 0x8, 0x2, 0x8, 0x5, 0xa}}, {0x18, 0x2, [0x6, 0xc6, 0x1, 0x0, 0x1, 0x401, 0x340, 0x643, 0x9e06, 0x1bc]}}, {{0x1c, 0x1, {0x4, 0x1, 0x2, 0xb, 0x2, 0x8, 0x2, 0x7}}, {0x12, 0x2, [0x7ff, 0xa, 0x3, 0x6, 0x7, 0x9, 0x1]}}, {{0x1c, 0x1, {0x3, 0x7, 0x4, 0x3ff, 0x0, 0x4, 0x0, 0xa}}, {0x18, 0x2, [0x7fdd, 0x0, 0x8, 0x2, 0x7fff, 0x0, 0x2, 0x72b, 0x31f, 0x8]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x81}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x80, 0x2, 0x9, 0x2, 0x0, 0x44, 0x8000, 0x4}}, {0xc, 0x2, [0x4, 0x4d, 0x7, 0x1]}}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r4 = openat$vim2m(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000540)={0x1, @sliced={0x0, [0x12a9, 0x400, 0xea, 0x8, 0xffff, 0x3, 0x6, 0x8, 0x83, 0x1, 0xe3c7, 0x6, 0x26, 0x8, 0x9, 0xf, 0x7, 0x9, 0x5, 0x3, 0x1ff, 0xad3f, 0x7, 0x4, 0x0, 0x7, 0x6, 0x8, 0x101, 0x515, 0x7, 0x2, 0x5, 0x9, 0x2, 0xfc00, 0x10, 0xfff, 0x9, 0x23, 0x38, 0x6, 0xfff4, 0x675, 0xa, 0x6, 0x800, 0x8], 0x3}}) r5 = socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x10) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000002340)={[{@quota}, {@huge_always}]}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r6, &(0x7f0000000300)={0x2020}, 0x2020) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r7 = accept4(r5, 0x0, 0x0, 0x0) recvmsg(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/101, 0x65}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3m30.853087794s ago: executing program 1 (id=351): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1400000034000b45d30000000000000002d25a80", 0x14}], 0x1, 0x0, 0x0, 0x3000000}, 0x0) 3m30.720979195s ago: executing program 1 (id=352): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x12c9bc095037d560}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x4040084) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) chdir(&(0x7f0000000140)='./file0\x00') sched_setscheduler(0x0, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000100018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 3m30.441323076s ago: executing program 0 (id=354): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="0000050000000500b1"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x141301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000040)={0x80, 0xf, 0x2, 0x81, 0x2f, 0x4, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000340)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f00000001c0)={0x1, "5fbaf77c49a9e363eed255a8164a43edd3fbf3f53506ab88ceae7536ba00c7498731efa3dafb0258a1a0e6dacafa3ba666a4c94f7af45941f84c2857c71600b2"}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x225a, 0x4000409) waitid(0x2, 0x0, 0x0, 0x62000002, 0x0) 3m29.672901779s ago: executing program 1 (id=355): r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x101) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1900000004000000040000000900000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="6b83e9"], 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb10000000010200090502"], 0x0) syz_usb_control_io$cdc_ecm(r3, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000340)={0x1c, &(0x7f0000000380)=ANY=[@ANYBLOB="200b98000000c96a6401cba6760d815fc0bc7719039576f54c397a725b0bad1019a058c108d3bfaf784d70d159fdd8bf0b69bf7adc21dbd01e25f976d2d72b9ff5af28071c7e9b3fd15cb04bc1f565a92e9bb5225a88503e204d8a36b11a07d18b06a733e0e74bed06fb60220d568063e3a03d2022bc51789235883a09bd5073072cba5301b7611831e7a59f", @ANYRES32=r2], 0x0, 0x0}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x92902, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0xffffffff, @empty}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r6, &(0x7f0000001000)=[{{&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000780)=""/30, 0x1e}, {&(0x7f0000000600)=""/72, 0x48}, {&(0x7f0000000680)=""/188, 0xbc}, {&(0x7f0000000740)=""/21, 0x15}, {&(0x7f0000001080)=""/193, 0xc1}, {&(0x7f0000000840)=""/208, 0xd0}, {&(0x7f0000000940)=""/160, 0xa0}, {&(0x7f0000000a00)=""/28, 0x1c}], 0x8, &(0x7f0000000ac0)=""/231, 0xe7}, 0x7}, {{&(0x7f0000000bc0)=@sco, 0x80, &(0x7f0000000f80), 0x0, &(0x7f0000003580)=""/4096, 0x1000}, 0x9}], 0x2, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r8) 3m28.527962495s ago: executing program 2 (id=356): shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xe, 0x4, 0x8, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20008000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x5}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x204c004) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@map, 0xb, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, &(0x7f0000000240)}, 0x40) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x80002, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup(r3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_exit\x00', r5}, 0x10) getcwd(&(0x7f0000000300)=""/88, 0x58) connect$inet6(r4, 0x0, 0xd7cc5d556c3ede87) write$UHID_INPUT(r4, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0xa}) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, 0x0, 0x0) 3m25.107506273s ago: executing program 32 (id=328): getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2e, 0x1, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r4 = dup(r3) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000040)="d8", 0xffffff50}], 0x1) fallocate(r4, 0x11, 0x7400, 0x74000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095", @ANYRES16=r0, @ANYRES32=r0, @ANYRESHEX=r2], 0x0, 0x7f, 0x0, 0x0, 0x40f00, 0x61, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000400000000000900020073797a310000000005000100070000000500050009000000140007800800114000000000050015000300000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x10000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0), 0x4) socket(0x200000100000011, 0x803, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'xfrm0\x00'}) socket$kcm(0x10, 0x3, 0x10) 3m24.929948006s ago: executing program 0 (id=358): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x9, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0xbb}}, {}, [], {{}, {0x6, 0x0, 0x7, 0x8, 0x0, 0x0, 0x40000000}, {0x85, 0x0, 0x0, 0x85}}, {0x95, 0x0, 0x0, 0x1f}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m24.880970094s ago: executing program 2 (id=359): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000000000000080045000024000000"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0xffffffffffffffb6) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0xffffffffffffffff) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$vga_arbiter(r6, &(0x7f0000000240), 0xf) r7 = io_uring_setup(0x3eaf, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x1000000000000161) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 3m24.789878989s ago: executing program 1 (id=360): r0 = syz_usb_connect(0x3, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000094ae94405f0520c4336a000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x40, 0x5, 0x62, {0x62, 0xa, "8a50d48a17a655d87693e32ffd167f81ebe5f1a46a03b9ce950b6e6d85d6230dc97cbf5444e14a2978a3d33e28fd43a4e07737b281a140d0a328f1ba405731d648e67e502339c4308068b86822b43a72b8b796bde2a621c9cc520cf431ef6358"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x807}}, &(0x7f00000001c0)={0x0, 0x22, 0xa, {[@main=@item_4={0x3, 0x0, 0xa, "9347de6f"}, @local=@item_4={0x3, 0x2, 0xa, "fb0bd14e"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0x4, 0x1, {0x22, 0xea5}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000280)={0x20, 0x16, 0xef, "497ae01d178f80d9db3be74caedd151242e8339094c72259ba3e0c65ea4963dea18b914fb5ee4e57fe679bd04075c2b1f4387993930555b2465a0cfcd9f6f23c0dc0a2fc391be3205e5db3e978f329a07ab0b789867065cf675500d2b1efcc0caf8d25ded20b6ee2ce469b36e5b41557af2164f8784ffa864ec28a913bd6b57a459f5c93a964a51da7de57e81d83996c9a4113933be0e88a07966532ae6047318e5aa2c845516cd617b436a5810846603ba9d5641eb58dbb3856df7ada49f87459cbbb610fce506667b89d39f562dbfeff58850f7a49e513acca855c3d19d06c8780a99c4279e46255a22c274d7d9b"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000400)={0x20, 0x1, 0xd8, "e30e725f0712c83e0d2efc58598a194ad83e2d6f1add7f4b6bc0994e2c8d7cdc66e960dca30d206930a442c6c19a6861dce1b18c03f7a16f8dfe94415dd9d229aa2f9f13c405ce96c2e196dd4fccdfb50ff395486450c9b68c6ec2fb396c1ce47856dcccc398845d7e4cd1e2678e694a87b9cb2345e36fce5f642ea5de654caac6a619687c66ba1fb2be655fcebeca50823208add472c85bee3168048997b83113e37f766540d66937ba6631de7a1ff3c81d16406d0f8dba2ae0850382850b581aeb534f2b3d954870ea356c5efcc52ee918c4cf7430a4da"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0xf7}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newsa={0x154, 0x10, 0x1, 0x0, 0x3, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x20}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x32}, @in6=@private0, {0x39c, 0xfffffffffffffffd, 0x2, 0xfffffffffffffffe, 0x0, 0x4, 0x0, 0x4}, {0x80000000, 0x10, 0x4, 0xfffffffffffffffe}, {0x5}, 0x7, 0x0, 0x2, 0x2, 0x0, 0xb5}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x70bd2b, 0x0, 0x2}}]}, 0x154}, 0x1, 0x0, 0x0, 0x40004}, 0x44040414) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getegid() r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x7) r6 = creat(0x0, 0x0) r7 = getuid() sendmsg$nl_generic(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x29, 0x4, 0x70bd2a, 0x25dfdbfb, {0x9}, [@typed={0x8, 0xe5, 0x0, 0x0, @u32=0x8b}, @typed={0x8, 0x4f, 0x0, 0x0, @uid=r7}, @nested={0x4, 0xf2}, @typed={0xc, 0x6e, 0x0, 0x0, @u64=0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r8, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f000000e280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r8, &(0x7f0000000380)={0x50, 0x0, r9, {0x7, 0x27, 0x0, 0x1001a}}, 0x50) syz_fuse_handle_req(r8, &(0x7f0000006280)="2538ffe2177ed9953a94e72d6f1122bfa202290214ef1ed0b586bca92b5071d9482b5d1f0919537b03645a8aba74bae6f7f9d3eb4c1b608b6e73b895a4e4b5b312650ba463b3815954fabdb6f98e0f3e67797c71d4da3dd44571e75ab21f0b05e24dfe2198577345f0e2c24afe261f8098655f279a89d023310faac811dc9a7c972cae275a4dc7d1a0e95fd8b690a5397eb6a5c38942b8c883b96feb07deef9500502b1671b18f9cdf96926b903c1f31216dd379473d42483a71f18253763ad48b4519b088b1ddd79ee5936d64ccf78680decd1937c51c1b01651a5128452d29152d76e1e84be42341fbf0bafb3bdd83476c12364fe4c4d79b9e37128f0950adcceacba16faa30a64a6bc1323e7f2a02d15aa4e1d44ab680bb1fe8e6881bef5427be38936efabb574ca9c5916dfc9d186d1ea3becac692066a6bac644f73a542ad5e81d7f321e8d02b54e1b208a2a0f18b81e2575eea09285198917f77b1ed1af1d32409a3765faa14141c2f6a929a64e9238c016a9485ede93daca6c9abed13158f761190c989e65f3f8d96f73211e9f650fe35d4ccd62ca18db24f75a3912b6a2a14fffeb4fa93f318465bc48c7a9b967f41f50b3a06298b1b7e43f1834b7072f42b629129a1a28f3d2f7964cef34a0ee916a82eb4bc3ffadb7600d2adb05ea315f52f725b962ed8f1f1f8addaf62f19edc40b9b51bcb457c2e70c395ac3ef2d0ed56d9d8317d5ab9dbc3dbaa242ee705bfbef1694005e7468e1c79f009ccdd7901a036477cbdc4e445f4e047bd0bf234030960c7de5fe1424b93953cb382ce959d9957bb56cdd93d0ae376702b4480292936ebbe7ee92f7a8f27f4912e1c5298a64fad6378044bd39c600909a708f1d1bd639f9c2461430d0be4880dc6be38f4643951bbe0f895244c7661b8491e40de97ac22cf055f85a17d4317aade5244e02f561e955252b275e43abde85e1f9a5e79be9da3b883f04da73f97bd0915de894a0d94c7e7ff70c4d657c6a1003e3d5d11bc5eb614dd2b139064156fe4b8a76bc1171f6f5855c2959b42c9178e62f1449d97e722a231ae747dcf9d79d70f67f440436bd2aed9b4ae92e7848588be55d00881caae0cc51469c1f10b3f476ce338a0b84a1f36b9f4307d6469396871caca4aa52c88193cc416896879331a4e6ec9a2119e1f0a127f905deb575314f7f99fb8f29793f8d087ccbe23d40b7b08032cd340218eb8d39feb9da31ff7314b21fce6b38458db83c63a5204f1c7fee984d55af4533b41992bef5612b451ef4d90233040e5cadc479f4fea817d9c0c73f438ec06de414c0804d3bcaddd31a9f70a63159534cf27e77c3b8ddbb5ccb9fd3cdcaf03f5f39e69d54210ade8b16347b8075960b6dd26c6834b8f42f28582419724be3ac8e7448ac113fd0fe7367e841db75f2e53dcc2126eadba92ad022a351592848d7326dbd16322da3a18652380676c0390f70c35479b7c82d1ffb94c9fdd9886219464c835b8f761684dfa63f85b74a333a385d33657bb908a8f444f42a32a2d41cad5faf6bbe336144618a60bdd4b1a5bd6a9da4f8e9e111180f39207c8e6f682dac911539a539089de083a521db2ebd4a96194902a1df8079329c41ec433ad1d0b011690781c2f324caec3f11d87eebbbc219b32eb7782fb5f77d4ade32dbc87fc3c88b584aa3360f1a8d09c9d2d6fc7c55d3a7b82840bb13efb5dfc9fb0a2b308bcd363bb18ab96e55cd5bbdefa303e901a54e166e136a8abaf7fac3c1c30ab1c97d5bbeacfc1e10b4ba3d3102ed0e109ce36da2c4e6704aac598c3744d0d6db3b63f749852e8788afb21c4938f4112313bbadc2f1a6271e7118af219b179a868eefbb60c71c45982fff779fcff54d4d7b941e349596b76c832a31b541c8bc292fbeba5cbf30e69920db7309730b204747d07996b39a2d38e1d281df02d8e762e85838efe2185959719b1e7e7c168c130e78e35bd5c549bb925651d9abe7b25e3e02b88d0977261410b9b9ee90ee8c9a5144ddab6f184987556ed22cacfa97ccab6440ad34962da5e646fde4d9c20441bf50d008232ce077c7ca0e3b9706d91567e30da5710371bb870468ff97674270bd44099ae1d1d9d5ee4366a9129ee8379e1b380c0cd03eafa9afd0fcf7c6d1665f8df750bd5513f8d17bf980bfc35af3245d63bade8ec344654bca32689d2423ceb9dbbb0163eae3544f86e9132933705df95801e3fb84b234a5932f9631220759fb57ef19bb4c6ef05418eaeab2a1dcc2c340307465942bd46c6c0c2b34aef9f651e5a538695ab7bcc42ccc31bce353b404e7acc4563cb38a1ad8f7a03ce858263cd1efb80f3754ee3b98f806df30d35f91d473d2ec4a2861d1db0824de21eabc7167344712201a5905e3eb90650b39f901af9cded15cab12b62ca7de51b70269505c2a8e45af3dde07c28b5342efb1d3d48976412bcac1fa6cecea695451702fb1e5ae85f27da357c9f0ab396837f381264b8b5dd5f5a3c12d553f27fd5aab50514aef843b85362df38d02d8bf45952feae541f3f3652e86da44cb57bc3fb0c7cc168cfa99a2b3f94515c63c94ceaff005f48c45bad140b1af0d758d17133516ab10c7154d863eaa2f6954f3a0e3eb85b4b904ec37cc00282e851bd7f9c23dbf2f650516e4b0408561a3b0dd020fe95dee9a6ad4bff10a69d80e65c143dff60f61c6d852eb74adcb3a3b730e3ac27647e19d980cfea7675365da68ed542dab677ec56a098959cd5392871dd1e00851a877ce26642eab40f5cd0e56f7b1ac520a729863360b0a3e7d93962f7fc6b39f5aa2403e42e89f21d9fd853fa2df56fd2ab6305f3b8be75c174b4697d21bb38f72e83fef26ab068d5c10b7819ac50389375fd2bba3a65c4b12945a0139bfca050f90ff7e86b2e06c7c2bd867c5dc0105e6fff2086ed46a2cf89516dbd231d2a793d471888f6c5529b76144ac2d7f058bf4fa9fd55d1f8fbf8418581f14754eb1504eb81c9754fd2fee7a2b611bc50742787c05775900309e7b22ae45de32ede79b23ea4394da29158c4f930c4e0125dea338a99ccdbea3455aefc1218ff5b43cf06863a9d3d79ea9535f69d1a530421c729fd1b654586c98bb6c50c51a8e30ef6fa8ae39cf9eb42e39bf9fb2517fdafea38d1c078fbfe56705229a4013da056156f11f5cb972bf9558568a366b681ed9dc2c92f84d7a3c8d5c72f58c1ed2b3b58eff2a024c85b4482df3546a76f4066f01d91c860146c660923ffc48e7a5fffc8be7fbb08c00526e023f3c3853f1c134566bba8ec335f0bf743fb62ba9b48ed5da7076343438956599e47f803023a101597982f67a0c0facf2a80d7e15657287b23f85fcaa53c351edd957801d6e219e039a3e3d581c8a2a237b7d0320605b362c5ebef86bbe2eb679bfee06021ee3b4b3b1b0e4dd368d235aa115d0a01cb115e398c4ef569ffe55f567654e39a22acae8002f78f75a1648d9bdb45d71881cc7d02ba3bdee215895c6418728bfddccf01fd5adc51e80df398fdd6f7cb4616937ec3df8f0c781ca4e4014885b83f2d114c21dca72482e208bcf93ca98712ede65bb79c49ff6f5e190f336dae2e04b7e1a335469338ba55307dbb411254b7e45afe6cf0081b4ac87bb2da196f3f993f8096f234a32bc963ed002996ebbff07911cd796aafd766257cabcfa7e590b00b1b98b0ad0b1bf1b95adb0df7c519be3b314ea9868a9a2819a6cbdaa29a84418efaae784fa28a3079fd6e648db903fe874302f0319c4f039890655fbe242e0226642361f672dcdd6eb274b8f9bc037d4c57688253a4051326045859f4d434fa6a8a510836e220fe65f826d4e8779c487537b18a11dc6ccf48904c3041ecf2278cb9444d6a3fdbe1ebfd4b77586665bacc467130919419f48956b8923eabe7ed93f0d7096d9c5af6ac7253e01351751372fc17d26c79d49e6d874ea396470c9b34a51048c3019f7628d9dfd43fcf470103bedc2e28e38d240d38dc67a6762a5257ce83c03d6904099148ddec7e1a9cdfef54efb8e7f03a57c2c97278cd0da231de06d48698ef777b3efb33cb2869d2bbeb540b8b60c1d367364c2a1044af245a252b4ee061f69ef68e12dacb9f2104e43147a91e3358728f676a21522802e81001ccb9cea91dcfae0f8fd450c278cf76ef740b2ac539b66623b840ccb0fcbe4d9d61fef0b1bb44d60df53ed931d63a8c22d5ae595801976d2384d5cc4cea4e8e526571657de75e3571ead7f40083f307daff8f303cf0ebcecd53893a67b89843e607819c4eef6782d6cf00c9ff38ada30ef23a534853065adc0bc8da3506fb97c0118c2ac9fbef85f2fb1319f96d6f9e57b1b7ca84a1e3a50f854de846cbbd23c005ac270a7adb8b17a636a36f71bc40f5d692634f49d110be854a16622649c9e13b76cc500c732c607fb2af125410802839ce70d0885ed5944e3ea169466e9a9d9e99421e998c28a7a3f77b22a96718b513984ee87d31677230fce43adeba4464d839ddb15f21e67c7783b84de8035131df36146e7073f51abb5f8c465338ca927834a835d13b7fb10eb64881cabae97edc0b757b5bd36e7cd9dfd173b627c976d14dfe0bd242115a81f9537550e8c5d16565a2f1bceae6d5d74a86283e86196c0e5185a309ce4a71421c82e66b35e4ab5e99d53043f29d873f18f5ae2433182d5ffa713579516c4302d0b141d15f60df71ab9e0736cb38163f2b6506eb94fc47ac0f120a6083df924b0c965ebc76796a41463dbb246f64e1c048654f476f5041ccdff00faa408d8302656d77d749ccc6090de33634aae0a3af2348f61eff552538828172600e87bf64126e60b057624979ccb2359bbd9961741bade15cfbcee738d3d5a7ec86d2a0402d6afec7aea999548121cdfbb6e4afeee050b5e029d1680655df03e5fbb2f05e7677e6191f242e9df3957a094861bbeb1f0ae7b624d004cdbc7d7c1a42618157957f02789a69111fef71567e61a98b7be421666d70fa928b340eb0c16afa76ba381d0ef7a5759d772916bf596ff202c20edd7fa4b8c3469a4f5b90851a0092b6084adbe8b065eddbb94272dcd674f118cf2d9b906fb1d640e72985557c3d22ee333be8f9f37febc6dc3c02e62f51332b85645ee6f05c80fbed851d22a74623e29a379dfcfa6e427c10285306052c895bdc9a74636f09ee5233d7df25ba9ddbb6c92cb665ad5706dd03073366051e0cfd5c693a2dd41777f590c72d0126d54f98178b2fad9df19579ac231f890d4557fa568f9148919fd51010e13e41181764529e02a4c660520b3687265762cb8ff12f0fdfbe44b3acb2c7e0023f0631e015b35631a45eced9e3ad0ca4faad71c4a27e3bc04dccccff314afda0d07854de111f24221969cea2c9c8afa28f34b685a5c6367e6037c237fdc22f6ef7fac920f0b90a90982a8e27af521fcaa763f396da62977c0103a237373bd9b524c4ee20f6fa7c447e746631173be3d8e6704c42146d745b6a7f136f7e3d4c7f45d130a0934fae7bdf94cbabab1ac11dd91fb03e754ce8486bd10527ce4ced5591a472582f6a0d2e7bc3c43e8b99e03b1e9a5dd0dcf71bc0184b51f4f315ff0d77c735a7590993ab15a0974e68be335bfb9c660895880d66d28efddfbe7569abdd60168047bd57de56db0567a8e2f35715d921bbb697ab8421941b959a9db8098665ea7ae4139d709005b6fd168f8a15adfcafa3543151479ea01da612c772a48171802204cfd93a97fc665653c27ccb9c875d04cd016fda02334b36b91f97b3987af7b6d42c3e1c978f6bf0d5f1679968305c850c0fc3f246cd0a92e56bdf8bd4f9d574ee7fd199f4ab6cb34716ad2033966e69aceb1bd2b1ff6ef8cc5b4aa4aa417ab2fc4c7a83531fe4a0d697540bd8b5c33362a22d1e1088681245fa7651a2f31042f47d97c4211c36f2f3779f603278196370fe9798bedb75aa8f62b375908ac770cf002304ca0bbb3dcbdf41f1f3971868c2ee7df292160d283a4643407ea2d299fb3fcf9b63cced305bde9dbca1e28cafdc2457dc31c5d4f3b9dcbac27cd0670d727fb451f9deeb2262ad94fb6f9b73f778407cc79e642d2ee2b746a726d4c1ef4b7bbc70e53c91a32fbeea923d9eb6e81c6b4f6a83398c4b6664a3ab0cb4aec1575b0414a07285466d3045ff16540ae8d5e40bfc514b3c2eb8b60396afaa207238624178411596ee3fe200ca3956be77e32a301f66b1aa9e0e44c78d9898748f78c10d253c709228c17bfdc9e950c7108932caeabb1557e272f6064bf6a1d6c3fc6d32b5489ea0077455c51dc59699eab59bf998c7d3436e3edd3cb4251099105ded33061d151c9cd6734b99e5dcdcdbee436b9d73dd7b297b185e97c32447bbb8615a4d876dc1a8330b642c503ed157d6e3782b7c78f4ab8d39343f61143aac19d952c39005f4508daa07d95ccaa133f49e4fccad4bc3ee3861ab1cb29532dd011beb926825b285dd260342438cdd577748e28f0fd31c5018895ac7f2541f0ea5743996459891252e69bbc9743e70555902ef25a8bc082fe42539dc6500deeefc63549c02184852ae32dbb1834f4d84a399b9e0285ecba9a5b296923bb978b337cc54d81bcd07fe607b006414f59d3180e8ab1f5877a74b48592f9644d117ab4cb74f627a27062dd3da9f7e8c5326e2c3b06f79824331956343e1aa079b0b885a8725ee3434869a84ebfd605a838a35fb79bfe4f58c0dd8f81127e5db509fd92868c6bebd588e41c0cf14374d9667aa5dd58f6ac5ef7007a2b95d071f7081d5d56eb79937a37be8231c9966a77a87ab9aa17201af15a083c3311f9854244b7034279309d858798fcd8a53aeb3cb0df5bb7f0e8da8654deccc206681e52616d88736e4465bed13682eb6460caa7ef3fb32fd406b6c1a8c5b01e92c3899eb3be2d50d64d8f493ee7acd89109967e8f8473f792ae3002f373b09f4e9f286453e88f0501a9f1cca01eb689054d420f2a1952e8736e811a8087e5314261d18b3c6f49c94fd4b91edce047b8e5835ea4fc9ed8f48b3a0ada645cee3e7713f18acc56f551538a09f19217187641e1af0b612fea29aa68cafeec294df4c6995f8cf130307089eec6597b4df44f5eb0146a271190be35381c4054b0147c70b1ad9245a5417809ad80965f6f45d67c7229da95b3761cef78f6c8b01aac55fc0ce87409ae588ddb79f26bbb286f70ecb0575310029b39fc506e74371e4981c1226d2fb86c66715bc85eb7a1d80e8204cc6c0c67dfdcc0f5250cf409890a152f5a720e52b0dd485c0e061507b09f509b289034b1f308114ca0214c88216ec7895c33e9ac5f9531b0b9318b2b514511d372d8f63aca5c1d2ef1a72291a2a64c35847283ff14709582d7c70a2cd36e81edd9a4b89191ff77bbaa607aa0da229b55acd36b93eb650d3d4c5b8f5f8e3f1bf98f48e662178f90ef5510f5ac2d7241df649d479794acb0762c259a7dd330fdfa07e9b9600a3fbb227f7641cd2fd28648c3fe25e5dbdd04b45cda8da231eebd745976e00172e14870a1d1b4b0b5a483f01decda921b5ce97bd3bb3f3158686b2c02b520186966f38c2bd1b3484baa81ee4a656050a28827a5e726f658542b3bc436fbd3aa5d49be68072756b71c03a45375c37429c535c739899f43b38bbad4ac99d21a880c5af5687600611e43e4b14a206bd4ebb5368142e926a9e484fa13017499e4c90816861a8b40866af8134c7af1c53a63c33dcb6293b07858148e0bac002c62c3b344459c38996fd0ddf1004477785876bee1d5c54bf39e624cb2b4a5ec2a63f006e3f8bc6e4e4e02102d8dba21f39bcff21c913ae121b11463b6778f2274c760ea7c1f1ef846a6226304735fcb922528a9d48e8fdb9e522115e8b80aa767fac4bdcf693fbf363ee9907065d165e44336f6c334d3799364cbc82ce565a0284d0a7d44075245d2a7687f4c2e058c8ea65149d9efe252844d003d9a083103b58d72e061bd5fc2287ba66dd19bec72c84179ecd5536be99e86c5fcf280177c5059289fe1253f30514f5d5fe0b7e0940edbc9e199366e5ae2bc898db3d161a1737bd686ef32d2b05e5ec82e06bb366fa351502f79724e7842e25e797b1719e6fe2d193f8333f06e87b902622abd651e0e7e12a0fba053a34da020702d8c29d4ab2a4c7fd02e76e7977bc0d0133b11d8d5d6c3863893b1edfa7a9f4821000092182e652c104b82e103b353bbafecfc01a574dbd180fef6e502737990e4f14d048424b727219038f0553f2d44b03e64de13fbe629cb0db59a4f95cc29ac69f4194c465bc687b38ae36f40923e0a0c4a02e7c0e2b62dbb3377e04f7b997d4736ee45eeb19004fb6f5894527dd3c4e2cc30289a684fe515193a4fcbad942b45f56352c9b35b3446f53d9d4e3c6a80e39d0357e37485895df9fa6f83a8c5ca0cb995b526452fd52561400e2a07330ea21bc702c41d5fae951af9a6b7b2f369cbf132434eaf9aeee17a76cef9fe621ece8ddd5b27f24e07bdbc90b13a44bc37d6573739978a6d95641754056be4042178ac95a996df820013189c917c00bae415b0aabd9fdeda0c521ef2736473b3949cf2c5cd7bf1a3f772de325a5bc7e1c65bec2964692720161c369055d3506a912968c55cfbe398fde6db2c8eb78be0f9552b8f420301c921877b04e952a5fab6668be8b51b397757c194ac9483a348b6992ebeca48aa5ed54cb37a1e03b37f0cdc12c9146d98851f93d70dabb667658bce8a332aec5738b824d55078395c1df9fcaad9a789c0779007c088a26817684fe583c6506160b88ddba3cba2d802f4f4d099483c066f1e1fb778e58d0e68a13c40a5d05574a47e1d0d5742744d24838f563dba73bc3a85ed59ca18fd94f6f1e3354bde3684c7d47446ee0edf0f992474176a6513027824a304bff9108ef998d5831a2010801dcfb4d3c376fa59aa06761a8454fc0dce584c5bcb61d4d2deeecaad82f0f3e6bb75d6e7e165eb5cbef19f2b79fba8760923c06ac0843075437ef6bbfe14efa97ab3c774ce73a84f879f1c0a2e0166058a3a5cd375757e889ac7fbb7f9a3161b4749c3d9a2975fe83f5334b29bd433a61a2b5dcc32b6ed979498715ae096edcb94b91558832c4cd8fa18a4f0ad9d2e111623456dbe25e645620887ee16f620024f472a1aeb2fc934a621749ae86b8732178e74c153831a1d71803b2abfde37ed97731a8e100c380be12c840870ce6bbec489943748a70d21e24fc884b9908426186ecbe296686739fe77d48138a3c1ab0950316d415e9188d464312eac208b58324d4a0545cd2417c2073bf14b1ce42edfcb64cecd6a2dac4d14d2684dc7a2aca7bc3ac6d19a5bd235fdbd588bdd18e535c232927793a03019f6c7f663b39232e49f87d8bfc5f0157a65f6a350a7aacf2b7ac7e0105fefa90a6bb5ccb5eba045df968c7bc5e8daf23c2e63ed7dc61f08be3ebca10cfdf327ca05ae21dcff3d5bc63147945c87893d0125c1d91f3d91d06492a0f18412e4d8b9f46ecf7fefa130da38abc171a8778c3f196e12d6cc12597aa608bfc780b36d7c5cbba359b3b33291eddb273b7186ce9d7e5c4ef3d34bcf73b607f19bbcc29f716dfb0e3c9bbbc3f67cae6a87c0e0693fdc4c735e6119459ea8768b6b39d17ea24e5d584789042264972cd438e336947dc934ca76e826fb775105c3ebd3db8db9ff48e0c2a09189adfcd9bc1041b75230dc6a0f22c084dc31951605dfcf2e51c319320936c162dfb9a90921a057a23a558d0d325b77b50a5788a446d2cf54eaad50e810c46127c79fe04e8a560bb899af80863a20b1f96e9d2bf158dd99bbb9e107dce6de70acdb7d94269e07f859b2186931281c8476467e879b08198dfdcdbcf8e1bfed0fe60b842c066e642d616c78d5fe9cd0e6f42b6a370b2037f03111533ad168b6ede759a33d80ab572668f2c0b10f57778c59ce5defba0dde29081a660ed83de5e19fe088880e8b1ee795bdb7155da9ab6badd1e63cea6d906d054371c6ca636a7e63688cc8c361bb356d77a017e845c3cfbc1cb1d8587f585301a814b9f3f4a9add6be6f91df16cf23debdb93d08b9af2d5e5512413321631e639aa1f861249fa7e79c4afc78ad6d46082dc8989a6bacf86d6b30eb164a7f32df779f86bbba52e7cfe858a18de913f7e716f2e841342da98f069203af1bf484b805ad82e8d302c25da12bd8f2c3f2386cf0b69e5f67c4f755e29eb0269e31a82872a9e05f94dbaeb75ae605605bcd0aa37832b29b316798de11864b0c17cd53d66cd72da1b388712bd4c1f7b3d10811e26d40b7284e2ed5f5a59760de8da84b4d33f86ed3eb56b4e720ffa583179568660a4028e8f87a77b10372297a939e02c04eb125e5dd984c9b870991fe5b1507f9455de0d9a12f7cd8de0f95888ae16fa2ead45bba41f977014e0a8d0094f0df219e267007e7c7f47d497576837bd292c34f2ab54c44556af055d2c1acbbe14487a377ee6cbf85b9ec8544c088e4e63ec5ab7b26f0e2f5b11bd1025cbf4e2eb5c65c40d45132a379e247395e6479bdef84a1153ac903d5be323c036bc0c05dacd7e8e218910b94869e8f3641ddd19220892f09e9a8962926d70f8ba7d1c7f5d4e27dffb613bb0c91b90ee38b4b322b21f451c81bc360928e607df2d4d5632286ed86ec5e67c16581dfc900b24f906ac3cac3741d9d07bedbb07339bdfee68502fe669c2997ef6fcdfb65a79bad9da59335220322e8d6076083362f7997dec0006e3823b0c2b6c38d7806bf15b1354b46194d7f2e488f8e16d57b1b8f41dfb04a62629be4b231cd52455f3dc49bdebdf9fa87acffadedc867d506d28402a26368507a65885ef8b0023bd692bc2e3c28e788f8694151d63de921794e0822441953b665c2636bb3b1b1cdcdaa5bdc18a12f5edb1534c8fae0793851d91974349c9bac3edf1df378303314457e378c23dec04778e1433c31b27b23e98cafef4b189a4d52c8a455558f969107faa1f250f9d54b8104bb7165a2dc7912af71755f291238e639094ff0092295f281a1f0cae8da8c9b08d4326a84c3220ba1f27542c8d7b48162d48562fe14be4f23605c308eae74a746fbbe729e2628e16a07f67aa7480b67d59f534f6ee57209813c906431976c4665c4644a27ef6239fe73e6ba472eb35a05a87c776584bb6ddbfa1cea2bfe7d5ad16ed009e5b5724404c1dc304624043ab095f728647a6a472f4c18a0a423b602a04a65f7454b8a456890184344222ce5d942e3805216c7300ed69204b3bb3d8bc07ca4642bb3ffd85aaaefcdf7c3ce854c1d1c8fef5dc3adc85c9447c75febd7f32b6249e32189e6062af26e686563be664d02c2ea9e0168aa1493d58add45c878b8864a06ab689464baf02006c0328c5556ed14df8523b37014ea324faeb44e20030d24af3b5e985e41614d77bfc36eb39ae0c6f02252594d7ec408625207be6a0a6aaf88d52449f6f5285104702b745d59b7ca0458350b6db63a219c9c99d48298ffe6ddce6364de579fb2eb1f1d58a5cd86cacc07b862ec4e03507e12f12878a3af3b5316f8f52bdae0a2ec29651a84685e40d6e01a1adfb15e81c47c46075d", 0x2000, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x90, 0x0, 0x0, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, r10}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000000640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000840)="ccb0f148eb134a1ad93331c7cdc6ffffe65427fe9ffe20acfb82bc6c650ccb6238c4b1065d42d504e6ef56e8ba4be4527c7cc058abc39b", 0x37}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="8dba39e2ce462ba25642f412797d7088717bbce9379a63083b4f4bc77b381b973374c6a735b2407388755779d8d6c2819d2bd5ab43e12b79dd66d774b1217df34fb7087629484f2062c2d0673ad9bcb98a533a7c6543f69fc3329dfdc2d7ecbf610069e3c6cabb6eda5c52284f224581039f9ae11f8df20f8eb7e740c61e71a36fe195050b3c2497a4eff5c89de7f8bfdf6b2e513f6877cc44af1ab04dea68200d38acf63e246c0e0982c0e41cd6f2c0ca4cf4d3328b20112cf8ee90df3f3c632a16829c26f3e818863d2d7a82f4eb81", 0xd0}], 0x3, 0x0, 0x0, 0x20008080}}, {{&(0x7f0000000a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000a80)="577d461ebe986038af87905ea0803324f2a26f21c74c18cee56d7987d78247dcd4b7165a2136e2600921a4ccb2819aeadafc924385728634727b3549c94134c4f3eaa1b56c6474f40ef853cc184a1a59375a809682951c106d36a32fe0f4f4039d3e8ed6bf87be5ee1f3125edb920a48d7f5ce5f66a9f4b4d332a9d083cc29e1196d925fe1a0fe284553c7882133b2d6c37937aa97239c4443a0c6d862ae3fbd1655dac92be7a382d40523bb65e1d4f5890f15b67f3d53330e00220392c33721f420b609a6c843c152eaf27627edd5e5989cf208ef5336172e710c613010ed302b88", 0xe2}, {&(0x7f0000000b80)="3decb0342a9ccfe5c1cd5bb512c8e90861b813f4e511667c965be672e944035b76ea774acea6eb2e265337aaad8cf03440c7879939f4f2e95a5e4ce14bd93cd1b89404e22f8852bb094914a2d4b6fcae4834815f29cea04e6eedfff6a55eca073678e47648801c391f2aee0fd83c1d312dbd20b8a9004fa1bef0eae6f1936365c8c1be67af2bb5a85d647d7418fb770d59eac79a313edad913aea27b4cbc769418e9683c498922a8598eab7f45433ea2c3cb7705ac2b3c3943b0a6267b81add3df73bca705712d133b6bf9486a8f562f6fde434506a2217d3dcd94578a78f97c49f9c10e6a52", 0xe6}, {&(0x7f0000000c80)="09b82493ba972833bb534f09d2333c455e78547931f7132c77cebb1d66d4fe1809ad1097b6af834eb5b8f4e3454c1ccf29ed68eebfbe272dcec71c76a6f58252881bb0bede1836e696fca343bd37cb6d63b662c03029172828e00ed6666e74de45e0a66465ab72e486bea1827d99cd5ec90f76aa318fb52b1a61c1700e7f6a67ed3bfbe0c08de280f773d70282d5cddf01816c56f6fab691656ca84908a0d0d5e3e38c56125bb07e97a62ce0370238f03939348b", 0xb4}, {&(0x7f0000000d40)="f0baf4e83efdf05c73fd889e0e8f41e81a4d5be472925264dd1d829520faafa217b7da7058784387549ce800a6110342f0f0e0f34a355122083f0838d7404fddedcebf3658647db48885a58925e9dea271fecdf3b83bd5177d962326b6f39c38275b00a61791f366ef1c22f28b24c91ab071bb6e81f6c8823ed62002ea60e29627d189bd179eab2df0c5b3fc7ea43efc7a61dcc73f7a38b9b9737d3b66c784e079a7e9e796b9e425a052fb5254", 0xad}, {&(0x7f0000000e00)="4e3f57511a37977f620e706805a84ce85e94bae93e51635b9aba7f213f933af16e3f0f47d2d78a15c54e5f253fe41b03cdf841427eedb0fb2016ab2ff8462b3a7e19fea69c3bf2fb2f21c42e6693e413448279d6b533f30c8105dc0eeb872165e171191eb6de4c5f4a73f42dfdd9977861fec4a4648fcc728ecb2d5b", 0x7c}, {&(0x7f0000000e80)="dc5f37708371a81a02783e83d9940a77cc04af578f1e00ddae8785b321334e4ea9c8b568f174333e91622a01", 0x2c}, {&(0x7f0000000ec0)="7df78bda3a167cdbe42fa628156869f4955f049e61acd154cb361795429d7339f7a98d6d18c1e0af0903ee381e8a92408f52756a168f60391ce8fb851d3d75772088f63b6f461a89cdedc2729710f6fef0b89bcdf7f2b9c9f62a8419a775844bdc4cf41cfa74b7ef36af890f1f071fb42c9a9e16899d2f8b6e338488226de0febb67bf365c86edc759dd9ee1fe1d03581b029aca9b84ffb6b81e5e", 0x9b}], 0x7, 0x0, 0x0, 0x8000}}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001000)="b0d0400fc828941105c89a", 0xb}, {&(0x7f0000001040)="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", 0xfc}, {&(0x7f0000001140)="410ca48a12dfb178cdd1e0fa635d54ec624eb7aa9a0b55b2bb1a7a6bab8c8e8a0561b74c0e02acaaaeba098e8a0fb11654b3d6357dc21f3f30c97d0774d641727cf47e0ca710aa8a326dd003fe77dd82916bba2ebad2c3cfa5c7b5b4deb07cda54853ac4d9258319c6e918ffe596088b233c7641ce8d798390748ff6f6e4876280613f17545e56d92af326438097f1fd7e64d4e05997f617a4441a8be632882614a2326f4fcf6f9254dea44ba66cc1", 0xaf}, {&(0x7f0000001200)="661f47", 0x3}, {&(0x7f0000001240)="024299f13bb67549456350e2477c89437f6c91f7f4fad6716b2b748360ada433a449f753c0bd82b734da58c3b4e41575fb1832a7f17138e21825ce134485e82c1364d540d562a0766afb340d6073", 0x4e}], 0x5, &(0x7f0000001600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1, r1]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r1]}}], 0xa0, 0x80}}, {{&(0x7f00000016c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001740)="e071215026a5b1bd5eef7ad8cd4c0cea5d40d7134bfefbd02755546d6e188d", 0x1f}, {&(0x7f0000001780)="19efde6ead234120342e0466739fff3d2ea2e2098c97db7c7b3cb58a7d4e4045affa743df887fa36b4831c8ace7bdfca603a3cda7c9ada2a05e65b128f85c96ceaac44522834a558977ba51f58f0397dea03d086beeedee4acc751996d90f50861e449614146331c85506ea765c013ddaa96b9283e10bfff0ecfbac71d4f08d6bb45abc8d8c1b284420331729b5ce3a6e0e903800dd028bac943e0e5c8c5b0a97b003bee54791ebeb2639ad0e79754d15a15ca05e0434d9a2c96d25096f3a39702f5a7e00521b34ed2de496a23a8d4020183b81c9155db51b60ef4da74c04fcfd79c261b905c4564d47bc9990b", 0xed}], 0x2, &(0x7f0000001940)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001980)="710782a1249ef851f7c01e654ce7506d3b917aba3b9c2a5c7f3c19d2a8da62771f19730aefde363b613681a438c02b52925e6308d0b4e33f6c0945e86b0ba080c97062dc8ed52c598b4095ddd6fd3982f48fdc3ea3206284f70f75978d11fa013ee54b037780eb134453b15e7fb6c95caad0687a7c806fe72b1c7766af4fb2b29d13ab0599994f8836375237a822e5adbd98aecf7db24a2600cf7e1bdcbffb06a8d124bacc080403d6795cbe44a55b9b01797a549781cd6830535cdf3f94effb1b", 0xc1}, {&(0x7f0000001a80)="e01247928997613256b083a3b4e27a5047b0cbb0952065425cb0917cfab391dd4e52a2efae745a13da197ca375c684467a8a3b90c80801de078ffc3129b281680bc1df17b5c350ec0b6020c84c76cb18ba4a34aea10f0ff438e0d87ab4b062c4261aee37ab0f09544403b9e57f4f9a839463fccad1004f93727c1e4ca4c8e5ef4278e19b5b", 0x85}, {&(0x7f0000001b40)="e45e672568fe69951e5d0496b9b2bd88ff1a88431c2f7ae47de98c7dfe0af428282fe6b7cbd09ae2a076e2039c14be71cd1e26f0510c1c16772a2360100cf888f3d3034adfa88cce1e9070cad14a4ecef416e20314623ca91aa0e94d974c4874dd0a6789152a741a7e842653f970b5ca7d8ee197a1d062fdc0ab3fa31b42f845553c466eccc02512b8dd45716608490222169dbfc02b859f47016ac0e21f8ee47eb22913aef54594b966eb3436678021e8dc9034e8a16d9c7fed00d822e2e017d3dc52492bde476535d0c043307f04c0b5d5b346e045b6dc", 0xd8}, {&(0x7f0000001c40)="3da93c93931a8661ff6e182e3466990ed718020800ba00918954f842038faf7668840b78615979426fb353b4e8a9e7585d590035e8496420d92deba08d3417affc56d718096f4f88c3d496", 0x4b}], 0x4, &(0x7f0000002000)=[@rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r2}}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r1, r3, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x1c, 0x1, 0x1, [r1, r4, r1]}}], 0x128}}, {{&(0x7f0000002140)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002480)=[{&(0x7f00000021c0)="f811becfe379657730a5b88487bb5994b1c6b907e70b796dc271d0276e4fd57a339d1f750ba7", 0x26}, {&(0x7f0000002200)="27f6f2e951e6ffc4ccc3c334e10353a7554fab802dea166823a88845e22c88f6bf57bdff2b3e06d856072c98b616d75953a7e26cab9fbec6de221e8408464ebebbd34b457c5d40de0e735756079654767a46c3e84000c9b8bd31ac5651252a30df6881c4198a0bcd7c79fcf83a1b7d6e88e2ec7d9e91bfd5c58b233c8b25c2a4dea65bc11d6752de96fd32f1f812c353891b2114f2af25d58e415e486e3cd3a2a1c6ef8cad2fe01dd13042efbff9bbab3262988dafdcad1825735bae248b1873365f", 0xc2}, {&(0x7f0000002300)="90d3e18e65ec39fdd3020cb91f05086419f207fea4ccfc4c5241fe16d58704f3b8c2f4eed0ee97c5f9bf6db25c576a83e34295707e37f69f4d7965deb074cd489a9943ca1b45161d8d3ceb370901895b52d00366656b6385095e746141976ff73f674882b40a4ea817f8a28e14e054382fef217f91de0808208d04c2b2c7593398402d6048b49a52027eb99fff2e2770234b1fa0f1056d5162c6e0a4c0d42a8de2067c2195a713c6967df42982d3c1d25623a15dffcea1e94807d70ce9", 0xbd}, {&(0x7f00000023c0)="04b34228cb90b44f42baa28939f09285923d6ac87aa8448610c60c8d95b27cce7bef8d653db85e9271c36851d80914b0b78aae9ac3426560445f479b4cbe5c227fe5b1456cb088838e81072a6839a1b5d039baa02f3daf05063f90141f84b71848b1c263874803679ec6ef33b58077c41e509b91f0d60fa1411b19f52a1728c82504caadfa8c28e6709aaf83747ebe1f4c3fb6b57e7a5c7d39ac936737d6bd8b6c056fb79994fb9b869f14f0704b65541d377906529884b420479d5a139b", 0xbe}], 0x4, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r10}}}], 0x20, 0x48d0}}], 0x6, 0x40) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r12, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r13, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r12, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r14 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_SECURITY(r14, 0x112, 0x4, &(0x7f0000000180)={0x81, 0x9}, 0x2) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="2d8e7accb8c20e77de1ef7481412005c52a320bb1b5200b47501020008faa900"/49], 0x0) 3m22.895918721s ago: executing program 0 (id=361): syz_io_uring_setup(0x1af4, &(0x7f0000000080)={0x0, 0x0, 0x3e00}, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300020f000000000000000000000005000600000000000a00000000000000fc010000000000000000000000000000000000000000000002000100000000000000ff00ffffff8005000500000000000a00000000000000fc0000000000000000000000000000000200000000000000010008"], 0x78}, 0x1, 0x7}, 0x0) 3m21.942943497s ago: executing program 33 (id=345): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x200000000000002) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0xc806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000a00) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000380)={0x2, @vbi={0x97, 0x3, 0x101, 0x56544943, [0x6, 0x3], [0x2, 0x10000], 0x1}}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006910a40000000000bc001000000000009500000000000000ef4f7c81f5427c16bd2aacf32cdbb47063fd9a7bb1f3ad622c3261f324e081c0ea39bd16d9869302cc08fbd94867708cb208e22cc0ad536525e3b39869285c126353f6a49bc5abc6b9a4eab313655286ee33a56f03b665dd5f1739bda6accc3b9b0d26450d3161263aed01194269a5fba4553bb18fa1f37e2f68a8ef81f090829d0ee04b52611a41642b31a6fe2653171379cc327fc11e38418b589777f8c8ddcbf88df947a05937ea"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x7000000, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m20.688192849s ago: executing program 0 (id=363): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x3, 0x20363159, 0x5, 0x0, [{0x280}, {}, {0x0, 0x2}, {}, {0xff, 0x20}, {}, {}, {0x0, 0x4}], 0x0, 0x0, 0x0, 0x2}}) 3m20.685135338s ago: executing program 2 (id=364): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff000000000000080045000024000000"], 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r5, 0x4c80, 0xffffffffffffffb6) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0xffffffffffffffff) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$vga_arbiter(r6, &(0x7f0000000240), 0xf) r7 = io_uring_setup(0x3eaf, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r7, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x1000000000000161) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x15) 3m18.49800028s ago: executing program 0 (id=365): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x23, 0x5, 0x9}, 0x10) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000bdf000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000040)=0x1, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x3ffc, 0x80000, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0xf, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0x2, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) mbind(&(0x7f0000bde000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000000080)=0x85, 0x7, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000000c0), 0x3f, 0x0) msgget$private(0x0, 0x0) timer_create(0x5, &(0x7f0000000440)={0x0, 0x40, 0x4, @thr={&(0x7f0000000380)="bcd0e11f5bb012f0272e7245a9997667a813b397b50e33ba00", &(0x7f00000003c0)="ded2e93a92560d9d1601c8ad5ce5725bfde10e8c4febb0dda6f4d9a93d3d65648561ef5bfc13b59ed24841e418b8804e5e8878f2389bc3a87405cb0f92bee025c60143c6a6274f8943e30a5bbfe69a360f778d118339fe6dc1e240cee9da4e712ad56d1a6f52e092f9daf19a52a5b4be83dc6494b52dbb1be04128714690"}}, &(0x7f0000000480)) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f0000000140)={0x10000000, 0x101}) madvise(&(0x7f0000bdd000/0xc000)=nil, 0xc000, 0x17) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) mount$afs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x10000, &(0x7f0000000580)={[{@flock_local}, {@dyn}, {}, {@flock_local}, {@dyn}], [{@fsname={'fsname', 0x3d, '%$(,(\xf0#)-\',\\].^&\\]\xc9!'}}, {@hash}, {@hash}]}) 3m18.494998353s ago: executing program 2 (id=366): io_uring_setup(0x3eae, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r4, 0x0, 0xb) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) splice(r3, 0x0, r6, 0x0, 0x80, 0x4) timer_settime(r2, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setscheduler(r7, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) ioctl$SNDCTL_DSP_SYNC(r10, 0x5001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002700), 0x0, 0x2000000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wg0\x00'}) 3m18.428889523s ago: executing program 1 (id=367): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4050000200080006110600000000000c60000000000000095000000000000009f33ef60916e6e893f1eeb0be20000d072f5b89c3043c47c896ce0bc8731fa595b6b4d45ef26dcca5582054d54d53cd2b6db714e4b94bdae214fa68a0557eb3c5ca683a4b6fc89398f2b9000f224891060017c4700de60beac671e8e8fdecb03588aa6007e71f871ab5c2ff88afc6002084e5b52710aeee835cf0d78e45f70983826fb8579c1fb47d2c5553d2ccb5fc5b51fe6b174ebd9907dcff414ed55b0d18a93ee341ab59016f81860324b800300000000000092d9c5fe34ccb80a61ffcb3363073fd8962823ee45f5d7394e9510f4a801efdf008499d7aca1afac6c702cfabe8a9c55c8dafcdb110036e14c1035cafdfef6a358cbfadb3579a285580a3c080d4e0a48d7bdc38a0437c8c1b3aa408a"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r5, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r3}, 0x20) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002ac0)=""/4101, 0x1005}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000004000)=""/4107, 0x100b, 0x10000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r7}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r2}, 0x57) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 3m16.399755958s ago: executing program 2 (id=368): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de28421100000000000109022400010000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB="0000050000000500b1"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x141301) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000040)={0x80, 0xf, 0x2, 0x81, 0x2f, 0x4, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000340)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f00000001c0)={0x1, "5fbaf77c49a9e363eed255a8164a43edd3fbf3f53506ab88ceae7536ba00c7498731efa3dafb0258a1a0e6dacafa3ba666a4c94f7af45941f84c2857c71600b2"}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioperm(0x0, 0x225a, 0x4000409) waitid(0x2, 0x0, 0x0, 0x62000002, 0x0) 3m15.907090505s ago: executing program 0 (id=369): syz_emit_ethernet(0x6a, &(0x7f0000000240)={@random="a5120f0014b5", @random="0000009000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @local, @local, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {}]}]}}}}}}}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) close(0xffffffffffffffff) 3m13.24879045s ago: executing program 2 (id=370): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x1010, 0xffffffffffffffff, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @local}, &(0x7f0000000180)=0xa) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000240)={'gre0\x00', r6, 0x10, 0x20, 0xffffffff, 0xb8e0, {{0x8, 0x4, 0x0, 0x7, 0x20, 0x65, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x2f}, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0xaa, [@remote]}]}}}}}) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = timerfd_create(0x0, 0x0) read(r8, &(0x7f0000000380)=""/189, 0x8) timerfd_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x44db, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 3m3.392214694s ago: executing program 34 (id=367): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000a80)={r5, &(0x7f0000000940), &(0x7f0000000a40)=@tcp6=r3}, 0x20) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000073c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002ac0)=""/4101, 0x1005}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000004000)=""/4107, 0x100b, 0x10000, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r7}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r2}, 0x57) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 3m0.417042551s ago: executing program 35 (id=369): syz_emit_ethernet(0x6a, &(0x7f0000000240)={@random="a5120f0014b5", @random="0000009000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @local, @local, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {}]}]}}}}}}}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) close(0xffffffffffffffff) 2m57.905876908s ago: executing program 36 (id=370): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x1010, 0xffffffffffffffff, 0x30dd3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @local}, &(0x7f0000000180)=0xa) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000300)={'ip_vti0\x00', &(0x7f0000000240)={'gre0\x00', r6, 0x10, 0x20, 0xffffffff, 0xb8e0, {{0x8, 0x4, 0x0, 0x7, 0x20, 0x65, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}, @dev={0xac, 0x14, 0x14, 0x2f}, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0xaa, [@remote]}]}}}}}) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = timerfd_create(0x0, 0x0) read(r8, &(0x7f0000000380)=""/189, 0x8) timerfd_settime(r8, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x44db, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 1m51.541428644s ago: executing program 9 (id=373): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x2000000, 0x3, 0x58565559, 0x5, 0x0, [{}, {}, {0x0, 0x2}, {}, {0xff, 0x20}, {}, {}, {0x0, 0x4}], 0x0, 0x0, 0x0, 0x2}}) 1m51.422777864s ago: executing program 9 (id=374): syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) (async, rerun: 32) r0 = socket$inet6(0xa, 0x1, 0x0) (rerun: 32) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x1, 0x0}, &(0x7f00000064c0)=0x88) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) (async) syz_emit_ethernet(0x5e, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x28, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @dev, @dev}}}}}}, 0x0) r1 = io_uring_setup(0x7bda, &(0x7f0000000080)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r2) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r4 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) (async, rerun: 32) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000c0010083000040"]) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000680)={'bridge0\x00', 0x0}) (rerun: 32) sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=@RTM_DELMDB={0x58, 0x55, 0x93d, 0x70bd26, 0x6, {0x7, r9}, [@MDBA_SET_ENTRY={0x20, 0x2, {0x0, 0x0, 0x1, 0x2, {@in6_addr=@empty, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r9, 0x0, 0x2, 0x0, {@ip4=@multicast2, 0x86dd}}}]}, 0x58}}, 0x80) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000", @ANYRES16=r10, @ANYBLOB="01000000000000000000030000005800018044000400200001000a000000000090040000000000000000000000000000000100000000200002000a00000000000000fc010000000000000000000000000000000000000d0001007564703a73797a3100000000"], 0x6c}, 0x1, 0x0, 0x0, 0x851}, 0x0) 1m51.3142538s ago: executing program 9 (id=375): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x800000000, 0xf, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000006900100026d87000fedbdf250000000000000000080001000100000008000100000000000800010002000000080001000100e0ff0800010001000000080001000100000008000100000000000800010002000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x80c4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$loop(0x0, 0x5, 0x80000) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = dup(r4) getdents64(r5, &(0x7f0000002f40)=""/4098, 0x1002) write$rfkill(r3, &(0x7f0000000000)={0x80000000, 0x0, 0x2, 0x0, 0x20}, 0x8) memfd_create(&(0x7f0000000540)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xe3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9S', 0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c000280f7fd0100000000002c0001801400030000000000000000000000ffffac1414bb1400040000000000000000000000ffff000000003c0003800c00028005000100000000002c00018014000300fc0000000000000000000000000000ff3c000400fe8000000000000000000000000000bb3c0002800c00028005000100000000002c00018014000300fc000000000000000000000000000000140004"], 0xc8}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000520033d087277b9b108b4ab51c"], 0xfe33) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000000000)={0x5, 0x0, 0x11, 0x19, 0x280, &(0x7f0000000880)="1ae19337aa151f36ae49bb3f8cb95c5bf840d4f1e55efaaf098d47a70eb36a7309000000000000000f4743f490c585108c1331c7749299a25a705f5096cb268cbc6070d680e1be250700001800000000472471ff550c0010fdfd07f3c7b61abe4162256004ea8ca5e5b5f379c6eb3257eda08f7e6959090000004d13184d382747e035b4722525e00ade86b4c6d1e157c75d15c1f961ebc0a64d7f2a73f8979fcecacaa64f9b9069ebcc1d5b471edbc4f6c7f1b98ae74e909aa6f25b7fa77bf9cd4ed36d5c53dc519d11c3cc1c22a3b86cf3c645413f4afbcea0c99ded703699d2bb6a4a663b99b6069da5aaf64785a5887c31261d4b9e57ee07000000def6f255ca26108f11f02047d47f2d0fec30f7e92482f71496e184214a4e0c5fdc48b0af0c0478940016d8f0990a0e1090fd515380aae83c5eaeed338701574b64200a16ef2811fadcf1e0f49a514df529061e09ce45e3da03a03fe9b4a6bcfa7d04594e4f6d0714a2e14ea127ab37d64a5e0db630cd4f4a2e6c985a542ff20a9b2193f265f93a258a88dd6c9d6a926dd23d32425849c5d9210007660a617f22133b6cb5087f4c6057942aa18193172bd995fa70a1f949b196f2e2a3c175858575713be5ee3f7f4dcecc98123f9ded3afdebe13d79a7f7fcb2469ae0ac503111401612df7ee995f74fb97a63bf62d61f78c062f959119ab50c1f706a930121ebcd53ccb93d158186ed360750ca8e728150d988844b9a5cff46591ccaff416e5a8c25f9555da5ca6fdf75b86ea6171b046b856168f403b5253a5cc393430a09a4489a0895571e597ac8846f945ffb372a88d3a25978b463dc961416c80c55773f917020751ed51cfd73c1e06fbadd156d56bedc117af95d242d6dccbe2ce34dccd6005e944afa92b22ec9a698469c6edc06caa2cfcd61912607d459b4c28ebea9745bcd4697d75c9601fd333d3cd797963a3c71b7cc5fdc756da8d97207936e5f53b53b732533c2722e03002293517966611602f297de6ff5408777b7a93c45cee3ee5c5601a4e94266b295ea7a86812a7ab8896ec5ea1b12643e1844b185734528399e62bceb8700cc6cd491e4a4430d0a3ba329a5a2fa170fd0b1cc4ba8294de988cd35df2cd7344aa8a9f3432b96fb889c02f484f635a0cc3466a3c2733d45f176931b2db18dba54991a9553cedb7f585786388d4042dbae1c95b769e3d4e036e8afea0a04c04f542b152ca1fd1f8efee60425c5a122fd1b90e98635284abd9f217d9e19cb2a64b354c9d79509cc47d7305114990148a7291cb0fe2d1c773a6664b66ae04aa62c534d072ae54c2ca0d5962cc58945d8924abfc4d5af922462507430d8f2c17479a6678b0b3700000000000000000000000000000000000000000000f800"}) 1m35.78368044s ago: executing program 37 (id=375): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x10000, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x800000000, 0xf, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) sched_setaffinity(0x0, 0xfffffdca, &(0x7f0000000200)=0x400000bce) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000006900100026d87000fedbdf250000000000000000080001000100000008000100000000000800010002000000080001000100e0ff0800010001000000080001000100000008000100000000000800010002000000"], 0x58}, 0x1, 0x0, 0x0, 0x20008000}, 0x80c4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$loop(0x0, 0x5, 0x80000) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = dup(r4) getdents64(r5, &(0x7f0000002f40)=""/4098, 0x1002) write$rfkill(r3, &(0x7f0000000000)={0x80000000, 0x0, 0x2, 0x0, 0x20}, 0x8) memfd_create(&(0x7f0000000540)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x06\x00\x00\x00\x97A\xc2\xd8\xf0Uq!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\x16\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xf1k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9k\x83\xfc\xa4\xad4\x03\xa2X\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xdfY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96?\x00\x00\x00\x00\x00\x00\x00\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcb\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93>m\xd7q\'\xdf\xfajo\xd8n\xa7\xecJi\xde\xdf\x7f\xe3\xc4*Z 4\xe8S$\xa1H=\xdf\x05\xf3\xe3T\xd1\xdd\xc6f\xa4\xb4\x96\\\xa0\xf9\x0f\x17\x11{\xb6\x9d\xd21\xc1\x90Vj\x13r\x00\x00\xde\x03\xab\xff\x8as0\xc6E\xca\"\xd9*\x9a\x15\xb95r\x8f\xaaj\x82\xd6\xd2%\xed\xa2WQ\xec2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xccX\xfdRB\xffU\xe9\xfa\x1f\xf6\xce\b\xde@\x061\xc6z\xe4\xe0\xc9?\xa7\x94>\x9c\xd1\xa5o\x04\xaaim\xae\xfe\xc7f\xa3\x96\xd7\xb4c)r{\r#\xddI&\n\xf2\xec\xd4\xff\x9f\x136zZ-2\x80\xfbH+\x9b8\xf3\xed\xdf\xa2my\xb28c[\xc3\xfe\xb5M\x84\x97\xa5\'s\xe9\xdc=)I\xabLt2\x9c\v\xd9S', 0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c000280f7fd0100000000002c0001801400030000000000000000000000ffffac1414bb1400040000000000000000000000ffff000000003c0003800c00028005000100000000002c00018014000300fc0000000000000000000000000000ff3c000400fe8000000000000000000000000000bb3c0002800c00028005000100000000002c00018014000300fc000000000000000000000000000000140004"], 0xc8}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="93430000520033d087277b9b108b4ab51c"], 0xfe33) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r7, 0x4b72, &(0x7f0000000000)={0x5, 0x0, 0x11, 0x19, 0x280, &(0x7f0000000880)="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"}) 19.541884238s ago: executing program 5 (id=357): r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r0, @ANYBLOB="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"], 0x21c}}, 0x0) 19.404982421s ago: executing program 5 (id=377): read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_misc(r4, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f00000002c0)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00"}}) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x80) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffcdf) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 16.073826545s ago: executing program 5 (id=378): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc24f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0xfe}}}}}]}}]}}, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000300)=0x7, 0x4) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xf}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x4}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xb}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000001}, 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40804) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x9) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r3) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, 0x0, 0xc000) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300), r5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r8 = openat$cgroup_devices(r7, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000700)=ANY=[@ANYBLOB='c *:'], 0x8) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000002340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000002400)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002380)={0x24, r6, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8805}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r10 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc24f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0xfe}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='M\x00'/14], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x8, {[@main=@item_4={0x3, 0x0, 0xb}, @local=@item_012={0x2, 0x2, 0x3, '4M'}]}}, 0x0}, 0x0) 0s ago: executing program 38 (id=378): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc24f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0xfe}}}}}]}}]}}, 0x0) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000300)=0x7, 0x4) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xf}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0x4}, @NL802154_ATTR_CCA_ED_LEVEL={0x8, 0xe, 0xb}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000001}, 0x81) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x40804) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x9) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r3) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, 0x0, 0xc000) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300), r5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r8 = openat$cgroup_devices(r7, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000700)=ANY=[@ANYBLOB='c *:'], 0x8) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000002340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000002400)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000023c0)={&(0x7f0000002380)={0x24, r6, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8805}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r10 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc24f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x4, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0xfe}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r10, 0x0, 0x0) syz_usb_control_io$hid(r10, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='M\x00'/14], 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x8, {[@main=@item_4={0x3, 0x0, 0xb}, @local=@item_012={0x2, 0x2, 0x3, '4M'}]}}, 0x0}, 0x0) kernel console output (not intermixed with test programs): 59" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 77.234228][ T6120] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 77.551187][ T5898] kvaser_usb 4-1:8.121: error -ENODEV: Cannot get usb endpoint(s) [ 77.581869][ T5898] usbhid 4-1:8.121: couldn't find an input interrupt endpoint [ 77.994734][ T29] audit: type=1400 audit(1736075465.034:219): avc: denied { create } for pid=6118 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 78.244890][ T5898] usb 4-1: USB disconnect, device number 2 [ 78.294154][ T6120] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 78.303521][ T9] cdc_mbim 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.329465][ T9] cdc_mbim 5-1:1.0: setting rx_max = 2048 [ 78.509090][ T9] cdc_mbim 5-1:1.0: setting tx_max = 184 [ 78.516639][ T9] cdc_mbim 5-1:1.0: cdc-wdm0: USB WDM device [ 79.103372][ T9] wwan wwan0: port wwan0mbim0 attached [ 79.121647][ T9] cdc_mbim 5-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.4-1, CDC MBIM, 6e:3c:dc:bd:24:17 [ 79.150295][ T9] usb 5-1: USB disconnect, device number 7 [ 79.223194][ T9] cdc_mbim 5-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.4-1, CDC MBIM [ 79.280883][ T29] audit: type=1400 audit(1736075466.324:220): avc: denied { create } for pid=6148 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 79.295855][ T6147] netlink: 56 bytes leftover after parsing attributes in process `syz.4.64'. [ 80.142804][ T9] wwan wwan0: port wwan0mbim0 disconnected [ 80.219953][ T29] audit: type=1400 audit(1736075466.624:221): avc: denied { write } for pid=6148 comm="syz.2.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 80.820015][ T6165] loop2: detected capacity change from 0 to 7 [ 81.032295][ T6165] Dev loop2: unable to read RDB block 7 [ 81.038145][ T6165] loop2: unable to read partition table [ 81.043846][ T6165] loop2: partition table beyond EOD, truncated [ 81.050103][ T6165] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 81.132398][ T6169] netlink: 52 bytes leftover after parsing attributes in process `syz.2.71'. [ 81.142907][ T29] audit: type=1400 audit(1736075468.154:222): avc: denied { create } for pid=6168 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.162261][ T29] audit: type=1400 audit(1736075468.164:223): avc: denied { bind } for pid=6168 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.181320][ T29] audit: type=1400 audit(1736075468.164:224): avc: denied { setopt } for pid=6168 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.201336][ T29] audit: type=1400 audit(1736075468.164:225): avc: denied { accept } for pid=6168 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.220930][ T29] audit: type=1400 audit(1736075468.164:226): avc: denied { write } for pid=6168 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.240270][ T29] audit: type=1400 audit(1736075468.164:227): avc: denied { read } for pid=6168 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.267669][ T9] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 81.280736][ T5190] Dev loop2: unable to read RDB block 7 [ 81.290064][ T5190] loop2: unable to read partition table [ 81.295747][ T5190] loop2: partition table beyond EOD, truncated [ 81.418726][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.429870][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 81.440478][ T9] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 81.450385][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.466623][ T5875] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 81.490655][ T6169] netlink: 24 bytes leftover after parsing attributes in process `syz.2.71'. [ 81.500549][ T9] usb 5-1: config 0 descriptor?? [ 81.582572][ T5190] Dev loop2: unable to read RDB block 7 [ 81.591512][ T5190] loop2: unable to read partition table [ 81.597499][ T5190] loop2: partition table beyond EOD, truncated [ 81.647402][ T5875] usb 2-1: Using ep0 maxpacket: 8 [ 81.666230][ T5875] usb 2-1: config 162 has an invalid interface number: 244 but max is 1 [ 81.683229][ T5875] usb 2-1: config 162 has an invalid interface number: 10 but max is 1 [ 81.695350][ T5875] usb 2-1: config 162 has no interface number 0 [ 81.705482][ T5875] usb 2-1: config 162 has no interface number 1 [ 81.719726][ T5875] usb 2-1: config 162 interface 244 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 81.743848][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 81.759143][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 81.766957][ T5875] usb 2-1: config 162 interface 244 has no altsetting 0 [ 81.790370][ T5875] usb 2-1: config 162 interface 10 has no altsetting 0 [ 81.799457][ T9] usb 5-1: USB disconnect, device number 8 [ 81.807478][ T5868] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 81.821771][ T5875] usb 2-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=22.c0 [ 81.845373][ T5875] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.859176][ T6178] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 81.873096][ T5875] usb 2-1: Product: syz [ 81.886193][ T5875] usb 2-1: Manufacturer: syz [ 81.896175][ T5875] usb 2-1: SerialNumber: syz [ 81.906541][ T6178] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 81.955432][ T29] audit: type=1400 audit(1736075468.994:228): avc: denied { create } for pid=6177 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 81.955437][ T6178] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 82.019448][ T6179] syz.2.74 uses obsolete (PF_INET,SOCK_PACKET) [ 82.030442][ T6179] netlink: 'syz.2.74': attribute type 13 has an invalid length. [ 82.077225][ T5868] usb 4-1: Using ep0 maxpacket: 8 [ 82.103657][ T6182] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 82.225567][ T29] audit: type=1400 audit(1736075469.054:229): avc: denied { setopt } for pid=6177 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 82.286973][ T5868] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 82.297301][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 82.308156][ T5868] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 1632, setting to 1024 [ 82.321348][ T5868] usb 4-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 82.331404][ T5868] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.335155][ T6184] input: syz1 as /devices/virtual/input/input7 [ 82.339479][ T5868] usb 4-1: Product: syz [ 82.339498][ T5868] usb 4-1: Manufacturer: syz [ 82.339513][ T5868] usb 4-1: SerialNumber: syz [ 82.361375][ T5868] usb 4-1: config 0 descriptor?? [ 82.369322][ T6174] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 82.399999][ T5868] powermate 4-1:0.0: probe with driver powermate failed with error -5 [ 82.537570][ T5818] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 82.602000][ T6186] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 82.676534][ T25] usb 4-1: USB disconnect, device number 3 [ 82.697347][ T5818] usb 1-1: Using ep0 maxpacket: 32 [ 82.732010][ T5818] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 82.784358][ T5818] usb 1-1: can't read configurations, error -61 [ 82.931441][ T6197] Zero length message leads to an empty skb [ 82.933038][ T6194] netlink: 20 bytes leftover after parsing attributes in process `syz.3.78'. [ 82.942918][ T6197] netlink: 'syz.4.77': attribute type 4 has an invalid length. [ 83.027298][ T5818] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 83.257249][ T5818] usb 1-1: Using ep0 maxpacket: 32 [ 83.264325][ T5818] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 83.273535][ T5818] usb 1-1: can't read configurations, error -61 [ 83.284255][ T5818] usb usb1-port1: attempt power cycle [ 84.070127][ T5875] usb 2-1: unknown interface protocol 0x58, assuming v1 [ 84.079059][ T5875] usb 2-1: cannot find UAC_HEADER [ 84.087341][ T5875] snd-usb-audio 2-1:162.10: probe with driver snd-usb-audio failed with error -22 [ 84.102776][ T5875] usb 2-1: USB disconnect, device number 5 [ 84.127298][ T5902] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 84.205678][ T6211] netlink: 76 bytes leftover after parsing attributes in process `syz.2.84'. [ 84.269817][ T6172] udevd[6172]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:162.244/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 84.290354][ T5818] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 84.297259][ T5902] usb 5-1: Using ep0 maxpacket: 32 [ 84.304162][ T5902] usb 5-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 84.314054][ T5902] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.324708][ T5902] usb 5-1: config 0 descriptor?? [ 84.327862][ T5818] usb 1-1: Using ep0 maxpacket: 32 [ 84.331790][ T5902] gspca_main: sunplus-2.14.0 probing 041e:400b [ 84.347903][ T5818] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 84.355470][ T5818] usb 1-1: can't read configurations, error -61 [ 84.475475][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 84.475488][ T29] audit: type=1400 audit(1736075471.514:237): avc: denied { ioctl } for pid=6217 comm="syz.1.87" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 84.508919][ T5818] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 84.509488][ T5868] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 84.603371][ T5818] usb 1-1: Using ep0 maxpacket: 32 [ 84.685828][ T5868] usb 3-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 84.687331][ T29] audit: type=1400 audit(1736075471.654:238): avc: denied { watch } for pid=6217 comm="syz.1.87" path="/17" dev="tmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 84.735419][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.787083][ T5868] usb 3-1: Product: syz [ 84.813925][ T5868] usb 3-1: Manufacturer: syz [ 84.843493][ T5868] usb 3-1: SerialNumber: syz [ 84.865060][ T5902] gspca_sunplus: reg_w_riv err -110 [ 84.903950][ T5902] sunplus 5-1:0.0: probe with driver sunplus failed with error -110 [ 85.003860][ T5868] usb 3-1: config 0 descriptor?? [ 85.091843][ T5868] usb 3-1: selecting invalid altsetting 1 [ 85.122678][ T5868] comedi comedi0: could not switch to alternate setting 1 [ 85.130931][ T5868] usbduxfast 3-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 85.567294][ T29] audit: type=1400 audit(1736075471.654:239): avc: denied { watch_sb watch_reads } for pid=6217 comm="syz.1.87" path="/17" dev="tmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.841538][ T6227] mkiss: ax0: crc mode is auto. [ 86.461933][ T5818] usb 1-1: device descriptor read/all, error -71 [ 86.474224][ T5818] usb usb1-port1: unable to enumerate USB device [ 86.709358][ T6235] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.726407][ T6235] Cannot find add_set index 0 as target [ 87.007589][ T6242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=204 sclass=netlink_route_socket pid=6242 comm=syz.4.82 [ 87.034074][ T6242] netlink: 2052 bytes leftover after parsing attributes in process `syz.4.82'. [ 87.043274][ T6242] netlink: 8 bytes leftover after parsing attributes in process `syz.4.82'. [ 87.168268][ T6249] netlink: 12 bytes leftover after parsing attributes in process `syz.1.93'. [ 87.180686][ T6249] xt_connbytes: Forcing CT accounting to be enabled [ 87.187545][ T6249] Cannot find del_set index 1 as target [ 87.194744][ T29] audit: type=1326 audit(1736075474.224:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6237 comm="syz.1.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4580385d29 code=0x7fc00000 [ 87.219664][ T29] audit: type=1400 audit(1736075474.234:241): avc: denied { write } for pid=6237 comm="syz.1.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.347361][ T5867] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 87.530089][ T5867] usb 4-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 87.544407][ T5867] usb 4-1: config 7 has 1 interface, different from the descriptor's value: 2 [ 87.556136][ T5867] usb 4-1: New USB device found, idVendor=19d2, idProduct=1275, bcdDevice= 0.84 [ 87.569972][ T5867] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 87.585374][ T5867] usb 4-1: Product: syz [ 87.593269][ T5867] usb 4-1: SerialNumber: syz [ 87.637559][ T29] audit: type=1326 audit(1736075474.674:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6237 comm="syz.1.93" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f458037cce7 code=0x7fc00000 [ 87.721777][ T5818] usb 3-1: USB disconnect, device number 4 [ 87.739643][ T5867] usb 4-1: bad CDC descriptors [ 87.761821][ T5867] option 4-1:7.0: GSM modem (1-port) converter detected [ 88.070377][ T6245] netlink: 512 bytes leftover after parsing attributes in process `syz.3.95'. [ 88.136664][ T9] usb 5-1: USB disconnect, device number 9 [ 88.175954][ T6260] netlink: 76 bytes leftover after parsing attributes in process `syz.0.97'. [ 88.223094][ T5867] usb 4-1: USB disconnect, device number 4 [ 88.229847][ T5867] option 4-1:7.0: device disconnected [ 88.271850][ T29] audit: type=1400 audit(1736075475.314:243): avc: denied { execute } for pid=6255 comm="syz.1.98" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=9354 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 88.501997][ T5875] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 89.207362][ T5875] usb 3-1: Using ep0 maxpacket: 8 [ 89.279748][ T5875] usb 3-1: config 162 has an invalid interface number: 244 but max is 1 [ 89.383010][ T5875] usb 3-1: config 162 has an invalid interface number: 10 but max is 1 [ 89.584345][ T6281] netlink: 4 bytes leftover after parsing attributes in process `syz.3.101'. [ 89.598415][ T5875] usb 3-1: config 162 has no interface number 0 [ 89.783506][ T5875] usb 3-1: config 162 has no interface number 1 [ 89.817071][ T5875] usb 3-1: config 162 interface 244 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 89.853286][ T6290] netlink: 'syz.4.104': attribute type 10 has an invalid length. [ 89.878129][ T5875] usb 3-1: config 162 interface 244 has no altsetting 0 [ 89.885165][ T5875] usb 3-1: config 162 interface 10 has no altsetting 0 [ 89.899275][ T6290] batman_adv: batadv0: Adding interface: team0 [ 89.924282][ T6278] netlink: 112 bytes leftover after parsing attributes in process `syz.3.101'. [ 89.933769][ T29] audit: type=1400 audit(1736075476.964:244): avc: denied { sqpoll } for pid=6277 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 89.939018][ T5875] usb 3-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=22.c0 [ 89.953463][ T6290] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.970177][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.995232][ T6290] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 90.010034][ T6293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6293 comm=syz.1.105 [ 90.145434][ T6293] netlink: 'syz.1.105': attribute type 1 has an invalid length. [ 90.153752][ T5875] usb 3-1: Product: syz [ 90.158137][ T5875] usb 3-1: Manufacturer: syz [ 90.162805][ T5875] usb 3-1: SerialNumber: syz [ 90.172755][ T6293] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.264146][ T29] audit: type=1400 audit(1736075477.304:245): avc: denied { ioctl } for pid=6294 comm="syz.0.106" path="socket:[10373]" dev="sockfs" ino=10373 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.345037][ T6302] netlink: 'syz.0.106': attribute type 10 has an invalid length. [ 90.806503][ T6302] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.814477][ T6302] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.892547][ T6302] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.899651][ T6302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.907405][ T6302] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.914459][ T6302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.923813][ T6302] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 90.996661][ T5875] usb 3-1: unknown interface protocol 0x58, assuming v1 [ 91.006415][ T5875] usb 3-1: cannot find UAC_HEADER [ 91.022498][ T5875] snd-usb-audio 3-1:162.10: probe with driver snd-usb-audio failed with error -22 [ 91.050451][ T5875] usb 3-1: USB disconnect, device number 5 [ 91.097367][ T5868] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 91.427848][ T29] audit: type=1400 audit(1736075478.474:246): avc: denied { write } for pid=6297 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.543705][ T29] audit: type=1326 audit(1736075478.584:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6315 comm="syz.2.111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1a7d85d29 code=0x0 [ 91.676546][ T29] audit: type=1400 audit(1736075478.714:248): avc: denied { write } for pid=6297 comm="syz.4.107" name="001" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 91.727215][ T29] audit: type=1400 audit(1736075478.764:249): avc: denied { create } for pid=6315 comm="syz.2.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 91.791250][ T29] audit: type=1400 audit(1736075478.794:250): avc: denied { bind } for pid=6297 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 91.930344][ T29] audit: type=1400 audit(1736075478.794:251): avc: denied { name_bind } for pid=6297 comm="syz.4.107" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 92.157734][ T29] audit: type=1400 audit(1736075478.794:252): avc: denied { node_bind } for pid=6297 comm="syz.4.107" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 92.180939][ T29] audit: type=1400 audit(1736075478.794:253): avc: denied { connect } for pid=6297 comm="syz.4.107" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.572916][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 92.584109][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 92.817532][ T5818] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 92.976955][ T5818] usb 4-1: unable to get BOS descriptor or descriptor too short [ 93.103859][ T5818] usb 4-1: no configurations [ 93.116429][ T5818] usb 4-1: can't read configurations, error -22 [ 93.147270][ T25] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 93.327325][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 93.337591][ T25] usb 2-1: config 162 has an invalid interface number: 244 but max is 1 [ 93.346241][ T25] usb 2-1: config 162 has an invalid interface number: 10 but max is 1 [ 93.358089][ T25] usb 2-1: config 162 has no interface number 0 [ 93.364553][ T25] usb 2-1: config 162 has no interface number 1 [ 93.372942][ T25] usb 2-1: config 162 interface 244 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 93.389481][ T25] usb 2-1: config 162 interface 244 has no altsetting 0 [ 93.400910][ T25] usb 2-1: config 162 interface 10 has no altsetting 0 [ 93.415294][ T25] usb 2-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=22.c0 [ 93.426591][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.436441][ T25] usb 2-1: Product: syz [ 93.440851][ T25] usb 2-1: Manufacturer: syz [ 93.445577][ T25] usb 2-1: SerialNumber: syz [ 94.158967][ T6371] fuse: Unknown parameter 'fd0x000000000000000a00000000000000000000' [ 95.564271][ T6385] loop2: detected capacity change from 0 to 7 [ 95.759392][ T6385] Dev loop2: unable to read RDB block 7 [ 95.765792][ T6385] loop2: unable to read partition table [ 95.775503][ T6385] loop2: partition table beyond EOD, truncated [ 95.781858][ T6385] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 95.837275][ T9] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 96.007154][ T25] usb 2-1: unknown interface protocol 0x58, assuming v1 [ 96.439076][ T25] usb 2-1: cannot find UAC_HEADER [ 96.459014][ T25] snd-usb-audio 2-1:162.10: probe with driver snd-usb-audio failed with error -22 [ 96.472530][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 96.472538][ T29] audit: type=1400 audit(1736075483.514:269): avc: denied { read } for pid=6393 comm="syz.1.131" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 96.481718][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.520641][ T5868] usb 5-1: unable to get BOS descriptor or descriptor too short [ 96.540644][ T25] usb 2-1: USB disconnect, device number 6 [ 96.601767][ T29] audit: type=1400 audit(1736075483.564:270): avc: denied { open } for pid=6393 comm="syz.1.131" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 96.631135][ T5868] usb 5-1: unable to read config index 0 descriptor/start: -32 [ 96.632526][ T6396] vlan0: entered promiscuous mode [ 96.650979][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.668559][ T5868] usb 5-1: chopping to 0 config(s) [ 96.677883][ T9] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 96.693222][ T5868] usb 5-1: can't read configurations, error -32 [ 96.693277][ T6396] erspan0: entered promiscuous mode [ 96.732893][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.742643][ T29] audit: type=1400 audit(1736075483.564:271): avc: denied { ioctl } for pid=6393 comm="syz.1.131" path="socket:[9650]" dev="sockfs" ino=9650 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 96.798188][ T9] usb 3-1: config 0 descriptor?? [ 96.814045][ T29] audit: type=1400 audit(1736075483.764:272): avc: denied { mount } for pid=6397 comm="syz.1.133" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 96.849968][ T5868] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 96.861316][ T29] audit: type=1400 audit(1736075483.904:273): avc: denied { remount } for pid=6397 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 96.993747][ T5868] usb 5-1: device descriptor read/64, error -32 [ 97.018313][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 97.024563][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 97.643545][ T5868] usb usb5-port1: attempt power cycle [ 97.665872][ T29] audit: type=1400 audit(1736075484.144:274): avc: denied { read } for pid=6400 comm="syz.3.134" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 97.728856][ T9] usb 3-1: USB disconnect, device number 6 [ 97.750669][ T29] audit: type=1400 audit(1736075484.144:275): avc: denied { open } for pid=6400 comm="syz.3.134" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 97.775379][ T29] audit: type=1400 audit(1736075484.144:276): avc: denied { ioctl } for pid=6400 comm="syz.3.134" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 97.801595][ T29] audit: type=1400 audit(1736075484.334:277): avc: denied { write } for pid=6400 comm="syz.3.134" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 97.827761][ T29] audit: type=1400 audit(1736075484.334:278): avc: denied { open } for pid=6400 comm="syz.3.134" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 98.193182][ T5868] usb 5-1: new full-speed USB device number 12 using dummy_hcd [ 98.227594][ T5868] usb 5-1: device descriptor read/8, error -32 [ 98.367273][ T9] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 98.579026][ T5868] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 98.727671][ T5868] usb 5-1: device descriptor read/8, error -32 [ 98.790243][ T9] usb 1-1: New USB device found, idVendor=15f4, idProduct=0015, bcdDevice=fd.bf [ 98.800493][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.808661][ T9] usb 1-1: Product: syz [ 98.812933][ T9] usb 1-1: Manufacturer: syz [ 98.817756][ T9] usb 1-1: SerialNumber: syz [ 98.831570][ T9] dvb-usb: found a 'Hanftek UMT-010 DVB-T USB2.0' in warm state. [ 98.861946][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 98.867430][ T5868] usb usb5-port1: unable to enumerate USB device [ 98.952940][ T9] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 98.967007][ T9] dvb-usb: Hanftek UMT-010 DVB-T USB2.0 error while loading driver (-19) [ 98.975682][ T9] dvb_usb_umt_010 1-1:1.0: probe with driver dvb_usb_umt_010 failed with error -22 [ 99.048108][ T6417] netlink: 'syz.0.138': attribute type 21 has an invalid length. [ 99.059771][ T6432] netlink: 'syz.2.142': attribute type 10 has an invalid length. [ 99.085317][ T6432] batman_adv: batadv0: Adding interface: team0 [ 99.107224][ T6432] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.117426][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 99.138675][ T6432] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 99.197679][ T6348] usb 5-1: new full-speed USB device number 14 using dummy_hcd [ 99.216909][ C0] raw-gadget.0 gadget.4: ignoring, device is not running [ 99.225794][ T6348] raw-gadget.0 gadget.4: failed to queue reset event [ 99.262153][ T6436] netlink: 96 bytes leftover after parsing attributes in process `syz.2.144'. [ 99.281067][ T6436] netlink: 96 bytes leftover after parsing attributes in process `syz.2.144'. [ 99.288893][ T5867] usb 1-1: USB disconnect, device number 8 [ 99.301275][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 99.367404][ T6348] usb 5-1: device descriptor read/64, error -32 [ 99.477427][ T6348] raw-gadget.0 gadget.4: failed to queue suspend event [ 99.485977][ T6348] raw-gadget.0 gadget.4: failed to queue reset event [ 99.507274][ T6443] loop2: detected capacity change from 0 to 7 [ 99.520452][ T6443] Dev loop2: unable to read RDB block 7 [ 99.526329][ T6443] loop2: unable to read partition table [ 99.534734][ T6443] loop2: partition table beyond EOD, truncated [ 99.541072][ T6443] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 99.580419][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 99.653141][ T6348] usb 5-1: new full-speed USB device number 15 using dummy_hcd [ 99.662086][ C0] raw-gadget.0 gadget.4: ignoring, device is not running [ 99.674921][ T6348] raw-gadget.0 gadget.4: failed to queue reset event [ 99.747304][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 99.787313][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 99.809261][ T6348] usb 5-1: device descriptor read/64, error -32 [ 100.067259][ T6348] raw-gadget.0 gadget.4: failed to queue suspend event [ 100.244669][ T6348] usb usb5-port1: attempt power cycle [ 100.253200][ T6348] raw-gadget.0 gadget.4: failed to queue disconnect event [ 100.265792][ T6348] raw-gadget.0 gadget.4: failed to queue reset event [ 100.323168][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.356779][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.366774][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 100.383785][ T6348] raw-gadget.0 gadget.4: failed to queue reset event [ 100.392385][ T9] usb 3-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 100.417338][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.442997][ T9] usb 3-1: config 0 descriptor?? [ 100.617487][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 100.747705][ T6348] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 100.789867][ C0] raw-gadget.0 gadget.4: ignoring, device is not running [ 100.814160][ T6348] usb 5-1: device descriptor read/8, error -32 [ 101.146746][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 101.153115][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 101.175409][ T9] usb 3-1: USB disconnect, device number 7 [ 101.292059][ T6348] raw-gadget.0 gadget.4: failed to queue suspend event [ 101.317320][ T6348] raw-gadget.0 gadget.4: failed to queue reset event [ 101.401773][ T6348] raw-gadget.0 gadget.4: failed to queue resume event [ 101.475442][ T6468] netlink: 20 bytes leftover after parsing attributes in process `syz.3.154'. [ 101.490524][ T6348] usb 5-1: new full-speed USB device number 17 using dummy_hcd [ 101.528423][ C0] raw-gadget.0 gadget.4: ignoring, device is not running [ 101.555290][ T6348] usb 5-1: device descriptor read/8, error -32 [ 101.667313][ T6348] raw-gadget.0 gadget.4: failed to queue suspend event [ 101.717486][ T6348] usb usb5-port1: unable to enumerate USB device [ 101.754989][ T6298] raw-gadget.0 gadget.4: failed to queue disconnect event [ 101.862427][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 101.862460][ T29] audit: type=1400 audit(1736075488.864:286): avc: denied { mount } for pid=6476 comm="syz.3.157" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 102.222493][ T6482] netlink: 5128 bytes leftover after parsing attributes in process `syz.2.158'. [ 102.247685][ T6482] netlink: 5128 bytes leftover after parsing attributes in process `syz.2.158'. [ 102.498435][ T29] audit: type=1400 audit(1736075489.534:287): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 102.568514][ T6489] tty tty21: ldisc open failed (-12), clearing slot 20 [ 102.718437][ T5875] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 102.990102][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 103.001771][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 103.337293][ T5875] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 103.350389][ T5875] usb 3-1: New USB device found, idVendor=0a07, idProduct=00d0, bcdDevice=10.13 [ 103.360804][ T5875] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.409609][ T5875] usb 3-1: Product: syz [ 103.414284][ T29] audit: type=1400 audit(1736075490.454:288): avc: denied { write } for pid=6500 comm="syz.4.163" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 103.450131][ T5875] usb 3-1: Manufacturer: syz [ 103.464628][ T5875] usb 3-1: SerialNumber: syz [ 103.485095][ T5875] usb 3-1: config 0 descriptor?? [ 103.496982][ T6507] netlink: 12 bytes leftover after parsing attributes in process `syz.1.165'. [ 104.146647][ T6510] loop2: detected capacity change from 0 to 7 [ 104.181194][ T6510] Dev loop2: unable to read RDB block 7 [ 104.187033][ T6510] loop2: unable to read partition table [ 104.193620][ T6510] loop2: partition table beyond EOD, truncated [ 104.199908][ T6510] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 104.549291][ T6515] netlink: 8 bytes leftover after parsing attributes in process `syz.1.167'. [ 104.577775][ T5875] adutux 3-1:0.0: ADU208 4242424 now attached to /dev/usb/adutux0 [ 104.627260][ T6348] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 104.766667][ T6521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6521 comm=syz.3.169 [ 104.801851][ T6521] netlink: 1192 bytes leftover after parsing attributes in process `syz.3.169'. [ 105.006384][ T9] usb 3-1: USB disconnect, device number 8 [ 105.017236][ T6348] usb 5-1: Using ep0 maxpacket: 8 [ 105.024520][ T6348] usb 5-1: unable to get BOS descriptor or descriptor too short [ 105.033047][ T6348] usb 5-1: config 4 has an invalid interface number: 147 but max is 0 [ 105.041263][ T6348] usb 5-1: config 4 contains an unexpected descriptor of type 0x2, skipping [ 105.052256][ T6348] usb 5-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 105.062584][ T6348] usb 5-1: config 4 has no interface number 0 [ 105.067372][ T25] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 105.072375][ T6348] usb 5-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 105.085118][ T6348] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.093297][ T6348] usb 5-1: Product: syz [ 105.098093][ T6348] usb 5-1: Manufacturer: syz [ 105.102682][ T6348] usb 5-1: SerialNumber: syz [ 105.177326][ T5875] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 105.225676][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.244055][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.258052][ T25] usb 1-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 105.267101][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.288212][ T25] usb 1-1: config 0 descriptor?? [ 105.447330][ T5875] usb 4-1: Using ep0 maxpacket: 8 [ 105.475487][ T5875] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 105.484258][ T5875] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 105.495394][ T5875] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.507432][ T5875] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.534935][ T25] usbhid 1-1:0.0: can't add hid device: -71 [ 105.550034][ T25] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 105.550074][ T5875] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 105.598214][ T5875] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.598531][ T25] usb 1-1: USB disconnect, device number 9 [ 105.675315][ T5875] usb 4-1: config 0 descriptor?? [ 106.347479][ T5875] hid-picolcd 0003:04D8:F002.0002: No report with id 0xf4 found [ 106.362531][ T5875] hid-picolcd 0003:04D8:F002.0002: No report with id 0xf3 found [ 106.435382][ T25] usb 4-1: USB disconnect, device number 7 [ 106.678526][ T6543] netlink: 28 bytes leftover after parsing attributes in process `syz.2.176'. [ 106.814395][ T6547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6547 comm=syz.2.178 [ 106.827462][ T1198] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 106.842613][ T6547] netlink: 'syz.2.178': attribute type 1 has an invalid length. [ 106.881635][ T6547] 8021q: adding VLAN 0 to HW filter on device bond1 [ 106.913444][ T6553] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 106.915440][ T6552] 8021q: adding VLAN 0 to HW filter on device bond1 [ 106.933966][ T6552] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 106.953279][ T6552] bond1: (slave vcan1): Error -95 calling set_mac_address [ 106.978088][ T1198] usb 1-1: device descriptor read/64, error -71 [ 107.088602][ T29] audit: type=1400 audit(1736075494.134:289): avc: denied { ioctl } for pid=6556 comm="syz.3.182" path="socket:[10776]" dev="sockfs" ino=10776 ioctlcmd=0x891a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 107.167567][ T5875] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 107.337662][ T1198] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 107.668162][ T1198] usb 1-1: device descriptor read/64, error -71 [ 108.210195][ T1198] usb usb1-port1: attempt power cycle [ 108.226088][ T6348] usb 5-1: Found UVC 0.02 device syz (04f2:b746) [ 108.232700][ T6348] usb 5-1: No streaming interface found for terminal 6. [ 108.249689][ T6348] usb 5-1: USB disconnect, device number 18 [ 108.278735][ T5875] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 108.303164][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.348070][ T5875] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.372538][ T5875] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 108.463859][ T5875] usb 2-1: New USB device found, idVendor=046d, idProduct=c227, bcdDevice= 0.00 [ 108.475473][ T5875] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.487729][ T5875] usb 2-1: config 0 descriptor?? [ 108.502390][ T6573] netlink: 96 bytes leftover after parsing attributes in process `syz.2.189'. [ 108.538163][ T29] audit: type=1400 audit(1736075495.584:290): avc: denied { ioctl } for pid=6538 comm="syz.0.175" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 108.567669][ T6573] overlayfs: failed to resolve './file0': -2 [ 108.589310][ T6581] Cannot find add_set index 0 as target [ 108.604186][ T1198] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 108.645269][ T1198] usb 1-1: device descriptor read/8, error -71 [ 108.693832][ T6584] vlan2: entered promiscuous mode [ 108.699780][ T6584] erspan0: entered promiscuous mode [ 109.109292][ T29] audit: type=1400 audit(1736075496.144:291): avc: denied { create } for pid=6580 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 109.525015][ T29] audit: type=1400 audit(1736075496.144:292): avc: denied { listen } for pid=6580 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 109.577306][ T1198] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 109.654916][ T6553] netlink: 56 bytes leftover after parsing attributes in process `syz.1.180'. [ 109.710228][ T29] audit: type=1400 audit(1736075496.154:293): avc: denied { accept } for pid=6580 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 109.738733][ T1198] usb 1-1: device descriptor read/8, error -71 [ 109.846420][ T29] audit: type=1400 audit(1736075496.594:294): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 109.867755][ T1198] usb usb1-port1: unable to enumerate USB device [ 109.872861][ T29] audit: type=1400 audit(1736075496.784:295): avc: denied { read write } for pid=6538 comm="syz.0.175" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.902462][ T29] audit: type=1400 audit(1736075496.784:296): avc: denied { open } for pid=6538 comm="syz.0.175" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 109.938387][ T5875] lg-g15 0003:046D:C227.0003: hidraw0: USB HID v0.00 Device [HID 046d:c227] on usb-dummy_hcd.1-1/input0 [ 109.955665][ T29] audit: type=1400 audit(1736075496.844:297): avc: denied { create } for pid=6593 comm="syz.3.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 110.034300][ T6600] FAULT_INJECTION: forcing a failure. [ 110.034300][ T6600] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 110.047529][ T6600] CPU: 1 UID: 0 PID: 6600 Comm: syz.4.197 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 110.058111][ T6600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 110.068151][ T6600] Call Trace: [ 110.071413][ T6600] [ 110.074327][ T6600] dump_stack_lvl+0x16c/0x1f0 [ 110.078997][ T6600] should_fail_ex+0x497/0x5b0 [ 110.083668][ T6600] _copy_from_user+0x2e/0xd0 [ 110.088251][ T6600] memdup_user+0x71/0xd0 [ 110.092480][ T6600] strndup_user+0x78/0xe0 [ 110.096814][ T6600] __x64_sys_mount+0x138/0x320 [ 110.101573][ T6600] ? __pfx___x64_sys_mount+0x10/0x10 [ 110.106855][ T6600] do_syscall_64+0xcd/0x250 [ 110.111350][ T6600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.117237][ T6600] RIP: 0033:0x7f0ef0385d29 [ 110.121641][ T6600] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.141233][ T6600] RSP: 002b:00007f0ef1219038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 110.149628][ T6600] RAX: ffffffffffffffda RBX: 00007f0ef0576080 RCX: 00007f0ef0385d29 [ 110.157581][ T6600] RDX: 0000000020000180 RSI: 00000000200000c0 RDI: 0000000000000000 [ 110.165531][ T6600] RBP: 00007f0ef1219090 R08: 0000000000000000 R09: 0000000000000000 [ 110.173482][ T6600] R10: 0000000000008800 R11: 0000000000000246 R12: 0000000000000001 [ 110.181435][ T6600] R13: 0000000000000000 R14: 00007f0ef0576080 R15: 00007ffcf8525f98 [ 110.189397][ T6600] [ 110.192408][ C1] vkms_vblank_simulate: vblank timer overrun [ 110.517279][ T6602] Cannot find set identified by id 0 to match [ 110.573052][ T6604] netlink: 96 bytes leftover after parsing attributes in process `syz.3.199'. [ 110.586720][ T6604] netlink: 96 bytes leftover after parsing attributes in process `syz.3.199'. [ 110.718665][ T25] usb 2-1: USB disconnect, device number 7 [ 111.147746][ T29] audit: type=1400 audit(1736075498.194:298): avc: denied { nlmsg_write } for pid=6618 comm="syz.2.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 111.237410][ T1198] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 111.410353][ T1198] usb 1-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 111.424109][ T1198] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.434352][ T1198] usb 1-1: Product: syz [ 111.444164][ T1198] usb 1-1: Manufacturer: syz [ 112.006207][ T1198] usb 1-1: SerialNumber: syz [ 112.035345][ T1198] usb 1-1: config 0 descriptor?? [ 112.054100][ T1198] usb 1-1: selecting invalid altsetting 1 [ 112.074276][ T1198] comedi comedi0: could not switch to alternate setting 1 [ 112.097334][ T1198] usbduxfast 1-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 112.232111][ T6640] loop2: detected capacity change from 0 to 7 [ 112.245884][ T6640] Dev loop2: unable to read RDB block 7 [ 112.251966][ T6640] loop2: unable to read partition table [ 112.259365][ T6640] loop2: partition table beyond EOD, truncated [ 112.266187][ T6640] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 112.690269][ T6645] netlink: 8 bytes leftover after parsing attributes in process `syz.2.209'. [ 112.707250][ T1198] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 112.955838][ T6649] mkiss: ax0: crc mode is auto. [ 113.421494][ T1198] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.432742][ T1198] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 113.484789][ T1198] usb 5-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 113.499081][ T1198] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 113.782784][ T1198] usb 5-1: config 0 descriptor?? [ 113.939127][ T5818] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 114.005737][ T1198] usbhid 5-1:0.0: can't add hid device: -71 [ 114.012204][ T1198] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 114.028096][ T1198] usb 5-1: USB disconnect, device number 19 [ 114.098840][ T5818] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.117218][ T5818] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.126984][ T5818] usb 4-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 114.157254][ T5818] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.177961][ T5818] usb 4-1: config 0 descriptor?? [ 114.198813][ T5190] Dev loop2: unable to read RDB block 7 [ 114.209347][ T5190] loop2: unable to read partition table [ 114.215473][ T5190] loop2: partition table beyond EOD, truncated [ 114.293073][ T6654] netlink: 20 bytes leftover after parsing attributes in process `syz.2.215'. [ 114.367466][ T5190] Dev loop2: unable to read RDB block 7 [ 114.373162][ T5190] loop2: unable to read partition table [ 114.383620][ T5190] loop2: partition table beyond EOD, truncated [ 114.430668][ T5818] usbhid 4-1:0.0: can't add hid device: -71 [ 114.436661][ T5818] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 114.454183][ T5818] usb 4-1: USB disconnect, device number 8 [ 114.457286][ T5875] usb 1-1: USB disconnect, device number 14 [ 114.557800][ T1198] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 114.586365][ T6663] capability: warning: `syz.0.218' uses deprecated v2 capabilities in a way that may be insecure [ 114.798288][ T6662] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 114.805021][ T6662] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 114.814681][ T6662] vhci_hcd vhci_hcd.0: Device attached [ 114.822440][ T6667] vhci_hcd: connection closed [ 114.826387][ T12] vhci_hcd: stop threads [ 114.838033][ T12] vhci_hcd: release socket [ 114.866665][ T12] vhci_hcd: disconnect device [ 114.887928][ T6670] netlink: 64 bytes leftover after parsing attributes in process `syz.2.220'. [ 114.925288][ T1198] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 114.946269][ T1198] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 114.967049][ T1198] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 115.004555][ T1198] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 115.051696][ T1198] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 115.097336][ T1198] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.304978][ T1198] usb 2-1: config 0 descriptor?? [ 115.580252][ T6677] fuse: Unknown parameter 'fd0x000000000000000a' [ 116.071879][ T6681] ubi0: attaching mtd0 [ 116.121554][ T6676] netlink: 96 bytes leftover after parsing attributes in process `syz.0.222'. [ 116.128252][ T6681] ubi0: scanning is finished [ 116.135068][ T6681] ubi0: empty MTD device detected [ 116.146176][ T6676] overlayfs: failed to resolve './file0': -2 [ 116.217658][ T1198] plantronics 0003:047F:FFFF.0004: ignoring exceeding usage max [ 116.229557][ T1198] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 116.282688][ T1198] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 116.362179][ T6692] loop5: detected capacity change from 0 to 7 [ 116.369545][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.377772][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.385912][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.394180][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.402378][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.410453][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.418835][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.426797][ T6692] ldm_validate_partition_table(): Disk read failed. [ 116.433576][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.441738][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.449942][ T6692] Buffer I/O error on dev loop5, logical block 0, async page read [ 116.458301][ T6692] Dev loop5: unable to read RDB block 0 [ 116.464814][ T6692] loop5: unable to read partition table [ 116.471041][ T6692] loop5: partition table beyond EOD, truncated [ 116.477281][ T6692] loop_reread_partitions: partition scan of loop5 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 116.477281][ T6692] ) failed (rc=-5) [ 116.703160][ T6681] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 116.774554][ T6681] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 116.904923][ T6681] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 116.987349][ T6681] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 117.014840][ T6681] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 117.021752][ T6681] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 117.033656][ T6348] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 117.051025][ T6681] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3228099510 [ 117.143874][ T6681] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 117.163741][ T6694] ubi0: background thread "ubi_bgt0d" started, PID 6694 [ 117.237248][ T6348] usb 3-1: Using ep0 maxpacket: 16 [ 117.309372][ T6348] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA1, changing to 0x81 [ 117.341565][ T6348] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.343833][ T25] usb 2-1: USB disconnect, device number 8 [ 117.372882][ T6348] usb 3-1: New USB device found, idVendor=1b96, idProduct=000c, bcdDevice= 0.00 [ 117.402057][ T6348] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.922950][ T6348] usb 3-1: config 0 descriptor?? [ 119.166527][ T6681] 9pnet_fd: Insufficient options for proto=fd [ 119.191856][ T6682] netlink: 'syz.2.223': attribute type 14 has an invalid length. [ 119.232382][ T6683] netlink: 'syz.2.223': attribute type 14 has an invalid length. [ 119.251614][ T6722] CIFS: VFS: Malformed UNC in devname [ 119.268484][ T29] audit: type=1400 audit(1736075506.304:299): avc: denied { setopt } for pid=6721 comm="syz.0.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 119.325439][ T6348] usbhid 3-1:0.0: can't add hid device: -71 [ 119.327930][ T1198] usb 5-1: new full-speed USB device number 20 using dummy_hcd [ 119.353110][ T6348] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 119.383215][ T6348] usb 3-1: USB disconnect, device number 9 [ 119.698774][ T29] audit: type=1400 audit(1736075506.714:300): avc: denied { setopt } for pid=6719 comm="syz.1.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 119.719283][ T25] IPVS: starting estimator thread 0... [ 119.774975][ T1198] usb 5-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=d3.43 [ 119.839378][ T6726] IPVS: using max 31 ests per chain, 74400 per kthread [ 119.859132][ T1198] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.977275][ T29] audit: type=1400 audit(1736075506.724:301): avc: denied { read } for pid=6719 comm="syz.1.232" path="socket:[11180]" dev="sockfs" ino=11180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 120.411048][ T6738] input: syz1 as /devices/virtual/input/input8 [ 120.418941][ T1198] usb 5-1: config 0 descriptor?? [ 120.442700][ T1198] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 120.597739][ T6743] loop5: detected capacity change from 0 to 7 [ 120.606547][ T6743] ldm_validate_partition_table(): Disk read failed. [ 120.614149][ T6743] Dev loop5: unable to read RDB block 0 [ 120.620567][ T6743] loop5: unable to read partition table [ 120.626764][ T6743] loop5: partition table beyond EOD, truncated [ 120.633570][ T6743] loop_reread_partitions: partition scan of loop5 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 120.633570][ T6743] ) failed (rc=-5) [ 121.217737][ T6348] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 121.429622][ T6348] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 121.464916][ T1198] dvb-usb: This USB2.0 device cannot be run on a USB1.1 port. (it lacks a hardware PID filter) [ 121.479930][ T1198] dvb-usb: Genpix SkyWalker-1 DVB-S receiver error while loading driver (-19) [ 121.548247][ T6348] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.606861][ T6348] usb 2-1: config 0 descriptor?? [ 121.739276][ T6349] usb 5-1: USB disconnect, device number 20 [ 121.942086][ T29] audit: type=1400 audit(1736075508.984:302): avc: denied { write } for pid=6758 comm="syz.0.243" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 122.935044][ T6348] usb 2-1: Cannot read MAC address [ 122.941824][ T6753] nbd2: detected capacity change from 0 to 67108890 [ 122.945689][ T6348] MOSCHIP usb-ethernet driver 2-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -61 [ 122.961318][ T6172] block nbd2: Send control failed (result -89) [ 123.203039][ T29] audit: type=1400 audit(1736075509.954:303): avc: denied { remount } for pid=6747 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 123.216567][ T6172] block nbd2: Request send failed, requeueing [ 123.239924][ T6348] usb 2-1: USB disconnect, device number 9 [ 123.333142][ T5828] block nbd2: Receive control failed (result -32) [ 123.337939][ T41] block nbd2: Dead connection, failed to find a fallback [ 123.348422][ T41] block nbd2: shutting down sockets [ 123.354149][ T41] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.367326][ T41] buffer_io_error: 18 callbacks suppressed [ 123.367337][ T41] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.384001][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.397616][ T6773] netlink: 96 bytes leftover after parsing attributes in process `syz.1.244'. [ 123.405629][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.410829][ T6773] netlink: 96 bytes leftover after parsing attributes in process `syz.1.244'. [ 123.424461][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.433854][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.441916][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.451162][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.459299][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.468531][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.477075][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.486220][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.494123][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.503193][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.511067][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.520139][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.528310][ T6172] ldm_validate_partition_table(): Disk read failed. [ 123.534949][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.545246][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.553154][ T6172] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 123.564008][ T6172] Buffer I/O error on dev nbd2, logical block 0, async page read [ 123.577483][ T6172] Dev nbd2: unable to read RDB block 0 [ 123.583269][ T6172] nbd2: unable to read partition table [ 123.591846][ T29] audit: type=1326 audit(1736075510.634:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6769 comm="syz.3.245" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe34c585d29 code=0x0 [ 123.802159][ T6172] ldm_validate_partition_table(): Disk read failed. [ 123.811573][ T6172] Dev nbd2: unable to read RDB block 0 [ 123.896480][ T6172] nbd2: unable to read partition table [ 124.417454][ T5868] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 124.437512][ T29] audit: type=1400 audit(1736075511.474:305): avc: denied { mounton } for pid=6787 comm="syz.0.250" path="/42/file0" dev="tmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 124.593303][ T5868] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 124.659230][ T5868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 10 [ 124.728251][ T5868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 255, setting to 64 [ 124.750342][ T5868] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 124.760382][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.768941][ T5868] usb 3-1: Product: syz [ 124.773413][ T5868] usb 3-1: Manufacturer: syz [ 124.798304][ T5868] usb 3-1: SerialNumber: syz [ 124.812877][ T5868] usb 3-1: config 0 descriptor?? [ 124.824950][ T6778] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 124.958028][ T6348] kernel read not supported for file /video7 (pid: 6348 comm: kworker/0:9) [ 124.970963][ T5868] rc_core: IR keymap rc-streamzap not found [ 125.003555][ T5868] Registered IR keymap rc-empty [ 125.136511][ T5868] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 125.162205][ T5868] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input9 [ 125.182128][ T29] audit: type=1400 audit(1736075512.084:306): avc: denied { ioctl } for pid=6777 comm="syz.2.247" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 125.627496][ T5868] usb 3-1: USB disconnect, device number 10 [ 126.516387][ T29] audit: type=1400 audit(1736075513.074:307): avc: denied { create } for pid=6800 comm="syz.4.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 126.563514][ T29] audit: type=1400 audit(1736075513.074:308): avc: denied { setopt } for pid=6800 comm="syz.4.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 126.912522][ T5818] IPVS: starting estimator thread 0... [ 127.334280][ T6817] IPVS: using max 27 ests per chain, 64800 per kthread [ 127.596523][ T29] audit: type=1400 audit(1736075514.634:309): avc: denied { getopt } for pid=6821 comm="syz.0.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 127.711842][ T29] audit: type=1400 audit(1736075514.674:310): avc: denied { ioctl } for pid=6821 comm="syz.0.259" path="/dev/sg0" dev="devtmpfs" ino=734 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 128.359589][ T6841] loop5: detected capacity change from 0 to 7 [ 128.367841][ T6841] ldm_validate_partition_table(): Disk read failed. [ 128.375228][ T6841] Dev loop5: unable to read RDB block 0 [ 128.380989][ T6841] buffer_io_error: 34 callbacks suppressed [ 128.381017][ T6841] Buffer I/O error on dev loop5, logical block 0, async page read [ 128.394973][ T6841] Buffer I/O error on dev loop5, logical block 0, async page read [ 128.403109][ T6841] Buffer I/O error on dev loop5, logical block 0, async page read [ 128.411130][ T6841] loop5: unable to read partition table [ 128.417398][ T6841] loop5: partition table beyond EOD, truncated [ 128.423597][ T6841] loop_reread_partitions: partition scan of loop5 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 128.423597][ T6841] ) failed (rc=-5) [ 129.212426][ T6348] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 129.273338][ T6849] netlink: 56 bytes leftover after parsing attributes in process `syz.4.266'. [ 129.329611][ T6848] netlink: 96 bytes leftover after parsing attributes in process `syz.2.265'. [ 129.343521][ T29] audit: type=1400 audit(1736075516.384:311): avc: denied { create } for pid=6842 comm="syz.3.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 129.359857][ T6848] overlayfs: failed to resolve './file0': -2 [ 129.389741][ T6348] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 129.431203][ T6348] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 129.460994][ T6348] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 129.505758][ T6348] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 129.557311][ T6348] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 129.596864][ T6348] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 129.617068][ T6348] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 129.665579][ T6348] usb 1-1: Product: syz [ 129.698657][ T6348] usb 1-1: Manufacturer: syz [ 130.128048][ T6348] cdc_wdm 1-1:1.0: skipping garbage [ 130.133289][ T6348] cdc_wdm 1-1:1.0: skipping garbage [ 130.172160][ T6348] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 130.191840][ T6348] cdc_wdm 1-1:1.0: Unknown control protocol [ 130.487549][ T6348] usb 1-1: USB disconnect, device number 15 [ 130.868432][ T6866] loop2: detected capacity change from 0 to 7 [ 130.941353][ T6866] Dev loop2: unable to read RDB block 7 [ 130.947344][ T6866] loop2: unable to read partition table [ 130.955508][ T6866] loop2: partition table beyond EOD, truncated [ 130.961843][ T6866] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 131.167239][ T1198] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 131.167274][ T6348] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 131.230709][ T6871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6871 comm=syz.0.273 [ 131.257736][ T6871] netlink: 'syz.0.273': attribute type 1 has an invalid length. [ 131.358451][ T1198] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 131.368524][ T6348] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.382545][ T1198] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 10 [ 131.407257][ T1198] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 255, setting to 64 [ 131.421585][ T6348] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 131.434723][ T1198] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 131.439961][ T6348] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.00 [ 131.449631][ T1198] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.473224][ T6348] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.477206][ T1198] usb 3-1: Product: syz [ 131.495695][ T1198] usb 3-1: Manufacturer: syz [ 131.497759][ T6348] usb 2-1: config 0 descriptor?? [ 131.504633][ T1198] usb 3-1: SerialNumber: syz [ 131.516235][ T1198] usb 3-1: config 0 descriptor?? [ 131.550520][ T6863] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 131.607371][ T1198] rc_core: IR keymap rc-streamzap not found [ 131.622569][ T1198] Registered IR keymap rc-empty [ 131.645966][ T1198] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 131.662551][ T1198] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input10 [ 131.687352][ T9] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 131.802119][ T6348] usbhid 2-1:0.0: can't add hid device: -71 [ 131.811260][ T6348] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 131.975121][ T9] usb 1-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 131.984420][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.994506][ T6348] usb 2-1: USB disconnect, device number 10 [ 132.002808][ T9] usb 1-1: Product: syz [ 132.006981][ T9] usb 1-1: Manufacturer: syz [ 132.013863][ T9] usb 1-1: SerialNumber: syz [ 132.019986][ T9] usb 1-1: config 0 descriptor?? [ 132.039163][ T9] usb 1-1: selecting invalid altsetting 1 [ 132.049724][ T1198] usb 3-1: USB disconnect, device number 11 [ 132.059970][ T9] comedi comedi0: could not switch to alternate setting 1 [ 132.076774][ T9] usbduxfast 1-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 132.408104][ T6883] netlink: 4 bytes leftover after parsing attributes in process `syz.4.276'. [ 132.550367][ T6882] netlink: 112 bytes leftover after parsing attributes in process `syz.4.276'. [ 132.560497][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.566821][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.671566][ T6886] mkiss: ax0: crc mode is auto. [ 133.537346][ T6895] erspan0: left promiscuous mode [ 133.590712][ T6898] netlink: 76 bytes leftover after parsing attributes in process `syz.3.280'. [ 133.615153][ T29] audit: type=1400 audit(1736075520.654:312): avc: denied { read write } for pid=6897 comm="syz.1.282" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 134.217613][ T29] audit: type=1400 audit(1736075520.694:313): avc: denied { open } for pid=6897 comm="syz.1.282" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 134.308728][ T9] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 134.421128][ T29] audit: type=1400 audit(1736075520.714:314): avc: denied { ioctl } for pid=6897 comm="syz.1.282" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d0b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 134.477385][ T29] audit: type=1400 audit(1736075520.934:315): avc: denied { create } for pid=6901 comm="syz.2.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 134.501616][ T29] audit: type=1400 audit(1736075520.934:316): avc: denied { setopt } for pid=6901 comm="syz.2.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 134.591963][ T6348] usb 1-1: USB disconnect, device number 16 [ 134.608555][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 134.626846][ T9] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 134.646417][ T9] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 134.699194][ T29] audit: type=1400 audit(1736075521.494:317): avc: denied { search } for pid=5172 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.708452][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 134.720825][ T29] audit: type=1400 audit(1736075521.524:318): avc: denied { search } for pid=5484 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 134.720860][ T29] audit: type=1400 audit(1736075521.524:319): avc: denied { read } for pid=5484 comm="dhcpcd" name="n104" dev="tmpfs" ino=3162 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.774949][ T29] audit: type=1400 audit(1736075521.524:320): avc: denied { open } for pid=5484 comm="dhcpcd" path="/run/udev/data/n104" dev="tmpfs" ino=3162 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.798138][ T29] audit: type=1400 audit(1736075521.524:321): avc: denied { getattr } for pid=5484 comm="dhcpcd" path="/run/udev/data/n104" dev="tmpfs" ino=3162 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 134.802339][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 134.842970][ T9] usb 2-1: New USB device found, idVendor=15c2, idProduct=003b, bcdDevice=66.3e [ 134.886774][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.899956][ T9] usb 2-1: Product: syz [ 134.910161][ T9] usb 2-1: Manufacturer: syz [ 134.927339][ T6349] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 134.957277][ T9] usb 2-1: SerialNumber: syz [ 135.001621][ T9] usb 2-1: config 0 descriptor?? [ 135.039827][ T6904] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 135.055629][ T9] input: iMON Panel, Knob and Mouse(15c2:003b) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input11 [ 135.117277][ T6349] usb 4-1: unable to get BOS descriptor or descriptor too short [ 135.126342][ T6349] usb 4-1: not running at top speed; connect to a high speed hub [ 135.146336][ T6349] usb 4-1: config 254 has an invalid interface number: 132 but max is 0 [ 135.218175][ T6925] loop5: detected capacity change from 0 to 7 [ 135.224949][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.233097][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.241162][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.249224][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.257222][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.265186][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.273190][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.281138][ T6925] ldm_validate_partition_table(): Disk read failed. [ 135.287893][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.295868][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.304104][ T6925] Buffer I/O error on dev loop5, logical block 0, async page read [ 135.312322][ T6925] Dev loop5: unable to read RDB block 0 [ 135.318353][ T6925] loop5: unable to read partition table [ 135.324310][ T6925] loop5: partition table beyond EOD, truncated [ 135.330661][ T6925] loop_reread_partitions: partition scan of loop5 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 135.330661][ T6925] ) failed (rc=-5) [ 135.487312][ T1198] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 135.627372][ T1198] usb 3-1: device descriptor read/64, error -71 [ 135.867401][ T1198] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 136.010057][ T6349] usb 4-1: config 254 has no interface number 0 [ 136.017255][ T6349] usb 4-1: config 254 interface 132 has no altsetting 0 [ 136.032185][ T9] imon:send_packet: packet tx failed (-71) [ 136.049272][ T6349] usb 4-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=8d.32 [ 136.067286][ T9] imon 2-1:0.0: panel buttons/knobs setup failed [ 136.073657][ T6349] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.087431][ T6349] usb 4-1: Product: syz [ 136.094479][ T6349] usb 4-1: Manufacturer: syz [ 136.126790][ T6349] usb 4-1: SerialNumber: syz [ 136.367324][ T1198] usb 3-1: device descriptor read/64, error -71 [ 136.397418][ T9] rc_core: IR keymap rc-imon-pad not found [ 136.403339][ T9] Registered IR keymap rc-empty [ 136.523720][ T1198] usb usb3-port1: attempt power cycle [ 136.592459][ T9] imon 2-1:0.0: Looks like you're trying to use an IR protocol this device does not support [ 136.607872][ T9] imon 2-1:0.0: Unsupported IR protocol specified, overriding to iMON IR protocol [ 136.620931][ T9] imon:send_packet: packet tx failed (-71) [ 136.637734][ T9] imon 2-1:0.0: remote input dev register failed [ 136.645032][ T9] imon 2-1:0.0: imon_init_intf0: rc device setup failed [ 136.670422][ T6941] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.680033][ T6941] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.217133][ T9] imon 2-1:0.0: unable to initialize intf0, err 0 [ 137.228455][ T6943] netlink: 76 bytes leftover after parsing attributes in process `syz.0.288'. [ 137.237465][ T1198] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 137.262809][ T9] imon:imon_probe: failed to initialize context! [ 137.278104][ T1198] usb 3-1: device descriptor read/8, error -71 [ 137.296321][ T9] imon 2-1:0.0: unable to register, err -19 [ 137.349964][ T9] usb 2-1: USB disconnect, device number 11 [ 137.578192][ T1198] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 137.844507][ T6955] netlink: 8 bytes leftover after parsing attributes in process `syz.1.290'. [ 137.869084][ T6955] macsec1: entered promiscuous mode [ 138.358751][ T1198] usb 3-1: device descriptor read/8, error -71 [ 138.405647][ T6349] peak_usb 4-1:254.132 can0: unable to request usb[type=0 value=1] err=-71 [ 138.488901][ T1198] usb usb3-port1: unable to enumerate USB device [ 138.533611][ T6349] peak_usb 4-1:254.132: unable to read PCAN-Chip USB firmware info (err -71) [ 138.633858][ T5867] usb 1-1: new full-speed USB device number 17 using dummy_hcd [ 138.682166][ T6968] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6968 comm=syz.3.296 [ 138.697008][ T6349] peak_usb 4-1:254.132: probe with driver peak_usb failed with error -71 [ 138.718608][ T6968] netlink: 'syz.3.296': attribute type 1 has an invalid length. [ 138.732925][ T6349] usb 4-1: USB disconnect, device number 9 [ 138.760725][ T6968] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.816791][ T5867] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 138.860843][ T5867] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 10 [ 139.087527][ T1198] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 139.177304][ T5867] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 255, setting to 64 [ 139.193694][ T6981] 8021q: adding VLAN 0 to HW filter on device bond1 [ 139.217261][ T6348] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 139.233599][ T5867] usb 1-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 139.249807][ T6981] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 139.267347][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.297306][ T5867] usb 1-1: Product: syz [ 139.301654][ T5867] usb 1-1: Manufacturer: syz [ 139.306867][ T5867] usb 1-1: SerialNumber: syz [ 139.319165][ T6981] bond1: (slave vcan1): Error -95 calling set_mac_address [ 139.322413][ T5867] usb 1-1: config 0 descriptor?? [ 139.331810][ T6954] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 139.361047][ T6348] usb 2-1: device descriptor read/64, error -71 [ 139.367269][ T1198] usb 3-1: Using ep0 maxpacket: 8 [ 139.386372][ T1198] usb 3-1: config 162 has an invalid interface number: 244 but max is 1 [ 139.406769][ T1198] usb 3-1: config 162 has an invalid interface number: 10 but max is 1 [ 139.418781][ T5867] rc_core: IR keymap rc-streamzap not found [ 139.424700][ T5867] Registered IR keymap rc-empty [ 139.450124][ T1198] usb 3-1: config 162 has no interface number 0 [ 139.456658][ T5867] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 139.468044][ T1198] usb 3-1: config 162 has no interface number 1 [ 139.475137][ T5867] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input13 [ 139.487105][ T1198] usb 3-1: config 162 interface 244 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 139.501394][ T1198] usb 3-1: config 162 interface 244 has no altsetting 0 [ 139.509084][ T1198] usb 3-1: config 162 interface 10 has no altsetting 0 [ 139.520693][ T1198] usb 3-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=22.c0 [ 139.533542][ T1198] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.570939][ T1198] usb 3-1: Product: syz [ 139.605129][ T1198] usb 3-1: Manufacturer: syz [ 139.647572][ T6348] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 139.665484][ T1198] usb 3-1: SerialNumber: syz [ 139.797091][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 139.797102][ T29] audit: type=1400 audit(1736075526.834:337): avc: denied { setrlimit } for pid=6995 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 140.027252][ T6348] usb 2-1: device descriptor read/64, error -71 [ 140.087689][ T29] audit: type=1400 audit(1736075527.124:338): avc: denied { write } for pid=6997 comm="syz.4.300" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 140.198064][ T6348] usb usb2-port1: attempt power cycle [ 140.703638][ T5868] usb 1-1: USB disconnect, device number 17 [ 140.882445][ T7020] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 140.921127][ T5868] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 141.067297][ T6348] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 141.087704][ T6348] usb 2-1: device descriptor read/8, error -71 [ 141.187539][ T5868] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 141.239840][ T7029] netlink: 'syz.4.305': attribute type 4 has an invalid length. [ 141.807410][ T6348] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 141.863028][ T6348] usb 2-1: device descriptor read/8, error -71 [ 141.893432][ T29] audit: type=1400 audit(1736075528.934:339): avc: denied { write } for pid=7035 comm="syz.4.306" name="sg0" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 141.941866][ T1198] usb 3-1: unknown interface protocol 0x58, assuming v1 [ 141.974401][ T1198] usb 3-1: cannot find UAC_HEADER [ 142.010531][ T6348] usb usb2-port1: unable to enumerate USB device [ 142.046244][ T1198] snd-usb-audio 3-1:162.10: probe with driver snd-usb-audio failed with error -22 [ 142.100798][ T1198] usb 3-1: USB disconnect, device number 16 [ 142.129728][ T29] audit: type=1400 audit(1736075529.174:340): avc: denied { read } for pid=7046 comm="syz.0.308" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 142.156746][ T5824] udevd[5824]: setting mode of /dev/bus/usb/003/016 to 020664 failed: No such file or directory [ 142.203629][ T29] audit: type=1400 audit(1736075529.194:341): avc: denied { open } for pid=7046 comm="syz.0.308" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 142.213783][ T5824] udevd[5824]: setting owner of /dev/bus/usb/003/016 to uid=0, gid=0 failed: No such file or directory [ 142.638584][ T7059] loop5: detected capacity change from 0 to 7 [ 142.644982][ T7059] buffer_io_error: 4 callbacks suppressed [ 142.644995][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.658940][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.666888][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.675929][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.683987][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.692075][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.700134][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.708100][ T7059] ldm_validate_partition_table(): Disk read failed. [ 142.714859][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.722956][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.730980][ T7059] Buffer I/O error on dev loop5, logical block 0, async page read [ 142.740722][ T7059] Dev loop5: unable to read RDB block 0 [ 142.746594][ T7059] loop5: unable to read partition table [ 142.752575][ T7059] loop5: partition table beyond EOD, truncated [ 142.758902][ T7059] loop_reread_partitions: partition scan of loop5 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 142.758902][ T7059] ) failed (rc=-5) [ 143.199258][ T6172] udevd[6172]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:162.244/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 143.217676][ T6348] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 144.031666][ T6348] usb 2-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 144.224491][ T6348] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.233409][ T6348] usb 2-1: Product: syz [ 144.237663][ T6348] usb 2-1: Manufacturer: syz [ 144.242257][ T6348] usb 2-1: SerialNumber: syz [ 144.297886][ T6348] usb 2-1: config 0 descriptor?? [ 144.336842][ T29] audit: type=1400 audit(1736075531.364:342): avc: denied { append } for pid=7078 comm="syz.3.319" name="001" dev="devtmpfs" ino=746 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 144.341258][ T6348] usb 2-1: selecting invalid altsetting 1 [ 144.441328][ T7084] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 144.699234][ T6348] comedi comedi0: could not switch to alternate setting 1 [ 144.706381][ T6348] usbduxfast 2-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 144.737364][ T9] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 144.954039][ T7088] mkiss: ax0: crc mode is auto. [ 145.475545][ T9] usb 3-1: device descriptor read/64, error -71 [ 145.803897][ T9] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 146.027266][ T9] usb 3-1: device descriptor read/64, error -71 [ 146.147455][ T9] usb usb3-port1: attempt power cycle [ 146.227239][ T6348] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 146.377253][ T6348] usb 1-1: Using ep0 maxpacket: 8 [ 146.384457][ T6348] usb 1-1: config 162 has an invalid interface number: 244 but max is 1 [ 146.393358][ T6348] usb 1-1: config 162 has an invalid interface number: 10 but max is 1 [ 146.401735][ T6348] usb 1-1: config 162 has no interface number 0 [ 146.417691][ T6348] usb 1-1: config 162 has no interface number 1 [ 146.483346][ T6348] usb 1-1: config 162 interface 244 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 146.496815][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 146.510754][ T6348] usb 1-1: config 162 interface 244 has no altsetting 0 [ 146.518127][ T6348] usb 1-1: config 162 interface 10 has no altsetting 0 [ 146.526582][ T9] usb 3-1: device descriptor read/8, error -71 [ 146.546463][ T6348] usb 1-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=22.c0 [ 146.759871][ T6348] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.771206][ T6348] usb 1-1: Product: syz [ 146.775521][ T6348] usb 1-1: Manufacturer: syz [ 146.780235][ T6348] usb 1-1: SerialNumber: syz [ 146.887369][ T9] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 146.909551][ T9] usb 3-1: device descriptor read/8, error -71 [ 147.038613][ T1198] usb 2-1: USB disconnect, device number 16 [ 147.063276][ T9] usb usb3-port1: unable to enumerate USB device [ 147.162294][ T6348] usb 1-1: unknown interface protocol 0x58, assuming v1 [ 147.170528][ T6348] usb 1-1: cannot find UAC_HEADER [ 147.180981][ T6348] snd-usb-audio 1-1:162.10: probe with driver snd-usb-audio failed with error -22 [ 147.194006][ T6348] usb 1-1: USB disconnect, device number 18 [ 147.975151][ T6172] udevd[6172]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:162.244/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 148.287317][ T29] audit: type=1400 audit(1736075535.294:343): avc: denied { create } for pid=7122 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 148.346271][ T29] audit: type=1400 audit(1736075535.304:344): avc: denied { listen } for pid=7122 comm="syz.2.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 149.206182][ T7136] Cannot find add_set index 0 as target [ 151.873600][ T9] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 152.578630][ T9] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 152.589427][ T9] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 152.769505][ T9] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 152.835153][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.901565][ T9] usb 3-1: config 0 descriptor?? [ 152.957885][ T9] usb 3-1: can't set config #0, error -71 [ 153.009695][ T9] usb 3-1: USB disconnect, device number 21 [ 153.097823][ T6348] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 153.270749][ T6348] usb 2-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=d0.62 [ 153.388532][ T6348] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.400323][ T6348] usb 2-1: Product: syz [ 153.404558][ T6348] usb 2-1: Manufacturer: syz [ 153.412509][ T6348] usb 2-1: SerialNumber: syz [ 153.427388][ T6348] usb 2-1: config 0 descriptor?? [ 153.444187][ T6348] usb 2-1: selecting invalid altsetting 1 [ 153.453963][ T6348] comedi comedi0: could not switch to alternate setting 1 [ 153.466720][ T6348] usbduxfast 2-1:0.0: driver 'usbduxfast' failed to auto-configure device. [ 153.537568][ T9] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 153.837273][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 153.863308][ T9] usb 1-1: config 162 has an invalid interface number: 244 but max is 1 [ 153.953940][ T7178] mkiss: ax0: crc mode is auto. [ 155.359094][ T9] usb 1-1: config 162 has an invalid interface number: 10 but max is 1 [ 155.403046][ T9] usb 1-1: config 162 has no interface number 0 [ 155.426625][ T9] usb 1-1: config 162 has no interface number 1 [ 155.444264][ T9] usb 1-1: config 162 interface 244 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 155.471545][ T9] usb 1-1: config 162 interface 244 has no altsetting 0 [ 155.488819][ T9] usb 1-1: config 162 interface 10 has no altsetting 0 [ 155.513187][ T9] usb 1-1: New USB device found, idVendor=041e, idProduct=3f04, bcdDevice=22.c0 [ 155.530671][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.552518][ T9] usb 1-1: Product: syz [ 155.563965][ T9] usb 1-1: Manufacturer: syz [ 155.573836][ T9] usb 1-1: SerialNumber: syz [ 156.559131][ T6349] usb 2-1: USB disconnect, device number 17 [ 157.682386][ T9] usb 1-1: unknown interface protocol 0x58, assuming v1 [ 157.708911][ T9] usb 1-1: cannot find UAC_HEADER [ 157.747844][ T9] snd-usb-audio 1-1:162.10: probe with driver snd-usb-audio failed with error -22 [ 157.787314][ T9] usb 1-1: USB disconnect, device number 19 [ 157.990529][ T7201] netlink: 76 bytes leftover after parsing attributes in process `syz.0.348'. [ 158.057053][ T6172] udevd[6172]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:162.244/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 159.205127][ T29] audit: type=1400 audit(1736075546.244:345): avc: denied { listen } for pid=7207 comm="syz.0.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 159.230367][ T29] audit: type=1400 audit(1736075546.274:346): avc: denied { ioctl } for pid=7207 comm="syz.0.350" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=13581 ioctlcmd=0xaa02 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 159.262636][ T29] audit: type=1400 audit(1736075546.274:347): avc: denied { accept } for pid=7207 comm="syz.0.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 159.297667][ T9] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 159.324080][ T9] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 159.345426][ T29] audit: type=1400 audit(1736075546.334:348): avc: denied { shutdown } for pid=7207 comm="syz.0.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.857316][ T9] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 161.019934][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 161.055638][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 161.082249][ T9] usb 1-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 161.106726][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.136046][ T9] usb 1-1: config 0 descriptor?? [ 161.427285][ T9] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 161.587251][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 161.599998][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 161.613547][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 161.632853][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 161.645667][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 161.664390][ T9] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 161.673769][ T9] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 161.686595][ T9] usb 2-1: Manufacturer: syz [ 161.692964][ T9] usb 2-1: config 0 descriptor?? [ 161.988235][ T9] rc_core: IR keymap rc-hauppauge not found [ 161.994167][ T9] Registered IR keymap rc-empty [ 162.006969][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 162.030476][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 162.063135][ T9] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 162.083905][ T9] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input14 [ 162.136979][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 162.229693][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 162.305182][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 162.357412][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 162.721494][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 165.552120][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 165.697136][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 165.734596][ T6349] usb 1-1: USB disconnect, device number 20 [ 165.743582][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 165.814427][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 165.896013][ T9] mceusb 2-1:0.0: Error: mce write urb status = -71 [ 165.988385][ T9] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 166.197053][ T9] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 166.217526][ T9] usb 2-1: USB disconnect, device number 18 [ 167.993422][ T29] audit: type=1400 audit(1736075555.034:349): avc: denied { write } for pid=7243 comm="syz.0.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 168.201562][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 168.214173][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 168.223843][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 168.236547][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 168.244299][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 168.252719][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 168.274811][ T29] audit: type=1400 audit(1736075555.304:350): avc: denied { mounton } for pid=7245 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 168.451469][ T7245] chnl_net:caif_netlink_parms(): no params data found [ 169.092801][ T5828] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 169.106809][ T5828] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 169.121774][ T5828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 169.131979][ T5828] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 169.143179][ T5828] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 169.154300][ T5828] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 170.337361][ T54] Bluetooth: hci5: command tx timeout [ 171.217300][ T54] Bluetooth: hci6: command tx timeout [ 172.417620][ T54] Bluetooth: hci5: command tx timeout [ 173.935413][ T54] Bluetooth: hci6: command tx timeout [ 174.497372][ T54] Bluetooth: hci5: command tx timeout [ 174.637236][ T6345] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 174.823375][ T6345] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 174.870473][ T6345] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 174.897586][ T6345] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 174.914828][ T6345] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.934880][ T6345] usb 3-1: config 0 descriptor?? [ 176.017547][ T54] Bluetooth: hci6: command tx timeout [ 176.577363][ T54] Bluetooth: hci5: command tx timeout [ 177.464155][ T6345] usb 3-1: USB disconnect, device number 22 [ 178.097585][ T54] Bluetooth: hci6: command tx timeout [ 188.395509][ T5828] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 188.409392][ T5828] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 188.421758][ T5828] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 188.434068][ T5828] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 188.441850][ T5828] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 188.450686][ T5828] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 190.497519][ T5828] Bluetooth: hci3: command tx timeout [ 190.784800][ T54] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 190.793508][ T54] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 190.804561][ T54] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 190.812788][ T54] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 190.823636][ T54] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 190.835675][ T54] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 192.578965][ T5828] Bluetooth: hci3: command tx timeout [ 192.897361][ T5828] Bluetooth: hci7: command tx timeout [ 193.246320][ T54] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 193.261107][ T54] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 193.271853][ T54] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 193.283218][ T54] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 193.291724][ T54] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 193.299111][ T54] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 193.940560][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 193.989515][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.995873][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.657376][ T5828] Bluetooth: hci3: command tx timeout [ 194.977292][ T5828] Bluetooth: hci7: command tx timeout [ 195.377408][ T5828] Bluetooth: hci8: command tx timeout [ 196.737417][ T5828] Bluetooth: hci3: command tx timeout [ 197.058536][ T5828] Bluetooth: hci7: command tx timeout [ 197.476495][ T5828] Bluetooth: hci8: command tx timeout [ 199.137385][ T5828] Bluetooth: hci7: command tx timeout [ 199.537461][ T5828] Bluetooth: hci8: command tx timeout [ 201.617409][ T5828] Bluetooth: hci8: command tx timeout [ 208.327151][ C1] sched: DL replenish lagged too much [ 226.853103][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 226.868974][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 226.877403][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 226.885236][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 226.893757][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 226.901639][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 228.977473][ T54] Bluetooth: hci0: command tx timeout [ 229.302250][ T5828] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 229.314149][ T5828] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 229.327548][ T5828] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 229.336112][ T5828] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 229.347057][ T5828] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 229.354605][ T5828] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 231.779909][ T5828] Bluetooth: hci0: command tx timeout [ 231.785383][ T5828] Bluetooth: hci1: command tx timeout [ 233.862722][ T54] Bluetooth: hci0: command tx timeout [ 233.869237][ T5828] Bluetooth: hci1: command tx timeout [ 235.942685][ T5828] Bluetooth: hci1: command tx timeout [ 235.948230][ T54] Bluetooth: hci0: command tx timeout [ 238.019977][ T5828] Bluetooth: hci1: command tx timeout [ 249.232845][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 249.258870][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 249.286033][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 249.355745][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 249.382488][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 249.396110][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 251.117607][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 251.126327][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 251.135114][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 251.142813][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 251.150824][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 251.158341][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 251.537341][ T54] Bluetooth: hci2: command tx timeout [ 253.217381][ T54] Bluetooth: hci4: command tx timeout [ 254.483196][ T54] Bluetooth: hci2: command tx timeout [ 255.443306][ T54] Bluetooth: hci4: command tx timeout [ 255.449992][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.456267][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.497403][ T54] Bluetooth: hci2: command tx timeout [ 256.685831][ T5828] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 256.694536][ T5828] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 256.703623][ T5828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 256.711673][ T5828] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 256.719325][ T5828] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 256.728569][ T5828] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 257.061462][ T7327] chnl_net:caif_netlink_parms(): no params data found [ 257.168782][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.175964][ T7327] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.187405][ T7327] bridge_slave_0: entered allmulticast mode [ 257.196167][ T7327] bridge_slave_0: entered promiscuous mode [ 257.208012][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.215078][ T7327] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.228137][ T7327] bridge_slave_1: entered allmulticast mode [ 257.235788][ T7327] bridge_slave_1: entered promiscuous mode [ 257.285797][ T7327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.298788][ T7327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.344039][ T7327] team0: Port device team_slave_0 added [ 257.359527][ T7327] team0: Port device team_slave_1 added [ 257.402889][ T7327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.415560][ T7327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.449689][ T7327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.460365][ T54] Bluetooth: hci4: command tx timeout [ 257.472050][ T7327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.489530][ T7327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.522291][ T7327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.580066][ T7327] hsr_slave_0: entered promiscuous mode [ 257.593313][ T7327] hsr_slave_1: entered promiscuous mode [ 257.604958][ T7327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.618379][ T7327] Cannot create hsr debugfs directory [ 257.802030][ T7327] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 257.816961][ T7327] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 257.830266][ T7327] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 257.848180][ T7327] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 257.887544][ T7327] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.894643][ T7327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.902006][ T7327] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.909095][ T7327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.980365][ T7327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.995817][ T7327] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.188407][ T7327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.416671][ T7327] veth0_vlan: entered promiscuous mode [ 258.433829][ T7327] veth1_vlan: entered promiscuous mode [ 258.456131][ T7327] veth0_macvtap: entered promiscuous mode [ 258.471402][ T7327] veth1_macvtap: entered promiscuous mode [ 258.493509][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.510472][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.526079][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.543184][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.555813][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.570598][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.581851][ T54] Bluetooth: hci2: command tx timeout [ 258.597159][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.614047][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.625047][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 258.644876][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.668292][ T7327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.684224][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.695673][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.712452][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.724136][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.739631][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.762726][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.777523][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.794797][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.806762][ T7327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 258.817503][ T54] Bluetooth: hci6: command tx timeout [ 258.830469][ T7327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.844046][ T7327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.860684][ T7327] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.875388][ T7327] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.891013][ T7327] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.904785][ T7327] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.978309][ T3563] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.986180][ T3563] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.043821][ T3563] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.053181][ T3563] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.076112][ T29] audit: type=1400 audit(1736075646.114:351): avc: denied { mounton } for pid=7327 comm="syz-executor" path="/root/syzkaller.ZLxSfk/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 259.136473][ T29] audit: type=1400 audit(1736075646.154:352): avc: denied { mount } for pid=7327 comm="syz-executor" name="/" dev="gadgetfs" ino=14866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 259.537301][ T54] Bluetooth: hci4: command tx timeout [ 259.997616][ T7354] netlink: 20 bytes leftover after parsing attributes in process `syz.9.375'. [ 260.897220][ T54] Bluetooth: hci6: command tx timeout [ 262.977289][ T54] Bluetooth: hci6: command tx timeout [ 265.057303][ T54] Bluetooth: hci6: command tx timeout [ 276.341006][ T5828] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 276.370233][ T5828] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 276.391610][ T5828] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 276.453139][ T5828] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 276.487225][ T5828] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 276.517479][ T5828] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 278.657235][ T54] Bluetooth: hci9: command tx timeout [ 280.737425][ T54] Bluetooth: hci9: command tx timeout [ 282.827334][ T54] Bluetooth: hci9: command tx timeout [ 284.897264][ T54] Bluetooth: hci9: command tx timeout [ 287.417627][ T5828] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 287.428386][ T5828] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 287.436141][ T5828] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 287.445099][ T5828] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 287.452664][ T5828] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 287.460158][ T5828] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 289.537314][ T54] Bluetooth: hci10: command tx timeout [ 289.883769][ T5828] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 289.898272][ T5828] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 289.906361][ T5828] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 289.914398][ T5828] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 289.922926][ T5828] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 289.931549][ T5828] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 291.617313][ T54] Bluetooth: hci10: command tx timeout [ 292.017317][ T54] Bluetooth: hci11: command tx timeout [ 293.301657][ T54] Bluetooth: hci5: command 0x0406 tx timeout [ 293.697299][ T54] Bluetooth: hci10: command tx timeout [ 294.097741][ T54] Bluetooth: hci11: command tx timeout [ 295.777190][ T54] Bluetooth: hci10: command tx timeout [ 296.178899][ T54] Bluetooth: hci11: command tx timeout [ 298.257459][ T54] Bluetooth: hci11: command tx timeout [ 309.788318][ T5828] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 309.831384][ T5828] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 309.849426][ T5828] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 309.911341][ T5828] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 309.938028][ T5828] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 309.986307][ T5828] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 312.004304][ T5829] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 312.014824][ T5829] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 312.027565][ T5829] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 312.035574][ T5829] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 312.046093][ T5829] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 312.054534][ T5829] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 312.097268][ T5829] Bluetooth: hci6: command tx timeout [ 313.787916][ T5141] Bluetooth: hci3: command 0x0406 tx timeout [ 313.796126][ T5829] Bluetooth: hci7: command 0x0406 tx timeout [ 314.097320][ T5828] Bluetooth: hci12: command tx timeout [ 314.181147][ T5828] Bluetooth: hci6: command tx timeout [ 316.177216][ T5828] Bluetooth: hci12: command tx timeout [ 316.257270][ T5828] Bluetooth: hci6: command tx timeout [ 316.821543][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.828001][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.257311][ T54] Bluetooth: hci12: command tx timeout [ 318.337327][ T54] Bluetooth: hci6: command tx timeout [ 318.901414][ T54] Bluetooth: hci8: command 0x0406 tx timeout [ 320.337205][ T54] Bluetooth: hci12: command tx timeout [ 327.057364][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 337.176148][ T54] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 337.185463][ T54] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 337.194868][ T54] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 337.202601][ T54] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 337.210296][ T54] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 337.218603][ T54] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 338.037718][ T7245] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg2": -EINTR [ 339.297270][ T5828] Bluetooth: hci13: command tx timeout [ 341.377163][ T5828] Bluetooth: hci13: command tx timeout [ 343.457169][ T5828] Bluetooth: hci13: command tx timeout [ 345.537485][ T5828] Bluetooth: hci13: command tx timeout [ 348.287055][ T5829] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 348.301637][ T5829] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 348.310923][ T5829] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 348.318802][ T5829] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 348.326620][ T5829] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 348.336124][ T5829] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 348.533677][ T7393] chnl_net:caif_netlink_parms(): no params data found [ 348.615550][ T7393] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.631144][ T7393] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.643541][ T7393] bridge_slave_0: entered allmulticast mode [ 348.654608][ T7393] bridge_slave_0: entered promiscuous mode [ 348.665577][ T7393] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.679112][ T7393] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.686280][ T7393] bridge_slave_1: entered allmulticast mode [ 348.698266][ T7393] bridge_slave_1: entered promiscuous mode [ 348.746346][ T7393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.764503][ T7393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.818892][ T7393] team0: Port device team_slave_0 added [ 348.826299][ T7393] team0: Port device team_slave_1 added [ 348.869207][ T7393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.876211][ T7393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.914673][ T7393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.934267][ T7393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.948560][ T7393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.998961][ T7393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.083032][ T7393] hsr_slave_0: entered promiscuous mode [ 349.099723][ T7393] hsr_slave_1: entered promiscuous mode [ 349.110435][ T7393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.125015][ T7393] Cannot create hsr debugfs directory [ 349.309930][ T7393] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 349.329902][ T7393] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 349.345961][ T7393] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 349.364113][ T7393] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 349.404072][ T7393] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.411197][ T7393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.418544][ T7393] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.425621][ T7393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.502590][ T7393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.526821][ T7393] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.617440][ T5829] Bluetooth: hci0: command 0x0406 tx timeout [ 349.748710][ T7393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.050120][ T7393] veth0_vlan: entered promiscuous mode [ 350.096133][ T7393] veth1_vlan: entered promiscuous mode [ 350.162489][ T7393] veth0_macvtap: entered promiscuous mode [ 350.195290][ T7393] veth1_macvtap: entered promiscuous mode [ 350.240272][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.277117][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.286942][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.334937][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.376420][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.404123][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.437205][ T54] Bluetooth: hci3: command tx timeout [ 350.446780][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.487386][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.511888][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.538679][ T5829] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 350.550980][ T5829] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 350.560075][ T5829] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 350.567703][ T5829] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 350.576925][ T5829] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 350.587198][ T5829] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 350.620159][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.636027][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.647758][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.668755][ T7393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.684622][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.695090][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.713433][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.730342][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.747081][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.766875][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.777870][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.794859][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.805842][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.823894][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.835896][ T7393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.857821][ T7393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.875772][ T7393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.886665][ T7393] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.901840][ T7393] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.913369][ T7393] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.926913][ T7393] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.016621][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.042092][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.083254][ T7094] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.098136][ T7094] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 351.526149][ T7425] loop2: detected capacity change from 0 to 7 [ 351.533946][ T7425] Dev loop2: unable to read RDB block 7 [ 351.539677][ T7425] loop2: unable to read partition table [ 351.545419][ T7425] loop2: partition table beyond EOD, truncated [ 351.551679][ T7425] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 352.497310][ T54] Bluetooth: hci3: command tx timeout [ 352.660282][ T5829] Bluetooth: hci5: command tx timeout [ 354.577358][ T54] Bluetooth: hci3: command tx timeout [ 354.740679][ T5828] Bluetooth: hci5: command tx timeout [ 354.749454][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 354.927258][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 355.108772][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 355.116236][ T9] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.134549][ T9] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 355.156856][ T9] usb 6-1: New USB device found, idVendor=046d, idProduct=c24f, bcdDevice= 0.00 [ 355.169353][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 355.194363][ T9] usb 6-1: config 0 descriptor?? [ 355.887883][ T7430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 355.908226][ T7430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 355.946752][ T9] logitech 0003:046D:C24F.0006: hidraw0: USB HID v0.04 Device [HID 046d:c24f] on usb-dummy_hcd.5-1/input0 [ 355.965443][ T9] logitech 0003:046D:C24F.0006: no inputs found [ 356.657264][ T54] Bluetooth: hci3: command tx timeout [ 356.817295][ T54] Bluetooth: hci5: command tx timeout [ 358.897325][ T54] Bluetooth: hci5: command tx timeout [ 370.865155][ T54] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 370.877419][ T54] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 370.886492][ T54] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 370.894106][ T54] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 370.903665][ T54] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 370.910913][ T54] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 371.252794][ T54] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 371.268980][ T54] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 371.277766][ T54] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 371.286675][ T54] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 371.294492][ T54] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 371.301888][ T54] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 372.214143][ T5829] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 372.230195][ T5829] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 372.243869][ T5829] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 372.268933][ T5829] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 372.276454][ T5829] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 372.289879][ T5829] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 372.977338][ T5829] Bluetooth: hci7: command tx timeout [ 373.377327][ T5828] Bluetooth: hci8: command tx timeout [ 374.337313][ T5828] Bluetooth: hci14: command tx timeout [ 375.057500][ T5828] Bluetooth: hci7: command tx timeout [ 375.239145][ T5828] Bluetooth: hci4: command 0x0406 tx timeout [ 375.245232][ T5828] Bluetooth: hci2: command 0x0406 tx timeout [ 375.457245][ T7443] Bluetooth: hci8: command tx timeout [ 375.697657][ T30] INFO: task syz-executor:7308 blocked for more than 143 seconds. [ 375.705501][ T30] Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 375.730830][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 375.750425][ T30] task:syz-executor state:D stack:27120 pid:7308 tgid:7308 ppid:1 flags:0x00000004 [ 375.788108][ T30] Call Trace: [ 375.791425][ T30] [ 375.794364][ T30] __schedule+0xe58/0x5ad0 [ 375.880971][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 375.886230][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 375.929018][ T30] ? __pfx___schedule+0x10/0x10 [ 375.933922][ T30] ? schedule+0x298/0x350 [ 375.946346][ T30] ? __pfx_lock_release+0x10/0x10 [ 375.955234][ T30] ? __mutex_trylock_common+0x78/0x250 [ 375.965057][ T30] ? lock_acquire+0x2f/0xb0 [ 375.973079][ T30] ? schedule+0x1fd/0x350 [ 375.983903][ T30] schedule+0xe7/0x350 [ 375.991526][ T30] schedule_preempt_disabled+0x13/0x30 [ 375.997002][ T30] __mutex_lock+0x62b/0xa60 [ 376.006177][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 376.015907][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 376.026753][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 376.035145][ T30] ? hlock_class+0x4e/0x130 [ 376.045674][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 376.054281][ T30] ? rtnl_lock+0x9/0x20 [ 376.063427][ T30] inet_rtm_newaddr+0x316/0x1560 [ 376.071049][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 376.082338][ T30] ? find_held_lock+0x2d/0x110 [ 376.091782][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 376.101446][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 376.106836][ T30] rtnetlink_rcv_msg+0x95b/0xea0 [ 376.115979][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 376.126934][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 376.134741][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 376.144175][ T30] ? __pfx_sock_has_perm+0x10/0x10 [ 376.154619][ T30] ? __lock_acquire+0xcc5/0x3c40 [ 376.164191][ T30] netlink_rcv_skb+0x16b/0x440 [ 376.171766][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 376.186110][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 376.194049][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 376.206721][ T30] netlink_unicast+0x53c/0x7f0 [ 376.214207][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 376.224937][ T30] netlink_sendmsg+0x8b8/0xd70 [ 376.232937][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 376.243181][ T30] __sys_sendto+0x488/0x4f0 [ 376.251896][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 376.261219][ T30] ? reacquire_held_locks+0x20b/0x4c0 [ 376.266613][ T30] ? do_user_addr_fault+0xdc7/0x13f0 [ 376.275534][ T30] __x64_sys_sendto+0xe0/0x1c0 [ 376.285819][ T30] ? do_syscall_64+0x91/0x250 [ 376.293149][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 376.302391][ T30] do_syscall_64+0xcd/0x250 [ 376.306920][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.317225][ T30] RIP: 0033:0x7f7319187bbc [ 376.321659][ T30] RSP: 002b:00007ffcf47fa320 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 376.338045][ T30] RAX: ffffffffffffffda RBX: 00007f7319ea4620 RCX: 00007f7319187bbc [ 376.346038][ T30] RDX: 0000000000000028 RSI: 00007f7319ea4670 RDI: 0000000000000003 [ 376.368381][ T30] RBP: 0000000000000000 R08: 00007ffcf47fa374 R09: 000000000000000c [ 376.376382][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 376.392036][ T30] R13: 0000000000000000 R14: 00007f7319ea4670 R15: 0000000000000000 [ 376.403631][ T30] [ 376.406717][ T30] INFO: task syz-executor:7313 blocked for more than 144 seconds. [ 376.420115][ T30] Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 376.433522][ T7443] Bluetooth: hci14: command tx timeout [ 376.448867][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 376.465599][ T30] task:syz-executor state:D stack:27120 pid:7313 tgid:7313 ppid:1 flags:0x00000004 [ 376.477022][ T30] Call Trace: [ 376.486770][ T30] [ 376.490796][ T30] __schedule+0xe58/0x5ad0 [ 376.495229][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 376.507192][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 376.512419][ T30] ? __pfx___schedule+0x10/0x10 [ 376.524018][ T30] ? schedule+0x298/0x350 [ 376.528560][ T30] ? __pfx_lock_release+0x10/0x10 [ 376.533594][ T30] ? __mutex_trylock_common+0x78/0x250 [ 376.542908][ T30] ? lock_acquire+0x2f/0xb0 [ 376.561526][ T30] ? schedule+0x1fd/0x350 [ 376.565914][ T30] schedule+0xe7/0x350 [ 376.574082][ T30] schedule_preempt_disabled+0x13/0x30 [ 376.583838][ T30] __mutex_lock+0x62b/0xa60 [ 376.591750][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 376.596882][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 376.606382][ T30] ? __pfx___nla_validate_parse+0x10/0x10 [ 376.615497][ T30] ? hlock_class+0x4e/0x130 [ 376.623523][ T30] ? inet_rtm_newaddr+0x316/0x1560 [ 376.633059][ T30] ? rtnl_lock+0x9/0x20 [ 376.640546][ T30] inet_rtm_newaddr+0x316/0x1560 [ 376.645499][ T30] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 376.656064][ T30] ? find_held_lock+0x2d/0x110 [ 376.669539][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 376.674948][ T30] ? __pfx_inet_rtm_newaddr+0x10/0x10 [ 376.685168][ T30] rtnetlink_rcv_msg+0x95b/0xea0 [ 376.694291][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 376.703132][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 376.711686][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 376.716899][ T30] ? __pfx_sock_has_perm+0x10/0x10 [ 376.726052][ T30] ? __lock_acquire+0xcc5/0x3c40 [ 376.734393][ T30] netlink_rcv_skb+0x16b/0x440 [ 376.743711][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 376.752534][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 376.762787][ T30] ? netlink_deliver_tap+0x1ae/0xd30 [ 376.776218][ T30] netlink_unicast+0x53c/0x7f0 [ 376.785242][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 376.794410][ T30] netlink_sendmsg+0x8b8/0xd70 [ 376.802609][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 376.812651][ T30] __sys_sendto+0x488/0x4f0 [ 376.820643][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 376.825686][ T30] ? reacquire_held_locks+0x20b/0x4c0 [ 376.835486][ T30] ? do_user_addr_fault+0xdc7/0x13f0 [ 376.844416][ T30] __x64_sys_sendto+0xe0/0x1c0 [ 376.853365][ T30] ? do_syscall_64+0x91/0x250 [ 376.861474][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 376.868439][ T30] do_syscall_64+0xcd/0x250 [ 376.873161][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 376.888942][ T30] RIP: 0033:0x7fbf02187bbc [ 376.893371][ T30] RSP: 002b:00007ffc1bbfedf0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 376.911323][ T30] RAX: ffffffffffffffda RBX: 00007fbf02ea4620 RCX: 00007fbf02187bbc [ 376.923645][ T30] RDX: 0000000000000028 RSI: 00007fbf02ea4670 RDI: 0000000000000003 [ 376.934926][ T30] RBP: 0000000000000000 R08: 00007ffc1bbfee44 R09: 000000000000000c [ 376.947250][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 376.955235][ T30] R13: 0000000000000000 R14: 00007fbf02ea4670 R15: 0000000000000000 [ 376.972556][ T30] [ 376.975753][ T30] [ 376.975753][ T30] Showing all locks held in the system: [ 376.994642][ T30] 1 lock held by khungtaskd/30: [ 377.002127][ T30] #0: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 377.019932][ T30] 3 locks held by kworker/u8:2/35: [ 377.025079][ T30] #0: ffff88814d769948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 377.043751][ T30] #1: ffffc90000ab7d80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 377.058047][ T30] #2: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_dad_work+0xcf/0x14d0 [ 377.078205][ T30] 3 locks held by kworker/u8:3/52: [ 377.083339][ T30] 3 locks held by kworker/u8:5/1799: [ 377.095277][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 377.111471][ T30] #1: ffffc900049e7d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 377.130100][ T30] #2: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 377.143201][ T7443] Bluetooth: hci7: command tx timeout [ 377.152329][ T30] 2 locks held by getty/5574: [ 377.157014][ T30] #0: ffff88803227f0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 377.175998][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 377.186621][ T30] 4 locks held by kworker/1:3/5818: [ 377.198967][ T30] 3 locks held by kworker/1:4/5867: [ 377.204175][ T30] 3 locks held by kworker/0:3/5875: [ 377.215493][ T30] #0: ffff88801b078948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 377.236551][ T30] #1: ffffc9000430fd80 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 377.254214][ T30] #2: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: switchdev_deferred_process_work+0xe/0x20 [ 377.265746][ T30] 3 locks held by kworker/0:10/6349: [ 377.279328][ T30] #0: ffff88801b079948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 377.296542][ T30] #1: ffffc9000c72fd80 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 377.314500][ T30] #2: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: reg_check_chans_work+0x84/0x1130 [ 377.324997][ T30] 6 locks held by kworker/u8:10/6498: [ 377.339528][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 377.357182][ T30] #1: ffffc90004a57d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 377.376978][ T30] #2: ffffffff8fec6e90 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xbb/0xbd0 [ 377.386714][ T30] #3: ffff8880340870e8 (&dev->mutex){....}-{4:4}, at: devlink_pernet_pre_exit+0x12d/0x2b0 [ 377.407949][ T30] #4: ffff88805afb8250 (&devlink->lock_key#4){+.+.}-{4:4}, at: devlink_pernet_pre_exit+0x137/0x2b0 [ 377.426102][ T30] #5: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: nsim_destroy+0x6f/0x6b0 [ 377.436337][ T30] 1 lock held by syz.1.367/7262: [ 377.451385][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: netdev_run_todo+0xe87/0x12d0 [ 377.475758][ T30] 2 locks held by syz.0.369/7277: [ 377.483864][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 377.499702][ T30] #1: ffffffff8e05ef50 (cpu_hotplug_lock){++++}-{0:0}, at: unregister_netdevice_many_notify+0x54d/0x1e60 [ 377.515467][ T30] 1 lock held by syz-executor/7308: [ 377.524101][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.537810][ T30] 1 lock held by syz-executor/7313: [ 377.543015][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.553792][ T7443] Bluetooth: hci8: command tx timeout [ 377.569322][ T30] 1 lock held by syz-executor/7316: [ 377.574546][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.593343][ T30] 1 lock held by syz-executor/7322: [ 377.600608][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.615756][ T30] 1 lock held by syz.9.375/7353: [ 377.622636][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 377.637107][ T30] 1 lock held by syz-executor/7356: [ 377.642316][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.658888][ T30] 1 lock held by syz-executor/7363: [ 377.664100][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.688639][ T30] 1 lock held by syz-executor/7368: [ 377.694059][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.708106][ T30] 1 lock held by syz-executor/7371: [ 377.713312][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.729971][ T30] 1 lock held by syz-executor/7376: [ 377.735183][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.749761][ T30] 1 lock held by syz-executor/7381: [ 377.754984][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.769049][ T30] 1 lock held by syz-executor/7417: [ 377.774269][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.792745][ T30] 4 locks held by syz.5.378/7427: [ 377.802747][ T30] #0: ffff88802ae8e420 (sb_writers#12){.+.+}-{0:0}, at: filename_create+0x10d/0x530 [ 377.817139][ T30] #1: ffff88807f848148 (&type->i_mutex_dir_key#7/1){+.+.}-{4:4}, at: filename_create+0x1c2/0x530 [ 377.835224][ T30] #2: ffffffff8e215d88 (cgroup_mutex){+.+.}-{4:4}, at: cgroup_kn_lock_live+0x139/0x570 [ 377.846306][ T30] #3: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: cgrp_css_online+0xa9/0x200 [ 377.862136][ T30] 1 lock held by syz.5.378/7428: [ 377.869117][ T30] #0: ffff88807f848148 (&type->i_mutex_dir_key#7){++++}-{4:4}, at: walk_component+0x342/0x5b0 [ 377.885757][ T30] 2 locks held by syz.5.378/7429: [ 377.894448][ T30] #0: ffffffff8ff7ba90 (cb_lock){++++}-{4:4}, at: genl_rcv+0x19/0x40 [ 377.907135][ T30] #1: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: nl80211_pre_doit+0xb4/0xb10 [ 377.925738][ T30] 1 lock held by syz-executor/7433: [ 377.932610][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.947896][ T30] 1 lock held by syz-executor/7438: [ 377.953101][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.967988][ T30] 1 lock held by syz-executor/7441: [ 377.973192][ T30] #0: ffffffff8fedca88 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x316/0x1560 [ 377.991237][ T30] [ 377.993572][ T30] ============================================= [ 377.993572][ T30] [ 378.009935][ T30] NMI backtrace for cpu 0 [ 378.014272][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 378.024769][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 378.034823][ T30] Call Trace: [ 378.038099][ T30] [ 378.041027][ T30] dump_stack_lvl+0x116/0x1f0 [ 378.045711][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 378.050650][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 378.056631][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 378.062615][ T30] watchdog+0xf14/0x1240 [ 378.066865][ T30] ? __pfx_watchdog+0x10/0x10 [ 378.071542][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 378.076744][ T30] ? __kthread_parkme+0x148/0x220 [ 378.081776][ T30] ? __pfx_watchdog+0x10/0x10 [ 378.086455][ T30] kthread+0x2c1/0x3a0 [ 378.090528][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 378.095726][ T30] ? __pfx_kthread+0x10/0x10 [ 378.100321][ T30] ret_from_fork+0x45/0x80 [ 378.104737][ T30] ? __pfx_kthread+0x10/0x10 [ 378.109334][ T30] ret_from_fork_asm+0x1a/0x30 [ 378.114120][ T30] [ 378.118009][ T30] Sending NMI from CPU 0 to CPUs 1: [ 378.123219][ C1] NMI backtrace for cpu 1 [ 378.123228][ C1] CPU: 1 UID: 0 PID: 5818 Comm: kworker/1:3 Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 378.123245][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 378.123255][ C1] Workqueue: events_power_efficient neigh_periodic_work [ 378.123273][ C1] RIP: 0010:trace_irq_enable.constprop.0+0x3d/0x140 [ 378.123293][ C1] Code: 07 0f 87 03 01 00 00 89 db be 08 00 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 50 39 5f 90 e8 cb 11 5b 00 48 0f a3 1d 33 81 bd 0e <0f> 82 a2 00 00 00 5b 5d 41 5c c3 cc cc cc cc 48 89 fb 48 c7 c5 0c [ 378.123306][ C1] RSP: 0018:ffffc90000a17fc0 EFLAGS: 00000047 [ 378.123317][ C1] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff81a1b815 [ 378.123326][ C1] RDX: fffffbfff20be72b RSI: 0000000000000008 RDI: ffffffff905f3950 [ 378.123335][ C1] RBP: 000000000003d90c R08: 0000000000000000 R09: fffffbfff20be72a [ 378.123344][ C1] R10: ffffffff905f3957 R11: 0000000000000006 R12: 0000000000000000 [ 378.123353][ C1] R13: ffff88802fd77140 R14: ffff88807ec48004 R15: ffff88807ec48000 [ 378.123363][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 378.123378][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 378.123388][ C1] CR2: 0000000020032000 CR3: 000000000df7e000 CR4: 00000000003526f0 [ 378.123397][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 378.123405][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 378.123414][ C1] Call Trace: [ 378.123418][ C1] [ 378.123424][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 378.123439][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 378.123453][ C1] ? nmi_handle+0x1ac/0x5d0 [ 378.123469][ C1] ? trace_irq_enable.constprop.0+0x3d/0x140 [ 378.123485][ C1] ? default_do_nmi+0x6a/0x160 [ 378.123499][ C1] ? exc_nmi+0x170/0x1e0 [ 378.123511][ C1] ? end_repeat_nmi+0xf/0x53 [ 378.123532][ C1] ? trace_irq_enable.constprop.0+0x35/0x140 [ 378.123549][ C1] ? trace_irq_enable.constprop.0+0x3d/0x140 [ 378.123566][ C1] ? trace_irq_enable.constprop.0+0x3d/0x140 [ 378.123583][ C1] ? trace_irq_enable.constprop.0+0x3d/0x140 [ 378.123600][ C1] [ 378.123604][ C1] [ 378.123608][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 378.123626][ C1] trace_hardirqs_on+0x26/0x40 [ 378.123641][ C1] __local_bh_enable_ip+0xa4/0x120 [ 378.123659][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 378.123675][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 378.123694][ C1] ? hlock_class+0x4e/0x130 [ 378.123712][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 378.123728][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 378.123745][ C1] ? hlock_class+0x4e/0x130 [ 378.123762][ C1] ? mark_lock+0xb5/0xc60 [ 378.123775][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 378.123790][ C1] ? __pfx_mark_lock+0x10/0x10 [ 378.123806][ C1] ? find_held_lock+0x2d/0x110 [ 378.123824][ C1] ? ip6_finish_output+0x3f9/0x1360 [ 378.123841][ C1] ? __pfx_lock_release+0x10/0x10 [ 378.123856][ C1] ? mark_held_locks+0x9f/0xe0 [ 378.123872][ C1] ip6_finish_output2+0x1801/0x2070 [ 378.123891][ C1] ip6_finish_output+0x3f9/0x1360 [ 378.123908][ C1] ip6_output+0x1f8/0x540 [ 378.123929][ C1] ? __pfx_ip6_output+0x10/0x10 [ 378.123945][ C1] ip6_local_out+0xcd/0x4a0 [ 378.123964][ C1] synproxy_send_tcp_ipv6+0x5a5/0x690 [ 378.123980][ C1] ? __pfx_cookie_hash.isra.0+0x10/0x10 [ 378.123997][ C1] ? __pfx_synproxy_send_tcp_ipv6+0x10/0x10 [ 378.124017][ C1] ? __cookie_v6_init_sequence+0x2d3/0x3c0 [ 378.124035][ C1] synproxy_send_client_synack_ipv6+0x636/0x7e0 [ 378.124054][ C1] ? __pfx_synproxy_send_client_synack_ipv6+0x10/0x10 [ 378.124074][ C1] nft_synproxy_do_eval+0x923/0xd60 [ 378.124094][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 378.124161][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 378.124181][ C1] ? hlock_class+0x4e/0x130 [ 378.124201][ C1] ? __pfx_nft_synproxy_eval+0x10/0x10 [ 378.124219][ C1] nft_do_chain+0x2e6/0x18f0 [ 378.124237][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 378.124255][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 378.124279][ C1] ? __pfx_nf_nat_ipv6_fn+0x10/0x10 [ 378.124298][ C1] ? nf_nat_icmpv6_reply_translation+0x5e0/0x670 [ 378.124318][ C1] nft_do_chain_inet+0x18b/0x350 [ 378.124335][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 378.124352][ C1] ? nf_nat_ipv6_local_in+0x3aa/0x690 [ 378.124373][ C1] ? rcu_is_watching+0x12/0xc0 [ 378.124391][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 378.124412][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 378.124427][ C1] nf_hook_slow+0xbb/0x200 [ 378.124442][ C1] nf_hook.constprop.0+0x42e/0x750 [ 378.124458][ C1] ? __pfx_ip6_input_finish+0x10/0x10 [ 378.124475][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 378.124493][ C1] ? __pfx_ip6_input_finish+0x10/0x10 [ 378.124509][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 378.124528][ C1] ip6_input+0x7c/0xd0 [ 378.124543][ C1] ? __pfx_ip6_input+0x10/0x10 [ 378.124558][ C1] ipv6_rcv+0x265/0x680 [ 378.124574][ C1] ? __pfx_ipv6_rcv+0x10/0x10 [ 378.124590][ C1] __netif_receive_skb_one_core+0x12e/0x1e0 [ 378.124612][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 378.124630][ C1] ? rcu_is_watching+0x12/0xc0 [ 378.124649][ C1] ? process_backlog+0x3f1/0x15f0 [ 378.124667][ C1] ? process_backlog+0x3f1/0x15f0 [ 378.124683][ C1] __netif_receive_skb+0x1d/0x160 [ 378.124701][ C1] process_backlog+0x443/0x15f0 [ 378.124720][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 378.124739][ C1] net_rx_action+0xa94/0x1010 [ 378.124766][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 378.124786][ C1] ? __pfx_mark_lock+0x10/0x10 [ 378.124799][ C1] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 378.124818][ C1] ? run_timer_base+0x11c/0x190 [ 378.124840][ C1] ? mark_held_locks+0x9f/0xe0 [ 378.124856][ C1] handle_softirqs+0x213/0x8f0 [ 378.124874][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 378.124891][ C1] ? irqtime_account_irq+0x18d/0x2e0 [ 378.124908][ C1] ? neigh_periodic_work+0x767/0xcb0 [ 378.124923][ C1] do_softirq+0xb2/0xf0 [ 378.124939][ C1] [ 378.124943][ C1] [ 378.124948][ C1] __local_bh_enable_ip+0x100/0x120 [ 378.124965][ C1] neigh_periodic_work+0x767/0xcb0 [ 378.124981][ C1] ? __pfx_neigh_periodic_work+0x10/0x10 [ 378.124995][ C1] ? rcu_is_watching+0x12/0xc0 [ 378.125027][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 378.125047][ C1] ? process_one_work+0x921/0x1ba0 [ 378.125064][ C1] process_one_work+0x9c5/0x1ba0 [ 378.125082][ C1] ? __pfx_wg_packet_encrypt_worker+0x10/0x10 [ 378.125099][ C1] ? __pfx_process_one_work+0x10/0x10 [ 378.125113][ C1] ? rcu_is_watching+0x12/0xc0 [ 378.125133][ C1] ? assign_work+0x1a0/0x250 [ 378.125153][ C1] worker_thread+0x6c8/0xf00 [ 378.125171][ C1] ? __kthread_parkme+0x148/0x220 [ 378.125190][ C1] ? __pfx_worker_thread+0x10/0x10 [ 378.125205][ C1] kthread+0x2c1/0x3a0 [ 378.125221][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 378.125236][ C1] ? __pfx_kthread+0x10/0x10 [ 378.125254][ C1] ret_from_fork+0x45/0x80 [ 378.125267][ C1] ? __pfx_kthread+0x10/0x10 [ 378.125285][ C1] ret_from_fork_asm+0x1a/0x30 [ 378.125315][ C1] [ 378.858512][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.864810][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.872249][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 378.879102][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc5-syzkaller-00163-gab75170520d4 #0 [ 378.889601][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 378.899653][ T30] Call Trace: [ 378.902927][ T30] [ 378.905854][ T30] dump_stack_lvl+0x3d/0x1f0 [ 378.910451][ T30] panic+0x71d/0x800 [ 378.914354][ T30] ? __pfx_panic+0x10/0x10 [ 378.918776][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 378.924152][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 378.930131][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 378.935506][ T30] ? watchdog+0xd7e/0x1240 [ 378.939924][ T30] ? watchdog+0xd71/0x1240 [ 378.944392][ T30] watchdog+0xd8f/0x1240 [ 378.948642][ T30] ? __pfx_watchdog+0x10/0x10 [ 378.953321][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 378.958526][ T30] ? __kthread_parkme+0x148/0x220 [ 378.963555][ T30] ? __pfx_watchdog+0x10/0x10 [ 378.968238][ T30] kthread+0x2c1/0x3a0 [ 378.972313][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 378.977515][ T30] ? __pfx_kthread+0x10/0x10 [ 378.982114][ T30] ret_from_fork+0x45/0x80 [ 378.986526][ T30] ? __pfx_kthread+0x10/0x10 [ 378.991122][ T30] ret_from_fork_asm+0x1a/0x30 [ 378.995903][ T30] [ 378.999156][ T30] Kernel Offset: disabled [ 379.003458][ T30] Rebooting in 86400 seconds..