last executing test programs: 13.272595209s ago: executing program 2 (id=233): socket(0x10, 0x3, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x5) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000007c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) (async) accept$packet(0xffffffffffffffff, 0x0, 0x0) (async) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x80280, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102376, 0x18fe8}], 0x1, 0x0, 0xfffffffe) (async, rerun: 64) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, 0x0, 0x0) (async, rerun: 64) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000014480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c0003801800008008000340000000020c0004400000000000000c7f14000000110001"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000000d0a010800000000000000000a0000010900020073797a31000000000900010073797a31000000004000000002"], 0x3c}, 0x1, 0x0, 0x0, 0x4000805}, 0x8000) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) (async) syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r7, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 32) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (rerun: 32) 11.708114725s ago: executing program 2 (id=239): openat2$dir(0xffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180)={0x298d82, 0x101, 0x4}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, 0x0, 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) rt_sigsuspend(0x0, 0x0) (async) lsm_set_self_attr(0x69, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) (async) recvmmsg(r1, &(0x7f0000000040), 0x80002c1, 0x2, 0x0) (async) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) writev(0xffffffffffffffff, 0x0, 0x0) (async) mount$9p_virtio(&(0x7f00000001c0), 0x0, &(0x7f00000004c0), 0x8c, &(0x7f0000000c00)=ANY=[@ANYBLOB]) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0xfffffffd, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x2d}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x0) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0xf0, 0x1a, 0x7, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x1d}, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {0x0, 0xb400, 0x2}, {0x0, 0x200000, 0x7, 0xfffffffffffffffd}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x70}}, 0xf0}}, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x28, r7, 0x8d61ddcfedb48df, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x28}}, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000440)) 11.390306433s ago: executing program 4 (id=243): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x6, 0x0, 0x39, @dev={0x12, 0x80, '\x00', 0xfe}, @mcast2={0xff, 0x3}, 0x2000, 0xba08}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x20800, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) (async) syz_usb_connect(0x0, 0x3d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000bdce4208110f80106afc0000000109022b00010000000009043700022ee5cd0009058010ff037f790209050e0320000980070705ab0b78"], 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) read$char_usb(r4, &(0x7f00000002c0)=""/151, 0x97) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x1000) (async, rerun: 64) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async, rerun: 64) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000300)=[{0x84, 0x77, 0x0, 0x0, @time={0x5, 0x1}, {0xfd, 0xfb}, {0x7, 0x3d}, @raw32={[0x2, 0x7c, 0x8000000]}}, {0x2, 0x0, 0x5, 0x83, @tick=0x40000, {0xa}, {}, @note={0x81, 0x0, 0x0, 0x8}}, {0x6, 0x3, 0x9, 0x3, @tick=0x2001, {0x10, 0x5}, {0xd, 0x2}, @addr={0x40, 0x1}}], 0x54) (async, rerun: 32) r6 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) (rerun: 32) fchdir(0xffffffffffffffff) close(r6) (async) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000200)="d79dfba75bc78a53381354bb84679756a231f0b18cf3f0d74bdffe87d1") faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) (async) close(r4) (async) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000140), &(0x7f0000000180)=r2}, 0x20) (async) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000003e40), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r8, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004400)={&(0x7f0000000380)=ANY=[@ANYBLOB="070063895706f4d3b20000", @ANYRES16=r7, @ANYBLOB="0d022bbd7000fedbdf2501000000"], 0x14}}, 0x4000) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/meminfo\x00', 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1314, '\x00', r3, r2, 0x2, 0x710, 0x5}, 0x50) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 11.224730716s ago: executing program 2 (id=244): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="7f454c4600000006010000000000000003003e000000000003000000000000004000000000000000980100000000000002000000000038000200000002000000000000600300000008000000000000000d00000000000000ed08000000000000f0ffffffffffffff0000000000000000080000000000000003"], 0x5b0) openat$vsock(0xffffff9c, 0x0, 0x48840, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000319021508fd070100e56a0102030109022400010c0a40060904000702a35fc30309050803200006020409050302"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0}) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 9.665634686s ago: executing program 4 (id=246): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket(0x1, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r2}, 0x20) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x141800, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = fanotify_init(0x40, 0x1) setreuid(0xee01, 0xee01) fcntl$F_SET_RW_HINT(r6, 0x40c, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r5, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0x5}) r7 = eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={r7}) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000000000000000000002"]) write$eventfd(r7, &(0x7f00000000c0)=0x33482a89, 0x8) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='cachefiles_ondemand_copen\x00', 0xffffffffffffffff, 0x0, 0xcb01}, 0x18) sendmmsg$unix(r2, &(0x7f0000001680)=[{{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}}], 0x1, 0x20008805) recvmmsg(r2, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0xffa1, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d002007000000", @ANYRES32=r9, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) 9.564851811s ago: executing program 3 (id=247): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab02, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x7, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000780)=@newtfilter={0x2c, 0x2c, 0xd27, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0x0, 0x8}, {0x9}}, [@TCA_RATE={0x6, 0x5, {0x2b, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c0}, 0x24001881) 9.235336525s ago: executing program 3 (id=248): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1, 0x9, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8904, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000007c0)=ANY=[], 0x90) bind$alg(r2, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched_retired(r4, 0x0, 0x40881) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={r5}) r7 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000340)={r7}) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00'}) bind$xdp(r8, 0x0, 0x0) bind$xdp(r6, &(0x7f0000000080)={0x2d, 0x0, 0x0, 0xc}, 0x10) close(r5) unshare(0x2c060000) unshare(0x24020400) unlink(&(0x7f00000000c0)='./cgroup/cgroup.procs\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/cgroup.procs\x00', &(0x7f00000003c0), 0x2000) 8.148377479s ago: executing program 0 (id=250): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0xe) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0xe) getpid() (async) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000006840)={0x2020}, 0x2020) (async) read$FUSE(r3, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r3, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r3, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f00000013c0)={0x50, 0x0, r4, {0x7, 0x2b, 0x1, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000280)='<', 0xfdef}], 0x1) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) (async) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r7, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$NONE(r6, 0x3b89, &(0x7f0000000180)={0x28, 0x1, r8, r7, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_INVALIDATE$TEST(r6, 0x3b8d, &(0x7f0000000280)={0x20, 0x0, 0x0}) (async) ioctl$IOMMU_HWPT_INVALIDATE$TEST(r6, 0x3b8d, &(0x7f0000000280)={0x20, 0x0, 0x0}) fsmount(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4b) (async) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r9) 7.826584178s ago: executing program 2 (id=251): sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYRES16], 0x78, 0x80}}], 0x1, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000000)={0x80, 0x8, 0xc6, 0x0, 0x0, 0x10, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x240300, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x7) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="cc660f38804c0360ba420066b80050000066ef26f3ad3e0f01c5660f388189009866b8000000000f23d80f21f86635000000e00f23f826f30f09baf80c66b8e4c3138566efbafc0cec", 0x49}], 0x1, 0x49, &(0x7f0000000240)=[@cr0={0x0, 0x80040000}, @cstype0={0x4, 0xe}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_usb_connect(0x0, 0x24, &(0x7f0000000f40)=ANY=[@ANYBLOB="12010000dc3f6e4013080100083a000000010902120001000000000904"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x1c0a}}}, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000300)={0x2c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x4}, [@nested={0x18, 0x1a, 0x0, 0x1, [@typed={0x14, 0x81, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x8, 0x2, &(0x7f0000000040)=0x1) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$video(&(0x7f0000000000), 0x7ff, 0x40400) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x9, 0x101, 0x3, {0x8f, 0x9, 0x7f, 0x2}}) ioctl$TUNGETVNETLE(r1, 0x40047452, &(0x7f0000001200)) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80042, 0x50) pwrite64(r8, &(0x7f00000005c0)='\"', 0x1, 0x4fed0) openat2(r8, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x48, 0x1}, 0x18) 7.557939499s ago: executing program 0 (id=252): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f000000d380)=[{{&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f00000007c0), 0x0, &(0x7f00000050c0)=""/4096, 0x1000}}, {{&(0x7f0000000900)=@ieee802154, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/2, 0x2}, {&(0x7f0000000980)=""/2, 0x2}, {&(0x7f00000009c0)=""/239, 0xef}], 0x3, &(0x7f0000000b00)=""/146, 0x92}, 0x2d}, {{&(0x7f0000000bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c40)=""/80, 0x50}, {&(0x7f0000000cc0)=""/39, 0x27}, {&(0x7f0000000d00)=""/80, 0x50}, {&(0x7f0000000d80)=""/156, 0x9c}, {&(0x7f00000060c0)=""/4096, 0x1000}, {&(0x7f0000000e40)=""/20, 0x14}, {&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f00000070c0)=""/4096, 0x1000}], 0x8, &(0x7f0000000f80)=""/130, 0x82}, 0x9}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000001100)=""/162, 0xa2}, {&(0x7f00000080c0)=""/4093, 0xffd}, {&(0x7f00000011c0)=""/147, 0x93}, {&(0x7f00000090c0)=""/4080, 0xff0}, {&(0x7f0000001280)=""/220, 0xdc}], 0x5, &(0x7f0000001380)=""/42, 0x2a}, 0xffffff81}, {{&(0x7f00000013c0)=@tipc=@id, 0x80, &(0x7f0000001900)=[{&(0x7f0000001440)=""/243, 0xf3}, {&(0x7f0000001540)=""/251, 0xfb}, {&(0x7f0000001640)=""/247, 0xf7}, {&(0x7f000000a0c0)=""/4096, 0x1000}, {0xfffffffffffffffe}, {&(0x7f0000001740)=""/203, 0xcb}, {&(0x7f0000001840)=""/50, 0x32}, {&(0x7f000000d5c0)=""/83, 0x53}], 0x8, &(0x7f0000001980)=""/43, 0x2b}, 0xe7}, {{&(0x7f00000019c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a40)=""/175, 0xaf}, {&(0x7f0000001b00)=""/221, 0xdd}], 0x2}, 0x100}, {{&(0x7f0000001c40)=@xdp, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001cc0)=""/212, 0xd4}, {&(0x7f0000001dc0)=""/88, 0x58}, {&(0x7f00000020c0)=""/4098, 0x1002}], 0x3, &(0x7f0000001e80)=""/223, 0xdf}, 0x9}, {{&(0x7f0000001f80)=@ax25={{}, [@rose, @remote, @rose, @default, @default, @default, @rose, @rose]}, 0x80, &(0x7f0000002040)=[{&(0x7f000000c0c0)=""/4096, 0x1000}, {&(0x7f0000002000)=""/10, 0xa}], 0x2, &(0x7f000000d0c0)=""/82, 0x52}, 0x2}, {{&(0x7f000000d140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f000000d280)=[{&(0x7f000000d1c0)=""/162, 0xa2}], 0x1, &(0x7f000000d2c0)=""/141, 0x8d}, 0x80000000}], 0x9, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) (async) creat(&(0x7f00000000c0)='./bus\x00', 0x182) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000600)='./bus\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB='('], &(0x7f00000010c0), 0x200) (async) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async) prlimit64(0x0, 0x7, &(0x7f0000000180)={0x200000000000001, 0x8}, 0x0) (async) setrlimit(0xf, &(0x7f0000000000)={0x3, 0x2}) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) (async) accept$alg(r3, 0x0, 0x0) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="b19ccccf84f531d9ec4c", 0xa) (async) prlimit64(0x0, 0xe, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) getpid() (async) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000140)='mptcp_subflow_get_send\x00', r7}, 0x18) creat(&(0x7f00000001c0)='./file0\x00', 0xd931d3864d39dc41) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 7.47027631s ago: executing program 0 (id=253): r0 = socket(0x10, 0x803, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000e00)={0x40e280, 0x19be1e59514648f5}, 0x18) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) socket$netlink(0x10, 0x3, 0x10) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000280)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x40000000000, 0xffffffffffffffff, 0xffffffefffffffff, 0x0, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffeffbfffffff, 0x0, 0x2, 0x0, 0x3, 0x80000000, 0x3, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x40, 0x0, 0xfffffffffffffffd, 0x100200000, 0xb, 0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000, 0x1000, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x10000, 0x7785, 0x0, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x80000000000, 0x0, 0x4, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1000000000, 0x0, 0x80000000000000, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x100, 0x81, 0xfffffffffffffffd, 0x20, 0x0, 0x0, 0x2, 0x100000000000, 0x0, 0x3, 0x2, 0x0, 0x7, 0xc0c0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x89, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x80]}) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$packet_int(r5, 0x107, 0xe, &(0x7f0000000080)=0x800002, 0x4) socket$netlink(0x10, 0x3, 0x4) r6 = socket(0x10, 0x803, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0xfffd}}}]}, 0x38}}, 0x0) r10 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000680)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x5, 0xfff3}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xe, 0xa}}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 7.46967554s ago: executing program 3 (id=254): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r4 = socket(0xa, 0x801, 0x0) getsockopt(r4, 0x1, 0x8, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYRES32=r1], 0x7c}, 0x1, 0x0, 0x0, 0x20000025}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x30) r6 = syz_open_procfs(0x0, &(0x7f0000000400)='net/rt_acct\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x4, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB]) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x8014}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x318, 0x1, 0x24}, 0x9c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@private0, 0x0, 0x3, 0x0, 0x0, 0xfffd}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x403, 0xfffefffc, 0x3d, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x4}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x4804) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r8, &(0x7f0000002180)=""/4101, 0x1005, 0x1) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r9, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xfffffffffffffed2, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000d597d9058a07c5d7000000100000000000"], 0x14}, 0x1, 0x0, 0x0, 0x2004004}, 0x40080) 6.260619405s ago: executing program 1 (id=255): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x8800) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r1, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000007c0)={0x0, @bt={0xa8c, 0x870, 0x1, 0x3, 0x4000000000000, 0x19f5, 0xacc, 0x8dc, 0x2, 0x4, 0x27fd, 0x2800, 0x1440, 0x3, 0xd, 0x0, {0x45, 0x80}, 0x4, 0x3}}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000a88000/0x2000)=nil, 0x3) 5.870123158s ago: executing program 1 (id=256): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x165780) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0xc1105511, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r3, 0xc0884113, &(0x7f0000000300)={0x1, 0xe, 0x1000, 0x8e5, 0x1, 0x10, 0x529e666a, 0x0, 0x7, 0x3, 0x7, 0x4}) unshare(0x2040600) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x8, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x20000, 0x1a, 0x55, &(0x7f0000002e00)="a06ad80300000000000000382bd05c4ed2cb2182c97ac8b40000", &(0x7f0000002e40)=""/85, 0x0, 0x4000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x7}, 0x50) r5 = socket(0x2c, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYRESDEC=r1, @ANYRESHEX=r3, @ANYBLOB="080000000400000004130000ff000000000000003989901c36f528609f352c344a459ee6aed43090f83704d60cb943898e0d14accef02941c1ad61fa86ab8e8124666ccf80594b0f2b23adc2745b84cb0036e63e47b500a5c8cf0f946185b02ee11fa2437cac07eacecd35eb995878493f8390038f23232405699f071185d1cd403f52c5dae9ca0059b3ab9eb3f3", @ANYRES16=r1, @ANYRES32=r3], 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r6, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r5}, 0x20) r7 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r3) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$igmp(0x2, 0x3, 0x2) r12 = fanotify_init(0x202, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) r13 = getpid() sched_setscheduler(r13, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x555ee000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r14, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r15, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000002640), 0x0, 0x0, 0x0, 0x8000}}, {{&(0x7f0000001640)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002700)="498bde69f6979a2a7a280da9a9c356dcb146d725b67271a391ab2688e49d6164b04ea18ea1be953d438b59307d5d470bca519bc1db8f320ab2263bb6e92cdb651b3dbdd285e8ebc5fd321f3a28c2b430acbf31a25b9fc4a6deaa60afcec90750d038384d3143bb885de7dcd7d2a61321ef5fbdfac7614a46c8104eb089acb0e965688b3c380e20cc815289ed6b5b46eb3f118c99ea201c515e3fef6281b6aeb17ce235d4bdf25d8f378793edb83563503d92d566740bd2257daa29ba26ca56f5edffd319", 0xc4}, {&(0x7f0000002800)="38f6dae10a925eea8330415c2fcc3f5347d313d2f7820e3c34832d55f5f32cbf3e62c2faf75660fb30d0420b8d5aa51b3292dd33070000000000006d547083c0ae66e2353655cf9e91e615d633f52fd897", 0x51}, {&(0x7f0000002880)="7a81d6ccfcb7bdfc8a47c1b1046d57923fc68e8a912bc9bd7b1fe87925b92c8e361e8277b37870ad1f02e60bbf60754d43e249", 0x33}, {&(0x7f00000028c0)="55bd0d41825f5535189940a1cde3bd5d6e4c29b22978512ffa370bdeb3b3ef1d47fe3701c1e0268a5369d2ce965a19fdfec30a1b71ce1f55a8fe9f7b7c991ae3475b626bd65f9e4357a812a48aa8d027006d2baf18013bb3fbb7257e5bfc55d34668a002352d10866331fabf95e97bea316b0ee238d62b10bb3b0c3ccc29f23cf0dd9f11f2fa73af2ddf0351caa546190cdd603b407e5bf12964e71607d65c632cbabd17bd1cf49b1ea0825f455967fd7e66b2ec6bb0bb6c584658df94852f67a36c4e0ef3d37e617561e489d8bb91b5b435f10c7cd1526dec516960a50d33353f8c27bcce427915", 0xe8}, {&(0x7f00000029c0)="23600831adcb7efc0c81ac36bdb81dc25aa1ec9349ed5c0d6ee1a0848de89493dd510e8435c6bfb3a4dcacda7e43c24304f7a994033594039b23cc0afd55831ba93f17633ebed59ff69bfe24b1e383e62f15a2246b98c09f9a4d7c8046905fe8cc56e1b458a119e04b569c5dd0639267f6ae526dd5e1c6c9cb73bedfe514aa86ee85accd8e0b9499e3bdbe8af8633a04a0d3b7d8dba82b32702c7f9f3b5e6cc4b8ecb68e5bc82d15ae32bf7cc6381a4b5f98b5e457a5a5c7815792dc9ae18be69ec4b9523e980177b0754d537c2e0b59b7c39697f9d2e5dbbdbf902d6696126c22358a732f3bbd83d7602cca594280f343735bebd3", 0xf5}, {&(0x7f0000002ac0)='1', 0x1}, {&(0x7f0000002b00)="653fe3d4779dda91608b347f547c0ca53b1003fd551f90d873b958d9a22eb43f14467ff5950fc372a49641cc902e900766c21eea6379e3f4990cf9b5e37d74f2b9b1bd4319d0f3605200c0dbc54c283a61909449aa33d0422cfb39f48870c1b751401aa169a7c91b9518b8c286a50cdcf593d341320600c90a15ae5b62abacd27569a43334d96bb0dc220a79f243c4edda1d1f8839a174ca148d43995bc4e348dd613509", 0xa4}, {&(0x7f0000002bc0)="b5d79eb347a43e4cd4473afee740520799d6b72b98ec0ed003d4056c146e20ae6508c5d154df829346d7520609429a1a8c99a63903adde85d3b6ad29cbefa13e81c864e1c71394eaa0e9a1a24e394b28c7640cdace76d1d3dbf83946d2bde8ba74f8b0721f42afbab5cdca27f9dc4df93dbd1a484b3d7070a8c3dc926243af868e57d96b454552e921975a9f5e891b3e2b1611e550bf64acf17cc7a6a8c21e0b98a9cefe0531b5d0e1de0b1a1ee82603299fde277daa08c63e450785b8aab2647e0eabf8467534a77e706f037543563a1308f12526a3262a9ac48a27b192408b358fcac953370f852b1537ada8", 0xed}, {&(0x7f0000002cc0)="6fe67026a69cbf4dc2425e39c8c85104b389e92c39355ae9952c6148651f3d20584e973e4e9420bf9264a622ca3d22065f3af09877ef896ba166666d63c2c08d8447ce8e9cc89d61795a82d8f58fef67a8982d401dc16c687d36f1b2ca9ea6791a29f49751f3923325ff55655b3b", 0x6e}], 0x9, &(0x7f0000000700)=ANY=[@ANYBLOB="14000000000000000100000001800000", @ANYRES32=r11, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYBLOB="e6f750cc27862cf138d93915367be0c16b243087a016d79f5caedd349fdd36acd95391d9d02f7146d4758dbd7de7b4a5d518d64f134fe2d8f85be56864281b60f9d29a00870d129a3234023dc45505ebf1b72b2edcc86a23a0c0fc27047fae183646e2698157c2079a31ea804afeaa74f6940a4cafbeec319c37f86daa2d9c0aa3221dada4ad79927833934ba0849aa90d0e9602116a89aeebe5f0e027fe4443eede41a73eae1b4245ed846cf72d30a056e970d9fe7c64fd375ee92ecbb47c981269d12696974caeeb33c5f5c6", @ANYBLOB="38000000000000000100000001000000", @ANYRES32=r15, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r6, @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r7, @ANYRES32, @ANYRES32=r0, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r8, @ANYRES16=r1, @ANYRESOCT=r10, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES64=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x1000}}], 0x2, 0x40011) recvmmsg(r14, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 5.240595642s ago: executing program 4 (id=257): syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000a00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000100)={0x1d, r2, 0x0, {0x1, 0x1, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000040)=0x9, 0x4) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000240), &(0x7f00000006c0)=0xffffff74) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="008101000040000000", 0x9}], 0x1}, 0x4c001) readv(r1, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/9, 0x9}], 0x1) syz_usb_connect$rtl8150(0x5, 0x3f, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xbda, 0x8150, 0x0, 0x1, 0x2, 0x3, 0x5b05b05b05b08ce, [{{0x9, 0x2, 0x1}}]}}, 0x0) sendmmsg$inet(r0, &(0x7f0000000b00)=[{{&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="a905000000007464000100000000000000e5c0", 0x13}, {&(0x7f0000000300)="82d903bfcb8484b98931c6c599ed9cf57c", 0x11}], 0x2}}, {{&(0x7f0000000340)={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, 0x0, 0x0, &(0x7f0000000a00)=ANY=[], 0xc4}}], 0x2, 0x2404c0e4) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x18, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2c}, @remote, {[@hopopts={0x2f, 0x2, '\x00', [@enc_lim={0x4, 0x1, 0x7f}, @enc_lim, @ra={0x5, 0x2, 0x453}, @jumbo={0xc2, 0x4, 0xc}]}]}}}}}, 0x0) 5.222876853s ago: executing program 3 (id=258): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x6, 0x8, 0x400, 0xfffffffc, 0x7f, "db8f2d2b3b7596160c69c1acf8805944823a7f"}) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[], 0xff2e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) socket$l2tp6(0xa, 0x2, 0x73) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) r4 = syz_io_uring_setup(0x49a, &(0x7f00000003c0)={0x0, 0x79ad, 0x3180, 0x7ffd, 0x32c, 0x0, r3}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r3, 0x6, 0x0, 0x0, 0x2, 0x1}) io_uring_enter(r4, 0x4e97, 0x4c1, 0x27, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r7, 0x400, 0x1) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000dc0)={0x0, 0x6, 0x1000002, 0x0, 0x5, "d52c2000000102000300ecffffff0100"}) r9 = syz_open_pts(r8, 0x0) r10 = dup(r9) ioctl$TIOCSETD(r10, 0x5423, &(0x7f00000000c0)=0x3) prlimit64(0x0, 0xd, &(0x7f0000000180)={0x8, 0x6}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r11 = getpid() sched_setscheduler(r11, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 4.78854741s ago: executing program 0 (id=259): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fffffff, 0x2) r3 = socket(0x10, 0x2, 0x81) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) r4 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000001c0)={0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f041, 0x0, '\x00', @p_u8=&(0x7f0000000100)=0x4}}) openat$random(0xffffffffffffff9c, 0x0, 0x400, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xfff3, 0xf}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x6, 0x6}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r9, {0xf000, 0xffff}, {}, {0x7}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x0, 0x3}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x8081) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYRES32, @ANYBLOB="0000000003120100500012800b000100627269646765000040000280080005000100000006002700000000000800010015000800050025000000000008000400000000000c002e00"], 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x40) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x9, &(0x7f0000000700)=0x9, 0x4) r10 = socket$inet6(0xa, 0x800, 0x3a) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x300000, 0x6) setsockopt$inet6_int(r10, 0x29, 0x4e, 0x0, 0x0) 4.394292899s ago: executing program 1 (id=260): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) (async) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ff7000/0x2000)=nil) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/45) (async) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/45) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x4, 0x0, 0x4, 0x0, 0x4002}) 3.842666592s ago: executing program 1 (id=261): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) getrlimit(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$binderfs(0x0, &(0x7f00000023c0)='./binderfs\x00', &(0x7f0000002400), 0x4000, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = creat(&(0x7f0000000200)='./file0\x00', 0x0) close(r4) (async) inotify_init() (async) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x402, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1abc100000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) (async) socket$inet_mptcp(0x2, 0x1, 0x106) (async) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, 0x0, 0xfd4b) (async) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x480, 0x28000}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x3}]}, 0x54}}, 0x0) (async) r9 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r9, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x80000000}, 0xc) r10 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r10, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x80000020}, 0xc) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x48, 0x10, 0x1, 0x0, 0x10000018, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1a}, {0x4, 0x1b}}]}]}, 0x48}}, 0x0) 3.566735247s ago: executing program 2 (id=262): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r3 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$L2TP_CMD_TUNNEL_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x325, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="ddff00"], &(0x7f0000000300)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r7}, 0x10) r8 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r8, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x4e23, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f0000000040), 0x0) r10 = socket$inet6_udp(0xa, 0x2, 0x0) r11 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r11, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r10, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) r12 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r12, 0x7b3, 0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 3.384786601s ago: executing program 3 (id=263): syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) close(0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000300)=0x9, 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(0xffffffffffffffff, 0x80045505, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r4, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x5b84, 0xc0, 0xf, 0xfffffffffffffffd, 0x9, 0xad, 0x0, 0xdb}) r5 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi1\x00', 0x2180, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, &(0x7f0000000280)={'pcl818\x00', [0x2f00, 0x5, 0x3, 0x2, 0x0, 0x1, 0x1, 0x9, 0xffe, 0x1, 0xc, 0x1, 0x4, 0x4, 0xffff, 0x6, 0xffffffa7, 0x40000009, 0x832, 0x30000, 0x2003ff, 0x1, 0x800, 0xe2df, 0x2, 0x1, 0x80, 0x3, 0x4, 0x7, 0x70f]}) ioctl$SNDCTL_SYNTH_INFO(r4, 0xc08c5102, &(0x7f0000000440)={"d8932fb7a7a1bff4a35b330048188148af6b9e5ed435789343e5c9426b06", 0xa7, 0x0, 0x0, 0x4, 0x1, 0x7, 0x6, 0x0, [0x7, 0x3, 0x0, 0x9, 0x3, 0x3, 0x9, 0x9, 0xd, 0x3, 0xa0000, 0x2, 0x7, 0x7, 0x87, 0xe88f, 0x0, 0x10001, 0xc]}) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r6) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f0000000000)=ANY=[@ANYRES16=r3], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r7, r8}, 0x10) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80840, 0x0) ioctl$KVM_GET_MSRS_sys(r9, 0xc008ae88, &(0x7f0000000340)={0x1, 0x0, [{0x9d1, 0x0, 0x6}]}) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x541b, 0x0) 3.309262596s ago: executing program 0 (id=264): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000b32000/0x4000)=nil, 0x4000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x80) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) msgsnd(0x0, &(0x7f0000000d00)=ANY=[@ANYRES8], 0x401, 0x0) sync() mkdir(&(0x7f0000000040)='./file1\x00', 0x0) ioprio_set$pid(0x3, 0x0, 0x4000) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x40) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r4, &(0x7f0000000040)={0x23, 0x14}, 0x10) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r5, &(0x7f0000000040)={0x23, 0x4, 0x2}, 0x10) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0xff, 0x55, 0x9}]}) close_range(r6, r3, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 3.271888857s ago: executing program 1 (id=265): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r1 = socket(0x1f, 0x3, 0x102) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000066000000004b64ffec850000006d000000c50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x5) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f00000007c0)={0x0, @bt={0xa8c, 0x870, 0x1, 0x2, 0xd59f82, 0x19f5, 0x4, 0xb, 0x0, 0x3, 0x27fd, 0x2800, 0x440, 0x3, 0xd, 0x0, {0x45, 0x80}, 0xcd, 0x3}}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder0\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, 0x0) setsockopt$inet_int(r1, 0x0, 0x3, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r0, 0x0, 0x82) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r8, 0x0) readlinkat(r8, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000020700c0df000000000000109022400010000f000a47ccd4e9cad90caff7f46218b7570d61b0400000105000200092102008060c080b009058103000000ec13"], 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x4b) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) close_range(r9, 0xffffffffffffffff, 0x100000000000000) 2.036097275s ago: executing program 0 (id=266): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) pipe2$9p(&(0x7f00000001c0), 0x80980) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000400)=""/253, 0xfd}], 0x1, &(0x7f0000000500)=""/88, 0x58}, 0x40000009}], 0x1, 0x10303, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) close(0xffffffffffffffff) socket$pptp(0x18, 0x1, 0x2) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) r2 = fsopen(&(0x7f00000003c0)='omfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x8) link(0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x161042, 0x0) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0x6, &(0x7f0000000140)={0x20008, 0x10000000000000}, 0x0) sched_setscheduler(0x0, 0x1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) 2.025465718s ago: executing program 2 (id=267): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @thr={&(0x7f00000001c0)="af64e9702ed9b281e944cbe14ecb923c277a829a4e8ca488cbf810d32659ee3e5bf17cbd59a3f5de1406a682fcaebab442889c559b1a0cda6a0924ef3e7bba7fef9d42f279200d91c3b7bc2b7cae0e00a75ce031ea5a9b850e677ad1cf05e87a6f0a4955a081acb2569597c6cc67a8764f19cd3fb027f82ca98c974441d8b487a2e8e68f700ebb1c337513ae18876c128ef8292b2223209874e319e7228e70d7b23de433843730cc00d5b713850049cef1f578d62c14a6817ec063104d52b16788e3a8aa1fb388b4c2184b05713fd6bdfc738f5098fe92ddc396914b698910f28c21323666d38f9a45b71143f61305dec8975581e812", &(0x7f00000002c0)="4bbc7f45b06a0d33b92defbdc99aed47ac42afc125986487e02c0744d5d62dbaa4a7a217dca767a4511e365bbc15c88ae745527f883b687c1ad6c024d369324cca37cd125270d33f45bd669e3d768c6fb6f6c5fcbac0ae3b4977f98c4ef0de7ecd4d567d48cf4c8c5e64cace34c6a5211c4a88334395ea6bdd221c2549a4b7baa6f8fc22cb2a0d30a88d26dd89b0ce6f3c51bf3867ba854d5378bda85f335f7e9b9a62902fc58d01b13029eb4653ab5beddffa67e30fbdad7af46ec0175aea80cd997c8b3ff8147c7e8f0803e9289d"}}, &(0x7f0000bbdffc)) capset(&(0x7f0000000080)={0x20071026, r0}, &(0x7f00000000c0)={0xb443, 0xfffffffa, 0x3, 0x5, 0xaef8}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x10004, 0x5}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r2}, 0x10) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f00000007c0)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109021b0001000000000904080001030000000905", @ANYBLOB="8fcf431ba9297b662e320e5714b8ea9e92ab9b183df99342993246d96c68cc1eb352a6ae4fdc45c85695ca373776e4e2aaaf00587690f727a474f6481cf6c3339f8964fbba48d7162f9f539db97cda2f37d05b14442a4831f24d82c0a4e150ee70238824f7f0ac4bb90faf1191c08f1f4d097a651868ab0dd547587c555e931ecd8638dece02bf610783bad876820858e0a2b7775229e2c71111ae4fcfe49204c10e0a214fa54b24b07c", @ANYRESOCT=0x0, @ANYBLOB="f949c70242ec51f40461a4d81eaee66d6bc27b853b96b4768f6e4a1815517e0ae504d1db5a8da9ab04f0e9c872e555ad093c02b59a0615758bd0ce83f5b7291d1c5cb60f298cfc6b70ba9afd2e8c97886cc598d5054715c391c5d51aeb6b7736b9eb8e78cc08afe3584b46fdce3406d983a5933654aa3386d05ffec9c621397f7c4a54e02cb003ceadb3d77858c29c5f", @ANYRES32=r2, @ANYRESDEC=r3, @ANYRESDEC=r1], 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_usb_control_io$cdc_ncm(r4, 0x0, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000003c0), 0x4) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)={0xcf, [0xa2, 0x5], 0x81}, 0x10) ioctl$KIOCSOUND(r5, 0x4b2f, 0x4) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x3, 0x3, 0x4e, @dev={0xfe, 0x80, '\x00', 0x1d}, @mcast1, 0x10, 0x7, 0x4, 0x4}}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$KDGKBMETA(r8, 0x4b62, &(0x7f0000000180)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000680)={'syztnl1\x00', 0x0}) 1.72867843s ago: executing program 4 (id=268): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000008c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={""/10, ""/2, @broadcast}}}, &(0x7f0000000040)=0xe8) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x8, &(0x7f0000000440)={[], [{@uid_eq={'uid', 0x3d, r1}}, {@fowner_gt={'fowner>', r1}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@euid_eq={'euid', 0x3d, r1}}, {@context={'context', 0x3d, 'root'}}]}) 1.605391115s ago: executing program 4 (id=269): open(&(0x7f0000000280)='.\x00', 0x2000, 0x0) open(&(0x7f0000000040)='.\x00', 0x115180, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x4) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x8d, 0x3, 0x0, 0x8, 0x1, 0x1, 0x0, 0x8000000006, 0x4, 0x7ff}, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x8, 0x40) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000580)}, {&(0x7f0000000240)='N', 0x1}, {&(0x7f0000000840)="a6ec9b2a0d6c6a29429d05dc0ee0474b30d8c33c8c436714e6210772e4821c7b7c19ecdbf91ce3a9519eaed14520788a1ac83656861855443a3a27d5273a142390137ed0b4a1ef44852ef236fa66d81cfe3d2eb2e92a67835817fe3c35f6c4d2083eeef1e0e656c2678a7748158fc54fa58ae68f00fe3c9dc93a079c3a13a26b8030d32ac27f9cfa5cf7a7212964a695444a234363bdac73746b60061da408ba9b83555a3497df134ee507ae957bd71f316b539bf692e02afab4949bcff60d6f16afdffd797fd771fcec1b74e5e67a757ce715291be9d88ad8e634bf1a79f7582ae06b7789c89d03984d8488d5f4119ef35d2a8910fd7520", 0xf8}], 0x3, 0x4, 0x8, 0x41) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0x6, 0x8b22, 0x0, 0x0, 0x16, 0x11, "fee8a2ab78fc979fd1e00d96072000000ba89de2b7fb0000e6a180b8785d960001000000000041eb8109af00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f422741b13103e52f400003fe2000000000000000000000000000000002000", [0x0, 0x2000000000001]}}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000005c0)={r5, 0x1ff, {0x0, 0x0, 0x0, 0x6, 0x9a5, 0x0, 0x0, 0x2, 0xc, "9f76d16b39ed8553c9a455a2d3f61f34dc4218026eba7e961cc6389be9c783e61c64ba45dd9acd2526b7bf853e9431ed58b008e855fa229d2f55a1eef5fb0c15", "ffb39190bdcb69070000000000845ff0501f48aa25b7f4fbcdfd940548274be7c8f600006000fd65bea100000000e3ffffff00", "68a4521672630ef5bb1600000000000092d267eddbc80000004000", [0x383a40da, 0x7fffffff]}}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4000000) r6 = open(&(0x7f0000000140)='./bus\x00', 0x143bc2, 0x1c0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) r7 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/card0/oss_mixer\x00', 0x80880, 0x0) fcntl$setlease(r7, 0x400, 0x2) fcntl$setlease(r6, 0x400, 0x1) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') pread64(r8, &(0x7f0000000780)=""/185, 0xb9, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) 355.053737ms ago: executing program 1 (id=270): socket$packet(0x11, 0x2, 0x300) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6, 0x50, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) (async) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) (async) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) (async) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) socket$kcm(0x2, 0xa, 0x2) write$tun(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="1c0000f50000fffffdff0000000062f856240116060000000000000000000000000000000000ff0080000000000000000000000000010003000000000000c2040000009fc910200100000000000000000000000000002b00fe20680000002e0100000000000004010407080000000000030d000000004e204e21", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="9140000590780003fe06e2d4c3d903030001040201000000416d1ea247735a4dad0f9ad35b52f512f988f23162c10e3abaf1a2cfb10f00b995d3aa448e24b363772d49fd7b4a73c9f5f434d05c70dfdb87ab8c5583811a4e9e6fb64c72ccb771275694490761d62816c0285b5a01fbf80914561891e67b24583491174d93e30b22a4ee56425990673ae3f74f0b9997e6f19ffff053a2a76d1a85eb1047c03f9e95191a3dafae25f19edf12d0272a1ea4f94b0e4deb9ab3f624d74215b3d248d33f1e21662f8ec1f91d27"], 0x14c) write$cgroup_int(r2, &(0x7f0000000000)=0x2b00, 0x12) (async) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) (async) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r4, 0x0) (async) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000240)="d2a7b3", 0x3}, {&(0x7f0000000400)="e06bd3f745", 0xfcfd}, {&(0x7f0000000500)="86e9a0d8", 0x4}, {&(0x7f00000005c0)="25062456", 0x4}], 0x4}}], 0x1, 0x4000800) (async) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x439, 0x70bd29, 0x0, {0x0, 0x0, 0x0, r7, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20048001}, 0x88c5) 145.938739ms ago: executing program 4 (id=271): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.kill\x00', 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x8013, r3, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r5, &(0x7f0000000340)=ANY=[], 0xff2e) r6 = userfaultfd(0x80001) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r7 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_exit\x00', r8}, 0x18) get_mempolicy(0x0, 0x0, 0x40, &(0x7f0000ffb000/0x2000)=nil, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000100ffff0000000000000000850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_khugepaged_scan_pmd\x00', r9}, 0x18) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x19) syz_memcpy_off$KVM_EXIT_HYPERCALL(r7, 0x20, &(0x7f0000000180)="5e73663bf4082f7c6cbecbf09d6dd7be5a06dfd64563f329c16f799d1836bfc45a7badc8faed24bb77c848723a43602d1fe0d236c062e105ec77ffd00fb243c3111dda42112650cc", 0x0, 0xfe2a) ioctl$UFFDIO_COPY(r6, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, 0x4000}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff1, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffffdf}]}, 0x38}}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000980)=@delchain={0x24, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xfff3, 0xffff}, {0x0, 0x1b}}}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 0s ago: executing program 3 (id=272): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x101, 0x8, 0x0, 0xb}, 0x0) socket$kcm(0xa, 0x5, 0x0) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000000)=ANY=[@ANYBLOB="9beb01031800000000000000000000008000000002"], 0x0, 0x1a}, 0x28) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe, 0x10000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = syz_open_procfs$pagemap(0x0, &(0x7f0000000240)) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) ioctl$PAGEMAP_SCAN(r4, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f00004fa000/0x4000)=nil, 0x0, 0x0, 0x0, 0x1c3, 0x4a, 0x1b, 0x62, 0x2e}) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000000)=ANY=[@ANYRES16=r4], 0x2c}, 0x1, 0x0, 0x0, 0x4800d}, 0x20008050) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000100)=ANY=[], 0x0) recvmmsg(r7, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0x6e1}], 0x1, 0x20, 0x0) setsockopt$sock_int(r7, 0x1, 0x28, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004500001c0000000000119078000000000000fd000000004e20000890"], 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, 0x0, 0x20000000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.102' (ED25519) to the list of known hosts. [ 55.546947][ T30] audit: type=1400 audit(1757526232.489:62): avc: denied { mounton } for pid=5831 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 55.550443][ T5831] cgroup: Unknown subsys name 'net' [ 55.569716][ T30] audit: type=1400 audit(1757526232.489:63): avc: denied { mount } for pid=5831 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.599384][ T30] audit: type=1400 audit(1757526232.549:64): avc: denied { unmount } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.773833][ T5831] cgroup: Unknown subsys name 'cpuset' [ 55.782009][ T5831] cgroup: Unknown subsys name 'rlimit' [ 55.946556][ T30] audit: type=1400 audit(1757526232.889:65): avc: denied { setattr } for pid=5831 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.978988][ T30] audit: type=1400 audit(1757526232.889:66): avc: denied { create } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.014478][ T30] audit: type=1400 audit(1757526232.889:67): avc: denied { write } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.029501][ T5835] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 56.035507][ T30] audit: type=1400 audit(1757526232.889:68): avc: denied { read } for pid=5831 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.064673][ T30] audit: type=1400 audit(1757526232.889:69): avc: denied { mounton } for pid=5831 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 56.089704][ T30] audit: type=1400 audit(1757526232.889:70): avc: denied { mount } for pid=5831 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 56.113035][ T30] audit: type=1400 audit(1757526232.949:71): avc: denied { read } for pid=5515 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 57.049456][ T5831] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 59.315231][ T5856] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 59.323105][ T5856] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 59.331818][ T5856] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 59.339400][ T5856] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 59.347247][ T5856] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 59.354826][ T5856] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 59.359463][ T5859] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 59.363520][ T5856] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 59.376205][ T5861] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 59.376362][ T5856] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 59.386470][ T5859] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 59.392193][ T5856] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 59.398115][ T5863] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 59.413318][ T5859] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 59.421629][ T5863] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 59.429291][ T5854] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 59.430685][ T5863] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 59.441072][ T5862] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 59.450687][ T5854] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 59.451575][ T5859] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 59.458982][ T5862] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 59.466807][ T5859] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 59.478728][ T5862] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 59.479071][ T5863] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 59.486899][ T5862] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 59.873184][ T5843] chnl_net:caif_netlink_parms(): no params data found [ 59.968153][ T5858] chnl_net:caif_netlink_parms(): no params data found [ 59.993200][ T5845] chnl_net:caif_netlink_parms(): no params data found [ 60.085015][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.092262][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.099533][ T5843] bridge_slave_0: entered allmulticast mode [ 60.107248][ T5843] bridge_slave_0: entered promiscuous mode [ 60.152531][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.161311][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.168596][ T5843] bridge_slave_1: entered allmulticast mode [ 60.179152][ T5843] bridge_slave_1: entered promiscuous mode [ 60.253180][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.262860][ T5847] chnl_net:caif_netlink_parms(): no params data found [ 60.280366][ T5844] chnl_net:caif_netlink_parms(): no params data found [ 60.289584][ T5858] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.296753][ T5858] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.304000][ T5858] bridge_slave_0: entered allmulticast mode [ 60.310718][ T5858] bridge_slave_0: entered promiscuous mode [ 60.319070][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.348963][ T5858] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.356599][ T5858] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.363815][ T5858] bridge_slave_1: entered allmulticast mode [ 60.370417][ T5858] bridge_slave_1: entered promiscuous mode [ 60.397282][ T5845] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.404431][ T5845] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.412008][ T5845] bridge_slave_0: entered allmulticast mode [ 60.418648][ T5845] bridge_slave_0: entered promiscuous mode [ 60.449769][ T5843] team0: Port device team_slave_0 added [ 60.455913][ T5845] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.463154][ T5845] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.470258][ T5845] bridge_slave_1: entered allmulticast mode [ 60.476998][ T5845] bridge_slave_1: entered promiscuous mode [ 60.498810][ T5843] team0: Port device team_slave_1 added [ 60.526505][ T5858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.549899][ T5845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.562695][ T5845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.576212][ T5858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.634863][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.642056][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.668806][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.689417][ T5844] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.696629][ T5844] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.704029][ T5844] bridge_slave_0: entered allmulticast mode [ 60.710637][ T5844] bridge_slave_0: entered promiscuous mode [ 60.733830][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.740789][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.767026][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.778932][ T5845] team0: Port device team_slave_0 added [ 60.785313][ T5844] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.793291][ T5844] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.800473][ T5844] bridge_slave_1: entered allmulticast mode [ 60.807296][ T5844] bridge_slave_1: entered promiscuous mode [ 60.814608][ T5858] team0: Port device team_slave_0 added [ 60.830082][ T5847] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.837513][ T5847] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.845046][ T5847] bridge_slave_0: entered allmulticast mode [ 60.852208][ T5847] bridge_slave_0: entered promiscuous mode [ 60.867528][ T5845] team0: Port device team_slave_1 added [ 60.892775][ T5858] team0: Port device team_slave_1 added [ 60.898679][ T5847] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.905871][ T5847] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.913465][ T5847] bridge_slave_1: entered allmulticast mode [ 60.920147][ T5847] bridge_slave_1: entered promiscuous mode [ 60.937567][ T5844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.978624][ T5845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.985612][ T5845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.014303][ T5845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.027228][ T5844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.052869][ T5858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.059825][ T5858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.086291][ T5858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.099126][ T5847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.115736][ T5845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.122782][ T5845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.148956][ T5845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.172576][ T5858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.179533][ T5858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.205960][ T5858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.218191][ T5847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.240811][ T5843] hsr_slave_0: entered promiscuous mode [ 61.246946][ T5843] hsr_slave_1: entered promiscuous mode [ 61.266054][ T5844] team0: Port device team_slave_0 added [ 61.299853][ T5844] team0: Port device team_slave_1 added [ 61.326251][ T5847] team0: Port device team_slave_0 added [ 61.339778][ T5845] hsr_slave_0: entered promiscuous mode [ 61.346426][ T5845] hsr_slave_1: entered promiscuous mode [ 61.353311][ T5845] debugfs: 'hsr0' already exists in 'hsr' [ 61.359083][ T5845] Cannot create hsr debugfs directory [ 61.379963][ T5844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.386959][ T5844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.412912][ T5844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.424890][ T5847] team0: Port device team_slave_1 added [ 61.431131][ T5844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.438070][ T5844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.464263][ T5844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.481919][ T5857] Bluetooth: hci3: command tx timeout [ 61.545467][ T5847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.552675][ T5847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.561159][ T5848] Bluetooth: hci0: command tx timeout [ 61.578877][ T5862] Bluetooth: hci4: command tx timeout [ 61.584593][ T5857] Bluetooth: hci2: command tx timeout [ 61.590080][ T5862] Bluetooth: hci1: command tx timeout [ 61.595771][ T5847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.619750][ T5858] hsr_slave_0: entered promiscuous mode [ 61.626347][ T5858] hsr_slave_1: entered promiscuous mode [ 61.632725][ T5858] debugfs: 'hsr0' already exists in 'hsr' [ 61.638450][ T5858] Cannot create hsr debugfs directory [ 61.656696][ T5847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.663791][ T5847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.689941][ T5847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.765052][ T5844] hsr_slave_0: entered promiscuous mode [ 61.771420][ T5844] hsr_slave_1: entered promiscuous mode [ 61.777351][ T5844] debugfs: 'hsr0' already exists in 'hsr' [ 61.783545][ T5844] Cannot create hsr debugfs directory [ 61.822788][ T5847] hsr_slave_0: entered promiscuous mode [ 61.828957][ T5847] hsr_slave_1: entered promiscuous mode [ 61.835520][ T5847] debugfs: 'hsr0' already exists in 'hsr' [ 61.841337][ T5847] Cannot create hsr debugfs directory [ 62.103793][ T5845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.120598][ T5845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 62.140390][ T5845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.159536][ T5845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.197952][ T5843] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.223940][ T5843] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.239149][ T5843] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.263297][ T5843] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 62.295824][ T5858] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.314182][ T5858] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.326193][ T5858] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.350422][ T5858] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.410651][ T5844] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.434453][ T5844] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.444811][ T5844] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 62.455784][ T5844] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 62.488167][ T5845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.549694][ T5847] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.559074][ T5847] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.570460][ T5847] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.580790][ T5847] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.605924][ T5845] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.648936][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.656182][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.669979][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.677298][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.702687][ T5858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.724798][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.764157][ T5858] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.779307][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.805505][ T5845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.823796][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.830902][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.840124][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.847209][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.867664][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.874767][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.895141][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.902307][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.949928][ T5847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.959619][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 62.959633][ T30] audit: type=1400 audit(1757526239.909:86): avc: denied { sys_module } for pid=5845 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 63.000261][ T5858] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.019475][ T5858] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.094364][ T5844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.107487][ T5847] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.139657][ T5844] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.173362][ T66] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.180494][ T66] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.199456][ T66] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.206625][ T66] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.261347][ T66] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.268494][ T66] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.280291][ T66] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.287484][ T66] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.379546][ T5845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.400876][ T5858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.477444][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.567333][ T5862] Bluetooth: hci3: command tx timeout [ 63.569471][ T5845] veth0_vlan: entered promiscuous mode [ 63.618480][ T5843] veth0_vlan: entered promiscuous mode [ 63.641384][ T5862] Bluetooth: hci1: command tx timeout [ 63.642629][ T5848] Bluetooth: hci0: command tx timeout [ 63.646797][ T5862] Bluetooth: hci2: command tx timeout [ 63.652283][ T5857] Bluetooth: hci4: command tx timeout [ 63.661542][ T5845] veth1_vlan: entered promiscuous mode [ 63.707621][ T5843] veth1_vlan: entered promiscuous mode [ 63.795027][ T5845] veth0_macvtap: entered promiscuous mode [ 63.818392][ T5845] veth1_macvtap: entered promiscuous mode [ 63.874292][ T5845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.897533][ T5843] veth0_macvtap: entered promiscuous mode [ 63.906390][ T5847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.914386][ T5858] veth0_vlan: entered promiscuous mode [ 63.923214][ T5845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.935310][ T5843] veth1_macvtap: entered promiscuous mode [ 63.964533][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.974824][ T66] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.986611][ T66] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.001053][ T5858] veth1_vlan: entered promiscuous mode [ 64.011729][ T5844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.018637][ T66] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.027673][ T66] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.045472][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.076643][ T36] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.103835][ T36] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.114918][ T36] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.136196][ T36] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.188990][ T5847] veth0_vlan: entered promiscuous mode [ 64.203840][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.204197][ T5858] veth0_macvtap: entered promiscuous mode [ 64.218132][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.226800][ T5858] veth1_macvtap: entered promiscuous mode [ 64.260679][ T5844] veth0_vlan: entered promiscuous mode [ 64.274549][ T5847] veth1_vlan: entered promiscuous mode [ 64.283587][ T5858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.309370][ T5858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.327805][ T5844] veth1_vlan: entered promiscuous mode [ 64.335624][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.348638][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.370470][ T66] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.379692][ T66] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.405350][ T30] audit: type=1400 audit(1757526241.349:87): avc: denied { mounton } for pid=5845 comm="syz-executor" path="/root/syzkaller.g1DhMD/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 64.407765][ T66] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.452449][ T66] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.456089][ T30] audit: type=1400 audit(1757526241.379:88): avc: denied { mount } for pid=5845 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 64.500366][ T30] audit: type=1400 audit(1757526241.379:89): avc: denied { mounton } for pid=5845 comm="syz-executor" path="/root/syzkaller.g1DhMD/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 64.506046][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.538574][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.545102][ T5847] veth0_macvtap: entered promiscuous mode [ 64.554675][ T5845] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 64.555309][ T30] audit: type=1400 audit(1757526241.379:90): avc: denied { mount } for pid=5845 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 64.595762][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.599283][ T5847] veth1_macvtap: entered promiscuous mode [ 64.613101][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.633609][ T30] audit: type=1400 audit(1757526241.379:91): avc: denied { mounton } for pid=5845 comm="syz-executor" path="/root/syzkaller.g1DhMD/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 64.635616][ T5844] veth0_macvtap: entered promiscuous mode [ 64.666010][ T30] audit: type=1400 audit(1757526241.389:92): avc: denied { mounton } for pid=5845 comm="syz-executor" path="/root/syzkaller.g1DhMD/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 64.709906][ T30] audit: type=1400 audit(1757526241.389:93): avc: denied { unmount } for pid=5845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 64.724800][ T5844] veth1_macvtap: entered promiscuous mode [ 64.737470][ T30] audit: type=1400 audit(1757526241.429:94): avc: denied { mounton } for pid=5845 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 64.764240][ T30] audit: type=1400 audit(1757526241.429:95): avc: denied { mount } for pid=5845 comm="syz-executor" name="/" dev="gadgetfs" ino=7100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 64.817548][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.834810][ T5847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.844483][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.857860][ T5844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.893207][ T5844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.909830][ T5847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.941216][ T2943] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.051119][ T2943] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.072760][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.082886][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.104586][ T2943] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.358081][ T2943] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.374019][ T2943] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.491323][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.501569][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 65.650640][ T5968] program syz.4.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.660122][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 65.751194][ T5862] Bluetooth: hci3: command tx timeout [ 65.751221][ T5170] Bluetooth: hci0: command tx timeout [ 65.756696][ T5862] Bluetooth: hci4: command tx timeout [ 65.762608][ T5857] Bluetooth: hci1: command tx timeout [ 65.773176][ T5848] Bluetooth: hci2: command tx timeout [ 65.809959][ T2943] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.849295][ T2943] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.861094][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 65.867080][ T2943] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.880450][ T66] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.894530][ T66] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.924472][ T5971] Zero length message leads to an empty skb [ 65.967729][ T2943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.989610][ T2943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.006317][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.042960][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.146724][ T2943] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.198648][ T2943] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.251638][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.577845][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.661987][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.681765][ T0] NOHZ tick-stop error: local softirq work is pending, handler #c2!!! [ 66.743014][ T5903] Process accounting resumed [ 66.749555][ T5903] Process accounting resumed [ 66.784836][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 66.834702][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.995873][ T5989] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 67.068264][ T5990] input: syz0 as /devices/virtual/input/input5 [ 67.084480][ T5989] openvswitch: netlink: nsh attribute has unmatched MD type 0. [ 67.092938][ T5989] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 67.801297][ T5848] Bluetooth: hci2: command tx timeout [ 67.807358][ T5857] Bluetooth: hci1: command tx timeout [ 67.811311][ T5863] Bluetooth: hci0: command tx timeout [ 67.813378][ T5170] Bluetooth: hci4: command tx timeout [ 67.818182][ T5862] Bluetooth: hci3: command tx timeout [ 68.049470][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 68.049486][ T30] audit: type=1400 audit(1757526244.989:147): avc: denied { create } for pid=5995 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.168639][ T30] audit: type=1400 audit(1757526244.989:148): avc: denied { ioctl } for pid=5995 comm="syz.0.8" path="socket:[9073]" dev="sockfs" ino=9073 ioctlcmd=0x8910 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 68.264808][ T30] audit: type=1400 audit(1757526245.069:149): avc: denied { create } for pid=5995 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 68.295940][ T30] audit: type=1400 audit(1757526245.079:150): avc: denied { setopt } for pid=5995 comm="syz.0.8" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 68.323383][ T30] audit: type=1400 audit(1757526245.109:151): avc: denied { shutdown } for pid=6006 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.369657][ T30] audit: type=1400 audit(1757526245.109:152): avc: denied { create } for pid=6006 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.396963][ T6014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.410899][ T6014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.425180][ T30] audit: type=1400 audit(1757526245.109:153): avc: denied { connect } for pid=6006 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 68.447800][ T30] audit: type=1400 audit(1757526245.109:154): avc: denied { getopt } for pid=6006 comm="syz.2.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.470763][ T30] audit: type=1400 audit(1757526245.289:155): avc: denied { append } for pid=6004 comm="syz.1.10" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 68.522304][ T30] audit: type=1400 audit(1757526245.289:156): avc: denied { read write } for pid=6004 comm="syz.1.10" name="video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 68.681700][ T5883] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 68.957076][ T5883] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 69.041037][ T5883] usb 3-1: config 0 has no interface number 0 [ 69.057512][ T5883] usb 3-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 69.078044][ T5883] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.110241][ T5883] usb 3-1: Product: syz [ 69.150175][ T5883] usb 3-1: Manufacturer: syz [ 69.162539][ T5883] usb 3-1: SerialNumber: syz [ 69.295338][ T5883] usb 3-1: config 0 descriptor?? [ 69.404530][ T6027] netlink: 68 bytes leftover after parsing attributes in process `syz.0.15'. [ 69.416595][ T6027] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.442651][ T6025] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14'. [ 69.513126][ T5883] usb 3-1: Firmware version (0.0) predates our first public release. [ 69.524225][ T6025] syz.1.14 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 69.548440][ T5883] usb 3-1: Please update to version 0.2 or newer [ 69.591349][ T5883] usb 3-1: Firmware: build [ 69.619317][ T6034] netlink: 'syz.3.18': attribute type 1 has an invalid length. [ 70.379083][ T3590] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 70.632840][ T6052] I/O error, dev loop1, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 70.670927][ T6052] overlayfs: overlapping lowerdir path [ 70.799535][ T5883] usb 3-1: USB disconnect, device number 2 [ 71.007917][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.015729][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.052554][ T6051] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 71.753284][ T6051] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 71.833385][ T6051] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 71.945963][ T6051] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 72.011155][ T6066] netlink: 14 bytes leftover after parsing attributes in process `syz.2.20'. [ 72.061148][ T6051] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 72.101573][ T6067] evm: overlay not supported [ 72.156393][ T6051] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 72.220763][ T6051] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 72.243589][ T6051] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 72.300097][ T6051] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 72.637457][ T6051] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 72.643726][ T6051] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 72.660872][ T6051] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 72.730097][ T6073] binder: 6071:6073 unknown command 0 [ 72.735721][ T6073] binder: 6071:6073 ioctl c0306201 200000004a40 returned -22 [ 72.921117][ T5170] Bluetooth: hci1: command 0x0c1a tx timeout [ 72.980021][ T6051] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 73.012389][ T6051] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 73.141684][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 73.141700][ T30] audit: type=1400 audit(1757526250.079:206): avc: denied { create } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.421330][ T30] audit: type=1400 audit(1757526250.079:207): avc: denied { setopt } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.537277][ T30] audit: type=1400 audit(1757526250.079:208): avc: denied { write } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 73.624553][ T30] audit: type=1400 audit(1757526250.159:209): avc: denied { create } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.652281][ T6051] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 73.667552][ T30] audit: type=1400 audit(1757526250.159:210): avc: denied { write } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.699742][ T30] audit: type=1400 audit(1757526250.159:211): avc: denied { setopt } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.719221][ T30] audit: type=1400 audit(1757526250.159:212): avc: denied { read } for pid=6076 comm="syz.0.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.719617][ T6084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.25'. [ 73.738401][ T30] audit: type=1400 audit(1757526250.639:213): avc: denied { connect } for pid=6081 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 73.825583][ T6087] netlink: 40 bytes leftover after parsing attributes in process `syz.0.27'. [ 73.915101][ T6066] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.946982][ T6066] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.971768][ T6066] bond0 (unregistering): Released all slaves [ 74.030406][ T5170] Bluetooth: hci2: command 0x0c1a tx timeout [ 74.111120][ T5849] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.149975][ T30] audit: type=1400 audit(1757526251.089:214): avc: denied { create } for pid=6089 comm="syz.3.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 74.202658][ T5903] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 74.244193][ T30] audit: type=1400 audit(1757526251.089:215): avc: denied { connect } for pid=6089 comm="syz.3.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 74.272263][ T5849] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 74.281069][ T5170] Bluetooth: hci0: command 0x0c1a tx timeout [ 74.305500][ T5849] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 74.318143][ T5849] usb 1-1: config 220 has no interface number 2 [ 74.327308][ T5849] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 74.343736][ T5849] usb 1-1: config 220 interface 0 has no altsetting 0 [ 74.354003][ T5849] usb 1-1: config 220 interface 76 has no altsetting 0 [ 74.366469][ T5849] usb 1-1: config 220 interface 1 has no altsetting 0 [ 74.375544][ T5903] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 74.387472][ T5903] usb 3-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 74.407507][ T5849] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 74.418496][ T5849] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.437622][ T5903] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 74.456453][ T6102] netlink: 16 bytes leftover after parsing attributes in process `syz.4.30'. [ 74.465574][ T5849] usb 1-1: Product: syz [ 74.465609][ T5849] usb 1-1: Manufacturer: syz [ 74.465624][ T5849] usb 1-1: SerialNumber: syz [ 74.544749][ T6102] mmap: syz.4.30 (6102) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 74.567596][ T5903] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 74.577165][ T5903] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.636806][ T5903] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 74.686180][ T5170] Bluetooth: hci3: command 0x0c1a tx timeout [ 74.759243][ T6087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.793229][ T6087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.902178][ T5849] usb 1-1: selecting invalid altsetting 0 [ 74.917748][ T5849] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 74.960575][ T5849] usb 1-1: No valid video chain found. [ 75.001477][ T5170] Bluetooth: hci4: command 0x0c1a tx timeout [ 75.001482][ T5848] Bluetooth: hci1: command 0x0c1a tx timeout [ 75.022617][ T5849] usb 1-1: selecting invalid altsetting 0 [ 75.041030][ T5849] usbtest 1-1:220.1: probe with driver usbtest failed with error -22 [ 75.058526][ T5903] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -2 [ 75.083007][ T5849] usb 1-1: USB disconnect, device number 2 [ 75.089152][ T5903] usb 3-1: USB disconnect, device number 3 [ 75.150085][ T6115] netlink: 4 bytes leftover after parsing attributes in process `syz.2.34'. [ 75.226405][ T6115] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 75.345134][ T6123] 9pnet_virtio: no channels available for device 127.0.0.1 [ 75.451074][ T78] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 75.643017][ T78] usb 2-1: not running at top speed; connect to a high speed hub [ 75.661100][ T78] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 75.672812][ T6135] warning: `syz.0.38' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 75.731564][ T78] usb 2-1: config 0 has no interfaces? [ 75.757977][ T78] usb 2-1: New USB device found, idVendor=03f0, idProduct=201d, bcdDevice=af.93 [ 75.775076][ T78] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.783693][ T78] usb 2-1: Product: 䫫ᘞ⸾ﱽ롨Ủ䃰뗯嗖 [ 75.789950][ T78] usb 2-1: Manufacturer: ᐊ [ 75.795881][ T78] usb 2-1: SerialNumber: syz [ 75.806335][ T78] usb 2-1: config 0 descriptor?? [ 75.936059][ T5849] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 76.347036][ T5848] Bluetooth: hci2: command 0x0c1a tx timeout [ 76.360631][ T5903] usb 2-1: USB disconnect, device number 2 [ 76.371024][ T5848] Bluetooth: hci0: command 0x0c1a tx timeout [ 76.547964][ T5849] usb 1-1: Using ep0 maxpacket: 16 [ 76.566374][ T5849] usb 1-1: no configurations [ 76.579748][ T5849] usb 1-1: can't read configurations, error -22 [ 76.731705][ T5849] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 76.819093][ T5848] Bluetooth: hci3: command 0x0c1a tx timeout [ 76.989350][ T6159] Bluetooth: MGMT ver 1.23 [ 76.999639][ T6158] netlink: 4 bytes leftover after parsing attributes in process `syz.3.43'. [ 77.043295][ T5849] usb 1-1: Using ep0 maxpacket: 16 [ 77.058208][ T5849] usb 1-1: no configurations [ 77.114689][ T5848] Bluetooth: hci4: command 0x0c1a tx timeout [ 77.129623][ T5848] Bluetooth: hci1: command 0x0c1a tx timeout [ 77.186922][ T5849] usb 1-1: can't read configurations, error -22 [ 77.364432][ T5849] usb usb1-port1: attempt power cycle [ 77.815596][ T6199] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 77.830233][ T6199] IPVS: set_ctl: invalid protocol: 50 0.0.0.0:20002 [ 77.901049][ T5849] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 77.929402][ T5849] usb 1-1: Using ep0 maxpacket: 16 [ 78.016985][ T5849] usb 1-1: no configurations [ 78.025627][ T5849] usb 1-1: can't read configurations, error -22 [ 78.144129][ T6206] netlink: 4 bytes leftover after parsing attributes in process `syz.3.45'. [ 78.153898][ T6206] bridge_slave_1: left allmulticast mode [ 78.160330][ T6206] bridge_slave_1: left promiscuous mode [ 78.166903][ T6206] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.377566][ T5848] Bluetooth: hci2: command 0x0c1a tx timeout [ 78.445746][ T5848] Bluetooth: hci0: command 0x0c1a tx timeout [ 78.471080][ T5849] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 78.497418][ T5849] usb 1-1: Using ep0 maxpacket: 16 [ 78.504580][ T5849] usb 1-1: no configurations [ 78.509190][ T5849] usb 1-1: can't read configurations, error -22 [ 78.518627][ T6206] bridge_slave_0: left allmulticast mode [ 78.524363][ T5849] usb usb1-port1: unable to enumerate USB device [ 78.794318][ T30] kauditd_printk_skb: 58 callbacks suppressed [ 78.794328][ T30] audit: type=1400 audit(1757526255.739:274): avc: denied { create } for pid=6215 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 78.819960][ T6206] bridge_slave_0: left promiscuous mode [ 78.828196][ T6206] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.848031][ T5848] Bluetooth: hci3: command 0x0c1a tx timeout [ 79.161219][ T5848] Bluetooth: hci4: command 0x0c1a tx timeout [ 79.192174][ T30] audit: type=1400 audit(1757526255.789:275): avc: denied { append } for pid=6215 comm="syz.2.50" name="cec0" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 79.361480][ T30] audit: type=1400 audit(1757526256.089:276): avc: denied { write } for pid=6215 comm="syz.2.50" path="socket:[9430]" dev="sockfs" ino=9430 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 79.391819][ T30] audit: type=1400 audit(1757526256.159:277): avc: denied { bind } for pid=6215 comm="syz.2.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 79.412253][ T30] audit: type=1400 audit(1757526256.179:278): avc: denied { ioctl } for pid=6215 comm="syz.2.50" path="socket:[9430]" dev="sockfs" ino=9430 ioctlcmd=0x89ee scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 80.470862][ T6228] binder: 6210:6228 unknown command 0 [ 80.477186][ T6228] binder: 6210:6228 ioctl c0306201 200000004a40 returned -22 [ 81.006185][ T30] audit: type=1400 audit(1757526257.889:279): avc: denied { mounton } for pid=6212 comm="syz.0.48" path="/8/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 81.392634][ T9] cfg80211: failed to load regulatory.db [ 81.509570][ T6231] bpf: Bad value for 'uid' [ 81.551188][ T30] audit: type=1400 audit(1757526258.449:280): avc: denied { mounton } for pid=6230 comm="syz.3.53" path="/8/file0" dev="tmpfs" ino=58 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 81.676769][ T6232] mkiss: ax0: crc mode is auto. [ 81.832082][ T6238] GUP no longer grows the stack in syz.3.53 (6238): 200000004000-20000000a000 (200000002000) [ 81.842940][ T6238] CPU: 1 UID: 0 PID: 6238 Comm: syz.3.53 Not tainted syzkaller #0 PREEMPT(full) [ 81.842966][ T6238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 81.842977][ T6238] Call Trace: [ 81.842983][ T6238] [ 81.842990][ T6238] dump_stack_lvl+0x16c/0x1f0 [ 81.843021][ T6238] gup_vma_lookup+0x1d2/0x220 [ 81.843046][ T6238] __get_user_pages+0x243/0x34a0 [ 81.843073][ T6238] ? lockdep_hardirqs_on+0x7c/0x110 [ 81.843102][ T6238] ? __pfx___get_user_pages+0x10/0x10 [ 81.843135][ T6238] get_user_pages_remote+0x243/0xab0 [ 81.843159][ T6238] ? mas_parent_gap+0x6f0/0x7b0 [ 81.843185][ T6238] ? __pfx_get_user_pages_remote+0x10/0x10 [ 81.843214][ T6238] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 81.843246][ T6238] __access_remote_vm+0x24d/0x850 [ 81.843274][ T6238] ? __pfx___access_remote_vm+0x10/0x10 [ 81.843303][ T6238] proc_pid_cmdline_read+0x4de/0x8e0 [ 81.843327][ T6238] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 81.843351][ T6238] ? rw_verify_area+0xcf/0x6c0 [ 81.843380][ T6238] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 81.843400][ T6238] vfs_readv+0x5be/0x8b0 [ 81.843424][ T6238] ? __pfx_vfs_readv+0x10/0x10 [ 81.843461][ T6238] ? __fget_files+0x20e/0x3c0 [ 81.843488][ T6238] ? do_preadv+0x1a6/0x270 [ 81.843503][ T6238] do_preadv+0x1a6/0x270 [ 81.843520][ T6238] ? __pfx_do_preadv+0x10/0x10 [ 81.843536][ T6238] ? __x64_sys_preadv+0x11/0x100 [ 81.843556][ T6238] ? __x64_sys_preadv+0x53/0x100 [ 81.843579][ T6238] do_syscall_64+0xcd/0x4c0 [ 81.843604][ T6238] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.843622][ T6238] RIP: 0033:0x7fe81438eba9 [ 81.843637][ T6238] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.843654][ T6238] RSP: 002b:00007fe815138038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 81.843672][ T6238] RAX: ffffffffffffffda RBX: 00007fe8145d6180 RCX: 00007fe81438eba9 [ 81.843684][ T6238] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 000000000000000c [ 81.843694][ T6238] RBP: 00007fe814411e19 R08: 0000000000000000 R09: 0000000000000000 [ 81.843704][ T6238] R10: 0000000000000300 R11: 0000000000000246 R12: 0000000000000000 [ 81.843714][ T6238] R13: 00007fe8145d6218 R14: 00007fe8145d6180 R15: 00007ffd680934b8 [ 81.843738][ T6238] [ 82.105967][ T30] audit: type=1400 audit(1757526258.649:281): avc: denied { read } for pid=5515 comm="dhcpcd" name="n101" dev="tmpfs" ino=2165 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 82.127780][ T30] audit: type=1400 audit(1757526258.649:282): avc: denied { open } for pid=5515 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=2165 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 82.154763][ T30] audit: type=1400 audit(1757526258.649:283): avc: denied { getattr } for pid=5515 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=2165 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.117344][ T6252] kthread_run failed with err -4 [ 83.191148][ T1206] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 83.269679][ T6256] netlink: 'syz.2.58': attribute type 10 has an invalid length. [ 83.342140][ T6256] batman_adv: batadv0: Adding interface: wlan0 [ 83.344548][ T6259] syz.0.57 uses obsolete (PF_INET,SOCK_PACKET) [ 83.368856][ T6256] batman_adv: batadv0: The MTU of interface wlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.666937][ T6256] batman_adv: batadv0: Interface activated: wlan0 [ 83.671816][ T1206] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 83.692932][ T1206] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.711227][ T5910] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 83.728757][ T1206] usb 5-1: Product: syz [ 83.739456][ T1206] usb 5-1: Manufacturer: syz [ 83.754998][ T1206] usb 5-1: SerialNumber: syz [ 83.783518][ T1206] usb 5-1: config 0 descriptor?? [ 83.945520][ T5910] usb 4-1: device descriptor read/64, error -71 [ 84.091050][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 84.091083][ T30] audit: type=1400 audit(1757526261.009:288): avc: denied { create } for pid=6270 comm="syz.1.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 84.263788][ T5910] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 84.356659][ T1206] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 84.388949][ T30] audit: type=1400 audit(1757526261.019:289): avc: denied { ioctl } for pid=6270 comm="syz.1.60" path="socket:[9570]" dev="sockfs" ino=9570 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 84.471136][ T5903] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 84.501045][ T5910] usb 4-1: device descriptor read/64, error -71 [ 84.535223][ T6278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 84.552907][ T6278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 84.569511][ T30] audit: type=1326 audit(1757526261.509:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6242 comm="syz.4.55" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f54b558eba9 code=0x0 [ 84.612055][ T5903] usb 3-1: device descriptor read/64, error -71 [ 84.624205][ T5910] usb usb4-port1: attempt power cycle [ 84.775001][ T30] audit: type=1400 audit(1757526261.719:291): avc: denied { getopt } for pid=6280 comm="syz.1.63" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 84.851744][ T5903] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 84.992583][ T5910] usb 4-1: new full-speed USB device number 4 using dummy_hcd [ 85.001115][ T5903] usb 3-1: device descriptor read/64, error -71 [ 85.011877][ T5910] usb 4-1: device descriptor read/8, error -71 [ 85.131531][ T5903] usb usb3-port1: attempt power cycle [ 85.262163][ T5910] usb 4-1: new full-speed USB device number 5 using dummy_hcd [ 85.569884][ T5910] usb 4-1: device descriptor read/8, error -71 [ 85.610245][ T6288] binder: 6287:6288 unknown command 0 [ 85.615705][ T6288] binder: 6287:6288 ioctl c0306201 200000004a40 returned -22 [ 85.631646][ T5903] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 85.669097][ T6293] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.689762][ T5910] usb usb4-port1: unable to enumerate USB device [ 85.733903][ T5903] usb 3-1: device descriptor read/8, error -71 [ 85.843000][ T30] audit: type=1400 audit(1757526262.779:292): avc: denied { map } for pid=6295 comm="syz.0.67" path="/13/file0" dev="tmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.922332][ T30] audit: type=1400 audit(1757526262.779:293): avc: denied { ioctl } for pid=6295 comm="syz.0.67" path="socket:[8050]" dev="sockfs" ino=8050 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.991169][ T5903] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 86.063317][ T30] audit: type=1400 audit(1757526262.839:294): avc: denied { read write } for pid=6292 comm="syz.3.66" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 86.086775][ T30] audit: type=1400 audit(1757526262.839:295): avc: denied { open } for pid=6292 comm="syz.3.66" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 86.119832][ T5903] usb 3-1: device descriptor read/8, error -71 [ 86.149280][ T30] audit: type=1400 audit(1757526262.839:296): avc: denied { map } for pid=6292 comm="syz.3.66" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 86.253583][ T5903] usb usb3-port1: unable to enumerate USB device [ 86.279483][ T30] audit: type=1400 audit(1757526262.839:297): avc: denied { execute } for pid=6292 comm="syz.3.66" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 86.601076][ T6305] netlink: 48 bytes leftover after parsing attributes in process `syz.0.69'. [ 86.846467][ T1206] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -32 [ 87.485491][ T1206] usb 5-1: USB disconnect, device number 2 [ 87.604167][ T6319] fuse: Bad value for 'user_id' [ 87.609130][ T6319] fuse: Bad value for 'user_id' [ 87.877846][ T6323] netlink: 4 bytes leftover after parsing attributes in process `syz.4.73'. [ 87.889640][ T6323] chnl_net:caif_netlink_parms(): no params data found [ 88.271350][ T9] usb 4-1: new low-speed USB device number 6 using dummy_hcd [ 88.435374][ T9] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 88.443632][ T9] usb 4-1: config 0 has no interface number 0 [ 88.449794][ T9] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 88.473019][ T9] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 88.518496][ T9] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 88.603682][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.626929][ T9] usb 4-1: config 0 descriptor?? [ 88.640762][ T6319] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 88.657017][ T9] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 88.861556][ T9] usb 4-1: USB disconnect, device number 6 [ 88.891027][ T5849] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 89.073653][ T5849] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 89.105441][ T5849] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 89.204820][ T6346] binder: BINDER_SET_CONTEXT_MGR already set [ 89.214314][ T6346] binder: 6344:6346 ioctl 4018620d 200000004a80 returned -16 [ 89.251031][ T6346] binder: 6344:6346 unknown command 0 [ 89.257344][ T6346] binder: 6344:6346 ioctl c0306201 200000004a40 returned -22 [ 89.410006][ T5849] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.450160][ T5849] usb 2-1: config 0 descriptor?? [ 89.466222][ T5849] pwc: Askey VC010 type 2 USB webcam detected. [ 89.736148][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 89.736163][ T30] audit: type=1400 audit(1757526266.679:307): avc: denied { read write } for pid=6349 comm="syz.4.82" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 89.826019][ T30] audit: type=1400 audit(1757526266.709:308): avc: denied { open } for pid=6349 comm="syz.4.82" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 89.870689][ T5849] pwc: recv_control_msg error -32 req 02 val 2b00 [ 89.892722][ T5849] pwc: recv_control_msg error -32 req 02 val 2700 [ 89.921174][ T5849] pwc: recv_control_msg error -32 req 02 val 2c00 [ 89.935397][ T5849] pwc: recv_control_msg error -32 req 04 val 1000 [ 89.958757][ T5849] pwc: recv_control_msg error -32 req 04 val 1300 [ 89.995864][ T5849] pwc: recv_control_msg error -32 req 04 val 1400 [ 90.022007][ T5849] pwc: recv_control_msg error -32 req 02 val 2000 [ 90.040445][ T5849] pwc: recv_control_msg error -32 req 02 val 2100 [ 90.061940][ T5849] pwc: recv_control_msg error -32 req 04 val 1500 [ 90.070901][ T6335] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 90.103998][ T6335] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 90.141901][ T5849] pwc: recv_control_msg error -32 req 02 val 2500 [ 90.162166][ T5849] pwc: recv_control_msg error -32 req 02 val 2400 [ 90.187904][ T5849] pwc: recv_control_msg error -32 req 02 val 2600 [ 90.381280][ T9] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 90.407030][ T6358] overlayfs: failed to clone upperpath [ 90.438672][ T6335] capability: warning: `syz.1.78' uses deprecated v2 capabilities in a way that may be insecure [ 90.440351][ T30] audit: type=1400 audit(1757526267.379:309): avc: denied { ioctl } for pid=6333 comm="syz.1.78" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 90.473745][ T5849] pwc: recv_control_msg error -71 req 02 val 2800 [ 90.497845][ T6348] trusted_key: syz.3.81 sent an empty control message without MSG_MORE. [ 90.545670][ T30] audit: type=1400 audit(1757526267.489:310): avc: denied { mounton } for pid=6349 comm="syz.4.82" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 90.568801][ T5849] pwc: recv_control_msg error -71 req 04 val 1100 [ 90.582295][ T5849] pwc: recv_control_msg error -71 req 04 val 1200 [ 90.590186][ T9] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 90.604943][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.612397][ T5849] pwc: Registered as video103. [ 90.621092][ T9] usb 1-1: Product: syz [ 90.641097][ T9] usb 1-1: Manufacturer: syz [ 90.645814][ T6359] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 90.650090][ T9] usb 1-1: SerialNumber: syz [ 90.768454][ T5849] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input6 [ 90.840927][ T5849] usb 2-1: USB disconnect, device number 3 [ 90.868850][ T6361] ======================================================= [ 90.868850][ T6361] WARNING: The mand mount option has been deprecated and [ 90.868850][ T6361] and is ignored by this kernel. Remove the mand [ 90.868850][ T6361] option from the mount to silence this warning. [ 90.868850][ T6361] ======================================================= [ 90.930861][ T9] usb 1-1: config 0 descriptor?? [ 90.974031][ T30] audit: type=1400 audit(1757526267.919:311): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 91.198987][ T6363] netlink: 'syz.3.85': attribute type 2 has an invalid length. [ 91.318318][ T9] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 91.328478][ T6361] new mount options do not match the existing superblock, will be ignored [ 91.379423][ T6367] netlink: 4 bytes leftover after parsing attributes in process `syz.1.86'. [ 91.381195][ T30] audit: type=1400 audit(1757526268.319:312): avc: denied { mount } for pid=6366 comm="syz.1.86" name="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 91.410510][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.427748][ T6367] bond0: (slave bond_slave_1): Releasing backup interface [ 91.703973][ T30] audit: type=1400 audit(1757526268.319:313): avc: denied { search } for pid=6366 comm="syz.1.86" name="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 91.725960][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.800998][ T30] audit: type=1400 audit(1757526268.319:314): avc: denied { search } for pid=6366 comm="syz.1.86" name="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 91.822940][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.876825][ T6352] netlink: 32 bytes leftover after parsing attributes in process `syz.0.83'. [ 91.899528][ T30] audit: type=1400 audit(1757526268.319:315): avc: denied { read open } for pid=6366 comm="syz.1.86" path="/" dev="configfs" ino=1125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 92.025263][ T30] audit: type=1400 audit(1757526268.359:316): avc: denied { mount } for pid=6349 comm="syz.4.82" name="/" dev="cgroup" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 92.367121][ T6380] netlink: 4 bytes leftover after parsing attributes in process `syz.3.88'. [ 92.378125][ T6380] chnl_net:caif_netlink_parms(): no params data found [ 93.412059][ T9] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -110 [ 94.554872][ T78] usb 1-1: USB disconnect, device number 7 [ 94.691036][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 94.844738][ T6403] netlink: 4 bytes leftover after parsing attributes in process `syz.3.93'. [ 94.885092][ T9] usb 5-1: New USB device found, idVendor=055f, idProduct=c420, bcdDevice=6a.33 [ 94.991043][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.046781][ T9] usb 5-1: config 0 descriptor?? [ 95.072895][ T9] gspca_main: sunplus-2.14.0 probing 055f:c420 [ 95.791120][ T5910] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 95.918530][ T6417] af_packet: tpacket_rcv: packet too big, clamped from 9920 to 4294967272. macoff=96 [ 95.985615][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 95.985625][ T30] audit: type=1400 audit(1757526272.919:319): avc: denied { ioctl } for pid=6390 comm="syz.4.92" path="socket:[9953]" dev="sockfs" ino=9953 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 96.017218][ T5910] usb 2-1: config index 0 descriptor too short (expected 60505, got 36) [ 96.049123][ T5910] usb 2-1: config 240 has too many interfaces: 192, using maximum allowed: 32 [ 96.061324][ T5910] usb 2-1: config 240 has an invalid descriptor of length 108, skipping remainder of the config [ 96.074597][ T5910] usb 2-1: config 240 has 0 interfaces, different from the descriptor's value: 192 [ 96.086534][ T5910] usb 2-1: New USB device found, idVendor=044f, idProduct=b323, bcdDevice=be.00 [ 96.096571][ T5910] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 96.117781][ T5910] usb 2-1: Manufacturer: syz [ 96.202321][ T9] gspca_sunplus: reg_w_riv err -71 [ 96.207539][ T9] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 96.230212][ T6417] netlink: set zone limit has 4 unknown bytes [ 96.234120][ T9] usb 5-1: USB disconnect, device number 3 [ 96.311817][ T5849] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 96.351306][ T30] audit: type=1400 audit(1757526273.289:320): avc: denied { connect } for pid=6429 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 96.513553][ T30] audit: type=1400 audit(1757526273.439:321): avc: denied { create } for pid=6431 comm="syz.3.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 96.520291][ T5849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.563846][ T5849] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 96.576986][ T5849] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 96.594007][ T5849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.603860][ T78] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 96.621873][ T6430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.630773][ T6430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.633863][ T5849] usb 3-1: config 0 descriptor?? [ 96.741031][ T78] usb 1-1: device descriptor read/64, error -71 [ 96.991154][ T78] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 97.145506][ T78] usb 1-1: device descriptor read/64, error -71 [ 97.161624][ T5849] pyra 0003:1E7D:2CF6.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.2-1/input0 [ 97.281559][ T78] usb usb1-port1: attempt power cycle [ 97.652451][ T78] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 97.688317][ T78] usb 1-1: device descriptor read/8, error -71 [ 98.581064][ T5910] usb 2-1: USB disconnect, device number 4 [ 98.651106][ T78] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 98.660817][ T5849] pyra 0003:1E7D:2CF6.0001: couldn't init struct pyra_device [ 98.743915][ T5849] pyra 0003:1E7D:2CF6.0001: couldn't install mouse [ 98.810322][ T6458] netlink: 'syz.1.105': attribute type 13 has an invalid length. [ 98.821127][ T6458] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 98.857281][ T6458] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 98.865829][ T6458] gretap1: entered promiscuous mode [ 98.871303][ T6458] gretap1: entered allmulticast mode [ 98.871896][ T78] usb 1-1: device descriptor read/8, error -71 [ 98.941390][ T5849] pyra 0003:1E7D:2CF6.0001: probe with driver pyra failed with error -71 [ 98.986699][ T5849] usb 3-1: USB disconnect, device number 8 [ 99.057613][ T6463] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 99.063431][ T78] usb usb1-port1: unable to enumerate USB device [ 99.164927][ T6465] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 99.218904][ T6465] overlayfs: missing 'lowerdir' [ 99.339363][ T30] audit: type=1400 audit(1757526276.279:322): avc: denied { write } for pid=6462 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 99.369368][ T30] audit: type=1400 audit(1757526276.279:323): avc: denied { nlmsg_write } for pid=6462 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 99.930441][ T30] audit: type=1400 audit(1757526276.859:324): avc: denied { unmount } for pid=5845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 100.231111][ T30] audit: type=1400 audit(1757526277.069:326): avc: denied { write } for pid=6475 comm="syz.1.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.236963][ T6484] netlink: 'syz.1.110': attribute type 10 has an invalid length. [ 100.304329][ T5849] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 100.331584][ T30] audit: type=1400 audit(1757526277.129:327): avc: denied { getopt } for pid=6475 comm="syz.1.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 100.505571][ T6484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.512937][ T30] audit: type=1400 audit(1757526276.999:325): avc: denied { map } for pid=6473 comm="syz.2.112" path="socket:[10080]" dev="sockfs" ino=10080 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 100.538871][ T6484] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 100.552666][ T30] audit: type=1400 audit(1757526277.239:328): avc: denied { read } for pid=6473 comm="syz.2.112" path="socket:[10080]" dev="sockfs" ino=10080 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 100.691216][ T1206] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 100.904798][ T1206] usb 3-1: config 0 has no interfaces? [ 100.910439][ T1206] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 100.919539][ T1206] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.939318][ T1206] usb 3-1: config 0 descriptor?? [ 101.089995][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 101.090011][ T30] audit: type=1400 audit(1757526278.029:330): avc: denied { map } for pid=6508 comm="syz.1.117" path="socket:[10189]" dev="sockfs" ino=10189 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 101.965034][ T30] audit: type=1400 audit(1757526278.029:331): avc: denied { accept } for pid=6508 comm="syz.1.117" path="socket:[10189]" dev="sockfs" ino=10189 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 101.989274][ T30] audit: type=1400 audit(1757526278.909:332): avc: denied { mounton } for pid=6473 comm="syz.2.112" path="/proc/92/task" dev="proc" ino=10094 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 102.106079][ T5849] usb 3-1: USB disconnect, device number 9 [ 102.174024][ T30] audit: type=1400 audit(1757526279.109:333): avc: denied { getopt } for pid=6470 comm="syz.0.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.303268][ T30] audit: type=1400 audit(1757526279.249:334): avc: denied { read } for pid=6526 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 102.961209][ T5910] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 103.109040][ T6550] netlink: 'syz.3.122': attribute type 10 has an invalid length. [ 103.745151][ T5910] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 103.806843][ T6550] team0: Port device netdevsim0 added [ 103.813304][ T5910] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.842062][ T5910] usb 2-1: Product: syz [ 103.886957][ T5910] usb 2-1: Manufacturer: syz [ 103.887342][ T30] audit: type=1400 audit(1757526280.809:335): avc: denied { write } for pid=6547 comm="syz.2.124" name="mcfilter6" dev="proc" ino=4026532990 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 103.915947][ T5910] usb 2-1: SerialNumber: syz [ 104.590334][ T5883] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 104.662569][ T6535] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.691312][ T6535] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 104.711543][ T5910] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPROTO [ 104.725302][ T5910] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -71 [ 104.737617][ T5910] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 104.840408][ T5883] usb 1-1: Using ep0 maxpacket: 16 [ 104.852749][ T5910] lan78xx 2-1:1.0: probe with driver lan78xx failed with error -71 [ 104.885121][ T5883] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.904238][ T5883] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.933229][ T5910] usb 2-1: USB disconnect, device number 5 [ 104.954576][ T5883] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 105.005703][ T5883] usb 1-1: New USB device found, idVendor=0457, idProduct=07da, bcdDevice= 0.00 [ 105.037980][ T5883] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.084010][ T5883] usb 1-1: config 0 descriptor?? [ 105.110706][ T30] audit: type=1400 audit(1757526282.049:336): avc: denied { create } for pid=6569 comm="syz.3.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 105.161146][ T30] audit: type=1400 audit(1757526282.049:337): avc: denied { setopt } for pid=6569 comm="syz.3.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 105.317226][ T30] audit: type=1400 audit(1757526282.259:338): avc: denied { mount } for pid=6553 comm="syz.0.125" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 105.365679][ T30] audit: type=1400 audit(1757526282.259:339): avc: denied { mounton } for pid=6553 comm="syz.0.125" path="/24/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 105.578928][ T5883] hid-multitouch 0003:0457:07DA.0002: hidraw0: USB HID v0.00 Device [HID 0457:07da] on usb-dummy_hcd.0-1/input0 [ 105.691033][ T5910] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 105.776805][ T5883] usb 1-1: USB disconnect, device number 12 [ 105.851207][ T5910] usb 2-1: Using ep0 maxpacket: 16 [ 105.862283][ T5910] usb 2-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 105.881538][ T5910] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.901040][ T5910] usb 2-1: config 0 descriptor?? [ 105.909737][ T5910] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 106.093669][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 106.093684][ T30] audit: type=1326 audit(1757526283.039:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6588 comm="syz.4.134" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f54b558eba9 code=0x0 [ 106.145768][ T6594] netlink: 8 bytes leftover after parsing attributes in process `syz.4.134'. [ 106.154761][ T5910] gspca_sonixj: reg_r err -71 [ 106.163799][ T6594] netlink: 4 bytes leftover after parsing attributes in process `syz.4.134'. [ 106.173997][ T5910] sonixj 2-1:0.0: probe with driver sonixj failed with error -71 [ 106.223418][ T5910] usb 2-1: USB disconnect, device number 6 [ 106.351308][ T30] audit: type=1400 audit(1757526283.289:345): avc: denied { unmount } for pid=5847 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 106.428763][ T6600] Invalid source name [ 106.432865][ T6600] UBIFS error (pid: 6600): cannot open "/dev/sg0", error -22 [ 106.441515][ T30] audit: type=1400 audit(1757526283.329:346): avc: denied { ioctl } for pid=6597 comm="syz.3.136" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 106.532309][ T5883] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 106.805311][ T30] audit: type=1400 audit(1757526283.369:347): avc: denied { map } for pid=6595 comm="syz.1.135" path="socket:[10486]" dev="sockfs" ino=10486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 106.833319][ T30] audit: type=1400 audit(1757526283.369:348): avc: denied { read accept } for pid=6595 comm="syz.1.135" path="socket:[10486]" dev="sockfs" ino=10486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 107.001262][ T5883] usb 4-1: Using ep0 maxpacket: 8 [ 107.119339][ T5883] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 107.137278][ T5883] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 107.148318][ T5883] usb 4-1: config 0 has no interface number 0 [ 107.198135][ T30] audit: type=1400 audit(1757526284.099:349): avc: denied { read write } for pid=6607 comm="syz.2.138" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.238782][ T5883] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 107.248500][ T5883] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.505447][ T5883] usb 4-1: Product: syz [ 107.509619][ T5883] usb 4-1: Manufacturer: syz [ 107.514463][ T30] audit: type=1400 audit(1757526284.099:350): avc: denied { open } for pid=6607 comm="syz.2.138" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 107.543625][ T5883] usb 4-1: SerialNumber: syz [ 107.573857][ T5883] usb 4-1: config 0 descriptor?? [ 107.591102][ T5958] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 107.638482][ T6608] netlink: 48 bytes leftover after parsing attributes in process `syz.4.140'. [ 107.772527][ T5958] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 0 [ 107.925453][ T5958] usb 3-1: can't read configurations, error -22 [ 107.936803][ T6618] fuse: Unknown parameter '000000000000000000100x000000000000000a' [ 108.011145][ T6618] netlink: 4 bytes leftover after parsing attributes in process `syz.3.136'. [ 108.211069][ T5883] usb 4-1: Found UVC 0.04 device syz (046d:08c3) [ 108.217451][ T5883] usb 4-1: No valid video chain found. [ 108.244430][ T5883] usb 4-1: USB disconnect, device number 8 [ 108.286249][ T5958] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 108.300164][ T30] audit: type=1400 audit(1757526285.209:351): avc: denied { create } for pid=6620 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 109.039380][ T5958] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 0 [ 109.063259][ T5958] usb 3-1: can't read configurations, error -22 [ 109.090236][ T5958] usb usb3-port1: attempt power cycle [ 109.523092][ T5958] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 109.581041][ T1206] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 109.582776][ T5958] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 0 [ 109.598050][ T5958] usb 3-1: can't read configurations, error -22 [ 109.623125][ T30] audit: type=1400 audit(1757526286.559:352): avc: denied { create } for pid=6640 comm="syz.0.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 109.710453][ T30] audit: type=1400 audit(1757526286.559:353): avc: denied { ioctl } for pid=6640 comm="syz.0.147" path="cgroup:[4026532806]" dev="nsfs" ino=4026532806 ioctlcmd=0xae66 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 109.741103][ T5958] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 109.782822][ T5958] usb 3-1: invalid descriptor for config index 0: type = 0x2, length = 0 [ 109.793186][ T5958] usb 3-1: can't read configurations, error -22 [ 109.806586][ T5958] usb usb3-port1: unable to enumerate USB device [ 109.831109][ T1206] usb 2-1: Using ep0 maxpacket: 32 [ 109.842877][ T1206] usb 2-1: unable to get BOS descriptor or descriptor too short [ 109.856363][ T1206] usb 2-1: config 0 has no interfaces? [ 109.866156][ T6649] overlayfs: workdir and upperdir must be separate subtrees [ 109.895958][ T1206] usb 2-1: language id specifier not provided by device, defaulting to English [ 109.906606][ T1206] usb 2-1: New USB device found, idVendor=04d8, idProduct=fd08, bcdDevice=b1.b0 [ 109.920317][ T1206] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.945976][ T1206] usb 2-1: Product: syz [ 109.959433][ T1206] usb 2-1: Manufacturer: 悩᥇햄ꀅ䚷理⒥奉휟㼉饝兀岡콇篖暍෥밶㒾閌ݗ荱껙槣攝ᐯ矾휑Ⅎ舫☉槭槓䔴⤪㢬⠕逑꩔䈚曒氊쾥လ起檮渀㏵董鋗字ִ󿜏 [ 110.016505][ T1206] usb 2-1: SerialNumber: syz [ 110.088111][ T1206] usb 2-1: config 0 descriptor?? [ 110.197381][ T6651] netlink: 'syz.2.149': attribute type 1 has an invalid length. [ 110.311196][ T1206] usb 2-1: USB disconnect, device number 7 [ 110.384276][ T6651] bond0: entered promiscuous mode [ 110.389694][ T6651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.461823][ T6653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.468892][ T6653] bond0: (slave wireguard0): The slave device specified does not support setting the MAC address [ 110.479637][ T6653] bond0: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 110.679467][ T6653] bond0: (slave wireguard0): making interface the new active one [ 110.715465][ T6653] wireguard0: entered promiscuous mode [ 110.722544][ T6658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6658 comm=syz.2.149 [ 110.732482][ T6653] bond0: (slave wireguard0): Enslaving as an active interface with an up link [ 111.069187][ T6663] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 111.154842][ T6651] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6651 comm=syz.2.149 [ 111.805636][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 111.805651][ T30] audit: type=1400 audit(1757526288.749:356): avc: denied { create } for pid=6677 comm="syz.1.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 111.892679][ T30] audit: type=1400 audit(1757526288.779:357): avc: denied { connect } for pid=6677 comm="syz.1.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 111.943377][ T6686] 9pnet_fd: Insufficient options for proto=fd [ 112.059036][ T30] audit: type=1400 audit(1757526288.889:358): avc: denied { ioctl } for pid=6683 comm="syz.1.156" path="socket:[11694]" dev="sockfs" ino=11694 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 112.187802][ T30] audit: type=1400 audit(1757526289.129:359): avc: denied { append } for pid=6687 comm="syz.4.157" name="v4l-subdev1" dev="devtmpfs" ino=941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 112.220513][ T30] audit: type=1400 audit(1757526289.159:360): avc: denied { block_suspend } for pid=6687 comm="syz.4.157" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 112.551409][ T9] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 112.630390][ T6698] netlink: 8 bytes leftover after parsing attributes in process `syz.4.160'. [ 112.721030][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 112.727593][ T9] usb 2-1: config 0 interface 0 has no altsetting 0 [ 112.737816][ T9] usb 2-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 112.758837][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.768533][ T9] usb 2-1: Product: syz [ 112.775175][ T9] usb 2-1: Manufacturer: syz [ 112.779934][ T9] usb 2-1: SerialNumber: syz [ 112.795582][ T9] usb 2-1: config 0 descriptor?? [ 112.859345][ T6704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.162'. [ 112.889220][ T30] audit: type=1400 audit(1757526289.799:361): avc: denied { setopt } for pid=6702 comm="syz.0.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 113.122867][ T9] snd_usb_toneport 2-1:0.0: Line 6 TonePort UX2 found [ 113.145098][ T30] audit: type=1400 audit(1757526290.089:362): avc: denied { ioctl } for pid=6702 comm="syz.0.162" path="socket:[10861]" dev="sockfs" ino=10861 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 113.165909][ T6707] @: renamed from syz_tun (while UP) [ 113.219217][ T9] snd_usb_toneport 2-1:0.0: Line 6 TonePort UX2 now disconnected [ 113.228517][ T9] snd_usb_toneport 2-1:0.0: probe with driver snd_usb_toneport failed with error -22 [ 113.269531][ T6698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.160'. [ 113.426785][ T9] usb 2-1: USB disconnect, device number 8 [ 114.538738][ T30] audit: type=1400 audit(1757526291.479:363): avc: denied { write } for pid=6717 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 114.610847][ T30] audit: type=1400 audit(1757526291.549:364): avc: denied { create } for pid=6722 comm="syz.1.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 114.873039][ T30] audit: type=1400 audit(1757526291.579:365): avc: denied { setopt } for pid=6722 comm="syz.1.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 114.892480][ C1] vkms_vblank_simulate: vblank timer overrun [ 115.060654][ T6733] ucma_write: process 140 (syz.4.170) changed security contexts after opening file descriptor, this is not allowed. [ 115.351267][ T9] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 115.533033][ T9] usb 5-1: config 155 has an invalid descriptor of length 0, skipping remainder of the config [ 115.547911][ T9] usb 5-1: config 155 interface 0 altsetting 0 has an endpoint descriptor with address 0xE2, changing to 0x82 [ 115.607105][ T9] usb 5-1: config 155 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 115.741160][ T9] usb 5-1: config 155 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 115.751556][ T9] usb 5-1: config 155 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 11 [ 115.772156][ T9] usb 5-1: New USB device found, idVendor=15c2, idProduct=ffdc, bcdDevice=bd.30 [ 115.782161][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.790239][ T9] usb 5-1: Product: syz [ 115.923458][ T6747] random: crng reseeded on system resumption [ 116.246482][ T9] usb 5-1: Manufacturer: syz [ 116.260557][ T9] usb 5-1: SerialNumber: syz [ 116.285208][ T9] imon:imon_init_intf0: usb_submit_urb failed for intf0 (-90) [ 116.311087][ T9] imon 5-1:155.0: unable to initialize intf0, err -90 [ 116.336795][ T9] imon:imon_probe: failed to initialize context! [ 116.349690][ T9] imon 5-1:155.0: unable to register, err -19 [ 117.474148][ T5903] libceph: connect (1)[c::]:6789 error -101 [ 117.480820][ T5903] libceph: mon0 (1)[c::]:6789 connect error [ 117.511409][ T6771] ceph: No mds server is up or the cluster is laggy [ 118.031053][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 118.031088][ T30] audit: type=1400 audit(1757526294.959:377): avc: denied { listen } for pid=6769 comm="syz.2.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 118.261102][ T30] audit: type=1400 audit(1757526294.969:378): avc: denied { accept } for pid=6769 comm="syz.2.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 118.404203][ T5910] usb 5-1: USB disconnect, device number 4 [ 118.592546][ T30] audit: type=1400 audit(1757526295.499:379): avc: denied { ioctl } for pid=6783 comm="syz.3.181" path="socket:[11853]" dev="sockfs" ino=11853 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 118.785439][ T6792] can0: slcan on ttyS3. [ 118.807904][ T6795] netlink: 8 bytes leftover after parsing attributes in process `syz.1.185'. [ 118.851804][ T6790] nfs: Deprecated parameter 'nointr' [ 118.863061][ T6790] ntfs3(loop4): try to read out of volume at offset 0x0 [ 118.871402][ T6795] netlink: 12 bytes leftover after parsing attributes in process `syz.1.185'. [ 118.900632][ T6795] netlink: 'syz.1.185': attribute type 12 has an invalid length. [ 118.991258][ T30] audit: type=1400 audit(1757526295.929:380): avc: denied { read open } for pid=6802 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.016652][ C1] vkms_vblank_simulate: vblank timer overrun [ 119.096505][ T6161] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.121279][ T6795] netlink: 8 bytes leftover after parsing attributes in process `syz.1.185'. [ 119.127801][ T30] audit: type=1400 audit(1757526295.929:381): avc: denied { getattr } for pid=6802 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.139632][ T6161] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.171419][ T6795] netlink: 12 bytes leftover after parsing attributes in process `syz.1.185'. [ 119.207416][ T6795] netlink: 'syz.1.185': attribute type 12 has an invalid length. [ 119.211885][ T6791] can0 (unregistered): slcan off ttyS3. [ 119.230284][ T6161] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.245575][ T6161] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 119.387970][ T30] audit: type=1400 audit(1757526296.329:382): avc: denied { read } for pid=6811 comm="syz.1.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 119.451126][ T30] audit: type=1400 audit(1757526296.359:383): avc: denied { mount } for pid=6809 comm="syz.4.189" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 119.486829][ T6820] Unsupported ieee802154 address type: 0 [ 119.534118][ T30] audit: type=1400 audit(1757526296.449:384): avc: denied { ioctl } for pid=6811 comm="syz.1.188" path="socket:[11052]" dev="sockfs" ino=11052 ioctlcmd=0x9426 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 119.636086][ T30] audit: type=1400 audit(1757526296.459:385): avc: denied { read } for pid=6811 comm="syz.1.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.716395][ T30] audit: type=1400 audit(1757526296.479:386): avc: denied { unmount } for pid=5858 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 119.821056][ T5910] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 120.422802][ T5910] usb 4-1: config index 0 descriptor too short (expected 7768, got 18) [ 120.449775][ T5910] usb 4-1: config 0 has an invalid interface number: 97 but max is 0 [ 120.489020][ T5910] usb 4-1: config 0 has no interface number 0 [ 120.605609][ T5910] usb 4-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice=52.4d [ 120.620398][ T5910] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.641631][ T5910] usb 4-1: config 0 descriptor?? [ 120.652175][ T6846] program syz.1.193 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 120.708324][ T5910] ftdi_sio 4-1:0.97: FTDI USB Serial Device converter detected [ 120.753356][ T5910] ftdi_sio ttyUSB0: unknown device type: 0x524d [ 121.262505][ T5883] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 121.441405][ T5910] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 121.534994][ T5883] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 121.549601][ T5883] usb 1-1: can't read configurations, error -71 [ 121.615870][ T5910] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 121.717588][ T5910] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.740319][ T5910] usb 2-1: Product: syz [ 121.756717][ T5910] usb 2-1: Manufacturer: syz [ 121.763236][ T5910] usb 2-1: SerialNumber: syz [ 121.861639][ T5910] usb 2-1: config 0 descriptor?? [ 122.199217][ T5910] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 123.323264][ T5883] usb 4-1: USB disconnect, device number 9 [ 123.330218][ T5883] ftdi_sio 4-1:0.97: device disconnected [ 123.781785][ T1206] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 123.790541][ T6863] netlink: 88 bytes leftover after parsing attributes in process `syz.1.197'. [ 123.800318][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 123.800333][ T30] audit: type=1400 audit(1757526300.729:398): avc: denied { write } for pid=6862 comm="syz.1.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 124.071114][ T1206] usb 5-1: Using ep0 maxpacket: 8 [ 124.080329][ T1206] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 124.094130][ T1206] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 124.104169][ T1206] usb 5-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 124.113688][ T1206] usb 5-1: Product: syz [ 124.123602][ T1206] usb 5-1: Manufacturer: syz [ 124.129590][ T1206] usb 5-1: SerialNumber: syz [ 124.149356][ T5910] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 124.204230][ T5910] usb 2-1: USB disconnect, device number 9 [ 124.495388][ T1206] usb 5-1: palm_os_3_probe - error -110 getting connection information [ 124.515948][ T1206] visor 5-1:1.0: probe with driver visor failed with error -110 [ 124.669089][ T30] audit: type=1400 audit(1757526301.609:399): avc: denied { write } for pid=6897 comm="syz.4.201" path="socket:[12105]" dev="sockfs" ino=12105 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 124.729249][ T5883] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 125.035683][ T5883] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 125.077969][ T5883] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.108476][ T5883] usb 1-1: config 0 interface 0 has no altsetting 0 [ 125.129674][ T5883] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 125.155460][ T5883] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.210307][ T5883] usb 1-1: config 0 descriptor?? [ 125.366382][ T6934] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 125.936868][ T30] audit: type=1400 audit(1757526302.879:400): avc: denied { write } for pid=6916 comm="syz.0.206" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 125.960564][ T5883] kovaplus 0003:1E7D:2D50.0003: unknown main item tag 0x1 [ 126.318617][ T6940] overlayfs: failed to clone upperpath [ 126.492416][ T5883] kovaplus 0003:1E7D:2D50.0003: item fetching failed at offset 3/5 [ 126.516533][ T5883] kovaplus 0003:1E7D:2D50.0003: parse failed [ 126.522855][ T5883] kovaplus 0003:1E7D:2D50.0003: probe with driver kovaplus failed with error -22 [ 126.567053][ T6441] usb 5-1: USB disconnect, device number 5 [ 126.672539][ T5883] usb 1-1: USB disconnect, device number 15 [ 126.929410][ T30] audit: type=1400 audit(1757526303.869:401): avc: denied { setopt } for pid=6947 comm="syz.3.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.016753][ T6950] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 127.023430][ T6950] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 127.032735][ T6950] vhci_hcd vhci_hcd.0: Device attached [ 127.041056][ T6441] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 127.142294][ T30] audit: type=1400 audit(1757526303.899:402): avc: denied { read } for pid=6947 comm="syz.3.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.207264][ T6951] vhci_hcd: connection closed [ 127.208973][ T6161] vhci_hcd: stop threads [ 127.246531][ T6161] vhci_hcd: release socket [ 127.260696][ T6960] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.275562][ T6960] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.285888][ T6161] vhci_hcd: disconnect device [ 127.291049][ T6441] usb 5-1: Using ep0 maxpacket: 16 [ 127.311277][ T10] usb 39-1: new high-speed USB device number 2 using vhci_hcd [ 127.319244][ T6441] usb 5-1: config 0 has an invalid descriptor of length 4, skipping remainder of the config [ 127.349472][ T6441] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 127.410596][ T6441] usb 5-1: New USB device found, idVendor=0079, idProduct=0006, bcdDevice= 0.00 [ 127.420256][ T6441] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.456878][ T6441] usb 5-1: config 0 descriptor?? [ 127.503159][ T6973] SELinux: security policydb version 17 (MLS) not backwards compatible [ 127.516184][ T30] audit: type=1400 audit(1757526304.449:403): avc: denied { load_policy } for pid=6971 comm="syz.1.219" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 127.538788][ T6973] SELinux: failed to load policy [ 127.554195][ T6441] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 127.661150][ T5958] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 127.821260][ T5849] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 127.832313][ T5958] usb 4-1: Using ep0 maxpacket: 8 [ 127.854449][ T5958] usb 4-1: config 2 has an invalid interface number: 31 but max is 0 [ 127.866998][ T5958] usb 4-1: config 2 has no interface number 0 [ 127.879373][ T5958] usb 4-1: config 2 interface 31 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 127.894726][ T5958] usb 4-1: config 2 interface 31 has no altsetting 0 [ 127.909816][ T5958] usb 4-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 127.929507][ T5958] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.104624][ T6997] veth0: entered promiscuous mode [ 128.232569][ T5849] usb 1-1: Using ep0 maxpacket: 8 [ 128.240804][ T5958] usb 4-1: Product: syz [ 128.246831][ T5958] usb 4-1: Manufacturer: syz [ 128.246999][ T5849] usb 1-1: config 0 has an invalid interface number: 87 but max is 0 [ 128.260638][ T5849] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 128.275080][ T5958] usb 4-1: SerialNumber: syz [ 128.276318][ T30] audit: type=1400 audit(1757526304.939:404): avc: denied { create } for pid=6989 comm="syz.2.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 128.292167][ T5849] usb 1-1: config 0 has no interface number 0 [ 128.308359][ T30] audit: type=1400 audit(1757526304.939:405): avc: denied { ioctl } for pid=6989 comm="syz.2.223" path="socket:[13495]" dev="sockfs" ino=13495 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 128.336057][ T30] audit: type=1400 audit(1757526304.939:406): avc: denied { name_connect } for pid=6989 comm="syz.2.223" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 128.713320][ T6989] veth0: left promiscuous mode [ 128.824635][ T5849] usb 1-1: config 0 interface 87 altsetting 0 bulk endpoint 0xA has invalid maxpacket 16 [ 128.837730][ T5849] usb 1-1: config 0 interface 87 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 128.853209][ T5849] usb 1-1: New USB device found, idVendor=093a, idProduct=2624, bcdDevice=f8.af [ 128.863616][ T5849] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.871875][ T5849] usb 1-1: Product: syz [ 128.876084][ T5849] usb 1-1: Manufacturer: syz [ 128.880740][ T5849] usb 1-1: SerialNumber: syz [ 128.899935][ T5849] usb 1-1: config 0 descriptor?? [ 128.912586][ T6977] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 128.924442][ T5849] gspca_main: gspca_pac7302-2.14.0 probing 093a:2624 [ 129.110740][ T30] audit: type=1400 audit(1757526306.049:407): avc: denied { read write } for pid=7005 comm="syz.2.225" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 129.136373][ T30] audit: type=1400 audit(1757526306.049:408): avc: denied { open } for pid=7005 comm="syz.2.225" path="/45/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 129.212682][ T30] audit: type=1400 audit(1757526306.149:409): avc: denied { ioctl } for pid=7005 comm="syz.2.225" path="/45/file0" dev="9p" ino=2 ioctlcmd=0x3b88 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 129.573421][ T7022] tmpfs: Unknown parameter 'quotaT' [ 129.674275][ T6977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.690307][ T6977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 130.129652][ T5849] gspca_pac7302: reg_w() failed i: 78 v: 40 error -71 [ 130.137021][ T5849] gspca_pac7302 1-1:0.87: probe with driver gspca_pac7302 failed with error -71 [ 130.159222][ T5958] ch9200 4-1:2.31: probe with driver ch9200 failed with error -22 [ 130.210496][ T5903] usb 5-1: USB disconnect, device number 6 [ 130.218379][ T5849] usb 1-1: USB disconnect, device number 16 [ 130.403268][ T6964] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.419562][ T30] audit: type=1400 audit(1757526307.279:410): avc: denied { open } for pid=7025 comm="syz.0.229" path="/dev/ptyq5" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 130.444210][ T6964] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.823875][ T30] audit: type=1800 audit(1757526307.579:411): pid=7030 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.229" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 130.844897][ C1] vkms_vblank_simulate: vblank timer overrun [ 131.026789][ T30] audit: type=1400 audit(1757526307.969:412): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 131.577853][ T6175] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.598693][ T6175] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.641420][ T6175] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.665228][ T6175] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.694488][ T5903] usb 4-1: USB disconnect, device number 10 [ 131.737236][ T30] audit: type=1400 audit(1757526308.679:413): avc: denied { write } for pid=7046 comm="syz.2.233" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 131.931940][ T1206] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 132.043184][ T30] audit: type=1400 audit(1757526308.989:414): avc: denied { bind } for pid=7051 comm="syz.3.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 132.044519][ T7052] netlink: 216 bytes leftover after parsing attributes in process `syz.3.234'. [ 132.081118][ T7052] netlink: 24 bytes leftover after parsing attributes in process `syz.3.234'. [ 132.090554][ T7052] netlink: 16 bytes leftover after parsing attributes in process `syz.3.234'. [ 132.151099][ T1206] usb 2-1: Using ep0 maxpacket: 32 [ 132.157819][ T1206] usb 2-1: config 2 has an invalid interface number: 66 but max is 0 [ 132.170266][ T1206] usb 2-1: config 2 has no interface number 0 [ 132.190662][ T1206] usb 2-1: config 2 interface 66 altsetting 0 has an endpoint descriptor with address 0x9B, changing to 0x8B [ 132.222982][ T1206] usb 2-1: config 2 interface 66 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 132.267300][ T1206] usb 2-1: New USB device found, idVendor=046d, idProduct=08c6, bcdDevice= b.5d [ 132.278129][ T1206] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.294625][ T1206] usb 2-1: Product: syz [ 132.301874][ T1206] usb 2-1: Manufacturer: syz [ 132.322871][ T1206] usb 2-1: SerialNumber: syz [ 132.349191][ T1206] usb 2-1: Found UVC 0.00 device syz (046d:08c6) [ 132.358587][ T1206] usb 2-1: No valid video chain found. [ 132.431185][ T10] vhci_hcd: vhci_device speed not set [ 132.455638][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.462228][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.623876][ T7059] ALSA: mixer_oss: invalid OSS volume '' [ 132.644547][ T7059] netlink: 'syz.0.235': attribute type 8 has an invalid length. [ 132.749494][ T5903] usb 2-1: USB disconnect, device number 11 [ 133.102650][ T30] audit: type=1400 audit(1757526310.049:415): avc: denied { ioctl } for pid=7060 comm="syz.3.237" path="socket:[13597]" dev="sockfs" ino=13597 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 133.246287][ T30] audit: type=1400 audit(1757526310.189:416): avc: denied { bind } for pid=7063 comm="syz.4.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 133.678522][ T7082] netlink: 28 bytes leftover after parsing attributes in process `syz.1.241'. [ 133.801193][ T7082] netlink: 36 bytes leftover after parsing attributes in process `syz.1.241'. [ 133.821425][ T5849] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 133.933817][ T7082] netlink: 8 bytes leftover after parsing attributes in process `syz.1.241'. [ 134.061008][ T5849] usb 5-1: Using ep0 maxpacket: 8 [ 134.080542][ T5849] usb 5-1: config 0 has an invalid interface number: 55 but max is 0 [ 134.091014][ T10] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 134.099288][ T5849] usb 5-1: config 0 has no interface number 0 [ 134.106841][ T5849] usb 5-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 134.119233][ T5849] usb 5-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 134.131156][ T5849] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 134.143808][ T5849] usb 5-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 134.157121][ T5849] usb 5-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 134.169358][ T5849] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.362394][ T5849] usb 5-1: config 0 descriptor?? [ 134.381893][ T5849] ldusb 5-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 134.519902][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 134.826194][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 134.878158][ T10] usb 3-1: config 12 interface 0 altsetting 7 endpoint 0x3 has invalid wMaxPacketSize 0 [ 134.992694][ T10] usb 3-1: config 12 interface 0 altsetting 7 bulk endpoint 0x3 has invalid maxpacket 0 [ 135.044757][ T1206] usb 5-1: USB disconnect, device number 7 [ 135.052958][ T1206] ldusb 5-1:0.55: LD USB Device #0 now disconnected [ 135.072239][ T10] usb 3-1: config 12 interface 0 has no altsetting 0 [ 135.169904][ T10] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 135.190157][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.215466][ T10] usb 3-1: Product: syz [ 135.219664][ T10] usb 3-1: Manufacturer: syz [ 135.224584][ T10] usb 3-1: SerialNumber: syz [ 135.479247][ T7087] process 'syz.2.244' launched './file1' with NULL argv: empty string added [ 135.518523][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 135.527087][ T30] audit: type=1400 audit(1757526312.449:419): avc: denied { audit_write } for pid=7095 comm="syz.4.246" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 135.557133][ T30] audit: type=1400 audit(1757526312.499:420): avc: denied { execute_no_trans } for pid=7085 comm="syz.2.244" path="/49/file1" dev="tmpfs" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 135.594545][ T10] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 135.603151][ T10] usb 3-1: selecting invalid altsetting 0 [ 135.744400][ T10] snd-usb-audio 3-1:12.0: probe with driver snd-usb-audio failed with error -12 [ 135.760769][ T10] usb 3-1: USB disconnect, device number 14 [ 135.803715][ T5855] udevd[5855]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:12.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 137.541363][ T5849] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 137.681069][ T30] audit: type=1400 audit(1757526314.609:421): avc: denied { write } for pid=7127 comm="syz.0.253" name="sg0" dev="devtmpfs" ino=755 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 137.731237][ T5849] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 138.103863][ T5849] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.621386][ T5849] usb 3-1: config 0 descriptor?? [ 138.638200][ T5849] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 138.647075][ T30] audit: type=1400 audit(1757526314.609:422): avc: denied { ioctl } for pid=7127 comm="syz.0.253" path="/dev/sg0" dev="devtmpfs" ino=755 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 139.550691][ T7143] geneve2: entered promiscuous mode [ 139.573146][ T6175] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.610109][ T6175] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.725074][ T6175] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.743671][ T6175] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.795945][ T30] audit: type=1400 audit(1757526316.739:423): avc: denied { create } for pid=7149 comm="syz.4.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 139.874690][ T30] audit: type=1400 audit(1757526316.739:424): avc: denied { getopt } for pid=7149 comm="syz.4.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 139.958743][ T30] audit: type=1400 audit(1757526316.739:425): avc: denied { read } for pid=7149 comm="syz.4.257" path="socket:[13808]" dev="sockfs" ino=13808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.046257][ T5849] gspca_cpia1: usb_control_msg 01, error -110 [ 140.071063][ T5849] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 140.117543][ T1206] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 140.510181][ T1206] usb 5-1: too many configurations: 206, using maximum allowed: 8 [ 140.536318][ T5958] usb 3-1: USB disconnect, device number 15 [ 141.001632][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.011956][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.036760][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.051799][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.064184][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.184176][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.197039][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.212446][ T1206] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 141.309250][ T1206] usb 5-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 141.351144][ T1206] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.370404][ T1206] usb 5-1: Product: syz [ 141.375492][ T1206] usb 5-1: Manufacturer: syz [ 141.380106][ T1206] usb 5-1: SerialNumber: syz [ 141.878055][ T30] audit: type=1400 audit(1757526318.649:426): avc: denied { create } for pid=7185 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 141.925037][ T30] audit: type=1400 audit(1757526318.649:427): avc: denied { connect } for pid=7185 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.473945][ T30] audit: type=1400 audit(1757526319.399:428): avc: denied { bind } for pid=7185 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.528208][ T30] audit: type=1326 audit(1757526319.469:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7182 comm="syz.0.264" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0fd0b8eba9 code=0x0 [ 142.554371][ T5958] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 142.683484][ T7192] binder: 7184:7192 ioctl c0306201 0 returned -14 [ 142.743963][ T30] audit: type=1400 audit(1757526319.629:430): avc: denied { write } for pid=7184 comm="syz.1.265" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 142.887080][ T5958] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 143.017456][ T30] audit: type=1400 audit(1757526319.649:431): avc: denied { mount } for pid=7184 comm="syz.1.265" name="/" dev="ramfs" ino=12583 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 143.052842][ T6441] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 143.069201][ T1206] usb 5-1: USB disconnect, device number 8 [ 143.075183][ T5958] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 143.075225][ T5958] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 143.075245][ T5958] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.089525][ T7181] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 143.147949][ T5958] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 143.228330][ T7200] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 143.281100][ T6441] usb 2-1: Using ep0 maxpacket: 32 [ 143.308414][ T6441] usb 2-1: config 0 has an invalid descriptor of length 164, skipping remainder of the config [ 143.359606][ T30] audit: type=1400 audit(1757526320.299:432): avc: denied { write } for pid=7201 comm="syz.4.269" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 143.371363][ T6441] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 143.429179][ T6441] usb 2-1: New USB device found, idVendor=0c70, idProduct=f00d, bcdDevice= 0.00 [ 143.438516][ T6441] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.455489][ T10] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 143.456330][ T6441] usb 2-1: config 0 descriptor?? [ 143.971063][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 144.027350][ T6441] usb 2-1: USB disconnect, device number 12 [ 144.035658][ T10] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 144.056248][ T10] usb 3-1: config 0 has no interface number 0 [ 144.093986][ T10] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 169, changing to 11 [ 144.131345][ T1206] usb 4-1: USB disconnect, device number 11 [ 144.145679][ T30] audit: type=1400 audit(1757526321.069:433): avc: denied { write } for pid=7180 comm="syz.3.263" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 144.275766][ T10] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 144.342073][ T10] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 144.351026][ T10] usb 3-1: Product: syz [ 144.355241][ T10] usb 3-1: SerialNumber: syz [ 144.368394][ T10] usb 3-1: config 0 descriptor?? [ 144.377871][ T10] cm109 3-1:0.8: invalid payload size 835, expected 4 [ 144.386226][ T10] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input8 [ 144.986333][ C0] cm109 3-1:0.8: cm109_urb_irq_callback: urb status -71 [ 144.993361][ C0] ------------[ cut here ]------------ [ 144.999008][ C0] URB ffff88802a2a3f00 submitted while active [ 145.005634][ C0] WARNING: CPU: 0 PID: 7196 at drivers/usb/core/urb.c:379 usb_submit_urb+0x1519/0x1770 [ 145.015299][ C0] Modules linked in: [ 145.019585][ C0] CPU: 0 UID: 0 PID: 7196 Comm: syz.2.267 Not tainted syzkaller #0 PREEMPT(full) [ 145.028798][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 145.038856][ C0] RIP: 0010:usb_submit_urb+0x1519/0x1770 [ 145.044493][ C0] Code: fd eb cb bb fe ff ff ff e9 96 f3 ff ff e8 6f 49 7a fa c6 05 a0 85 52 09 01 90 48 c7 c7 00 08 74 8c 48 89 de e8 78 ec 38 fa 90 <0f> 0b 90 90 e9 ac fe ff ff bb f8 ff ff ff e9 66 f3 ff ff 48 89 ef [ 145.064089][ C0] RSP: 0018:ffffc90000007a80 EFLAGS: 00010086 [ 145.070140][ C0] RAX: 0000000000000000 RBX: ffff88802a2a3f00 RCX: ffffc90002141000 [ 145.078092][ C0] RDX: 0000000000040000 RSI: ffffffff817a3395 RDI: 0000000000000001 [ 145.086063][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 145.094027][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 145.101990][ C0] R13: ffff88802c959057 R14: ffff888029f2d280 R15: 000000000000000f [ 145.109948][ C0] FS: 00005555870b8500(0000) GS:ffff8881246b5000(0000) knlGS:0000000000000000 [ 145.118862][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 145.125603][ C0] CR2: 00002000002ad030 CR3: 000000007904f000 CR4: 00000000003526f0 [ 145.133559][ C0] Call Trace: [ 145.136832][ C0] [ 145.139662][ C0] ? find_held_lock+0x2b/0x80 [ 145.144327][ C0] ? __pfx____ratelimit+0x10/0x10 [ 145.149345][ C0] cm109_urb_irq_callback+0x2ed/0xb80 [ 145.154732][ C0] __usb_hcd_giveback_urb+0x388/0x610 [ 145.160092][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 145.165274][ C0] dummy_timer+0x1814/0x3a30 [ 145.169857][ C0] ? find_held_lock+0x2b/0x80 [ 145.174519][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 145.180167][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 145.185784][ C0] ? __pfx_debug_object_deactivate+0x10/0x10 [ 145.191749][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 145.196679][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 145.201609][ C0] ? mark_held_locks+0x49/0x80 [ 145.206363][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 145.212209][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 145.217129][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 145.222316][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 145.228019][ C0] ? read_tsc+0x9/0x20 [ 145.232079][ C0] hrtimer_run_softirq+0x17d/0x350 [ 145.237176][ C0] handle_softirqs+0x219/0x8e0 [ 145.241927][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 145.247199][ C0] __irq_exit_rcu+0x109/0x170 [ 145.251859][ C0] irq_exit_rcu+0x9/0x30 [ 145.256098][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 145.261716][ C0] [ 145.264628][ C0] [ 145.267549][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 145.273511][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 145.279912][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 26 be 00 f6 48 89 df e8 0e 12 01 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 e5 0e f1 f5 65 8b 05 be ab 3f 08 85 c0 74 16 5b [ 145.299500][ C0] RSP: 0018:ffffc9001cc8fbf0 EFLAGS: 00000246 [ 145.305547][ C0] RAX: 0000000000000002 RBX: ffff8880299ac000 RCX: 0000000000000006 [ 145.313496][ C0] RDX: 0000000000000000 RSI: ffffffff8de522e8 RDI: ffffffff8c162d80 [ 145.321446][ C0] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 145.329407][ C0] R10: ffffffff90ab6b97 R11: 0000000000000000 R12: ffff8880299ac000 [ 145.337358][ C0] R13: ffff888144b8d408 R14: 0000000000000000 R15: 00000000a9658000 [ 145.345332][ C0] dummy_pullup+0x200/0x270 [ 145.349824][ C0] ? __pfx_dummy_pullup+0x10/0x10 [ 145.354830][ C0] usb_gadget_disconnect_locked+0x13f/0x4e0 [ 145.360708][ C0] gadget_unbind_driver+0xd7/0x4e0 [ 145.365802][ C0] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 145.371416][ C0] ? __pfx_gadget_unbind_driver+0x10/0x10 [ 145.377121][ C0] device_remove+0xcb/0x170 [ 145.381610][ C0] device_release_driver_internal+0x44b/0x620 [ 145.387682][ C0] driver_detach+0xd8/0x1b0 [ 145.392172][ C0] ? __pfx_raw_release+0x10/0x10 [ 145.397095][ C0] bus_remove_driver+0x13b/0x2c0 [ 145.402029][ C0] driver_unregister+0x76/0xb0 [ 145.406781][ C0] usb_gadget_unregister_driver+0x49/0x70 [ 145.412492][ C0] raw_release+0x1ae/0x2b0 [ 145.416894][ C0] __fput+0x3ff/0xb70 [ 145.420880][ C0] task_work_run+0x150/0x240 [ 145.425457][ C0] ? __pfx_task_work_run+0x10/0x10 [ 145.430558][ C0] ? find_held_lock+0x2b/0x80 [ 145.435226][ C0] exit_to_user_mode_loop+0xeb/0x110 [ 145.440497][ C0] do_syscall_64+0x3f6/0x4c0 [ 145.445075][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.450949][ C0] RIP: 0033:0x7f06bc78eba9 [ 145.455345][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.474931][ C0] RSP: 002b:00007ffe0fe68828 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 145.483323][ C0] RAX: 0000000000000000 RBX: 00007f06bc9d7da0 RCX: 00007f06bc78eba9 [ 145.491274][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 145.499223][ C0] RBP: 00007f06bc9d7da0 R08: 0000000000000174 R09: 000000120fe68b1f [ 145.507173][ C0] R10: 00000000003ffc68 R11: 0000000000000246 R12: 00000000000241d4 [ 145.515126][ C0] R13: 00007ffe0fe68920 R14: ffffffffffffffff R15: 00007ffe0fe68940 [ 145.523086][ C0] [ 145.526085][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 145.533344][ C0] CPU: 0 UID: 0 PID: 7196 Comm: syz.2.267 Not tainted syzkaller #0 PREEMPT(full) [ 145.542518][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 145.552551][ C0] Call Trace: [ 145.555811][ C0] [ 145.558636][ C0] dump_stack_lvl+0x3d/0x1f0 [ 145.563213][ C0] vpanic+0x6e8/0x7a0 [ 145.567184][ C0] ? __pfx_vpanic+0x10/0x10 [ 145.571680][ C0] ? usb_submit_urb+0x1519/0x1770 [ 145.576687][ C0] panic+0xca/0xd0 [ 145.580397][ C0] ? __pfx_panic+0x10/0x10 [ 145.584808][ C0] check_panic_on_warn+0xab/0xb0 [ 145.589727][ C0] __warn+0xf6/0x3c0 [ 145.593601][ C0] ? __pfx_vprintk_emit+0x10/0x10 [ 145.598609][ C0] ? usb_submit_urb+0x1519/0x1770 [ 145.603617][ C0] report_bug+0x3c3/0x580 [ 145.607932][ C0] ? usb_submit_urb+0x1519/0x1770 [ 145.612940][ C0] handle_bug+0x184/0x210 [ 145.617257][ C0] exc_invalid_op+0x17/0x50 [ 145.621754][ C0] asm_exc_invalid_op+0x1a/0x20 [ 145.626585][ C0] RIP: 0010:usb_submit_urb+0x1519/0x1770 [ 145.632201][ C0] Code: fd eb cb bb fe ff ff ff e9 96 f3 ff ff e8 6f 49 7a fa c6 05 a0 85 52 09 01 90 48 c7 c7 00 08 74 8c 48 89 de e8 78 ec 38 fa 90 <0f> 0b 90 90 e9 ac fe ff ff bb f8 ff ff ff e9 66 f3 ff ff 48 89 ef [ 145.651793][ C0] RSP: 0018:ffffc90000007a80 EFLAGS: 00010086 [ 145.657838][ C0] RAX: 0000000000000000 RBX: ffff88802a2a3f00 RCX: ffffc90002141000 [ 145.665795][ C0] RDX: 0000000000040000 RSI: ffffffff817a3395 RDI: 0000000000000001 [ 145.673746][ C0] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 145.681700][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 145.689649][ C0] R13: ffff88802c959057 R14: ffff888029f2d280 R15: 000000000000000f [ 145.697606][ C0] ? __warn_printk+0x1a5/0x350 [ 145.702366][ C0] ? find_held_lock+0x2b/0x80 [ 145.707027][ C0] ? __pfx____ratelimit+0x10/0x10 [ 145.712040][ C0] cm109_urb_irq_callback+0x2ed/0xb80 [ 145.717683][ C0] __usb_hcd_giveback_urb+0x388/0x610 [ 145.723060][ C0] usb_hcd_giveback_urb+0x39b/0x450 [ 145.728245][ C0] dummy_timer+0x1814/0x3a30 [ 145.732836][ C0] ? find_held_lock+0x2b/0x80 [ 145.737510][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 145.743133][ C0] ? debug_object_deactivate+0x1ec/0x3a0 [ 145.748746][ C0] ? __pfx_debug_object_deactivate+0x10/0x10 [ 145.754710][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 145.759631][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 145.764563][ C0] ? mark_held_locks+0x49/0x80 [ 145.769316][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 145.775107][ C0] ? __pfx_dummy_timer+0x10/0x10 [ 145.780026][ C0] __hrtimer_run_queues+0x1ff/0xad0 [ 145.785216][ C0] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 145.790924][ C0] ? read_tsc+0x9/0x20 [ 145.794987][ C0] hrtimer_run_softirq+0x17d/0x350 [ 145.800108][ C0] handle_softirqs+0x219/0x8e0 [ 145.804907][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 145.810192][ C0] __irq_exit_rcu+0x109/0x170 [ 145.814862][ C0] irq_exit_rcu+0x9/0x30 [ 145.819093][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 145.824714][ C0] [ 145.827647][ C0] [ 145.830561][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 145.836525][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 145.842927][ C0] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 26 be 00 f6 48 89 df e8 0e 12 01 f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 e5 0e f1 f5 65 8b 05 be ab 3f 08 85 c0 74 16 5b [ 145.862530][ C0] RSP: 0018:ffffc9001cc8fbf0 EFLAGS: 00000246 [ 145.868600][ C0] RAX: 0000000000000002 RBX: ffff8880299ac000 RCX: 0000000000000006 [ 145.876560][ C0] RDX: 0000000000000000 RSI: ffffffff8de522e8 RDI: ffffffff8c162d80 [ 145.884516][ C0] RBP: 0000000000000293 R08: 0000000000000001 R09: 0000000000000001 [ 145.892471][ C0] R10: ffffffff90ab6b97 R11: 0000000000000000 R12: ffff8880299ac000 [ 145.900423][ C0] R13: ffff888144b8d408 R14: 0000000000000000 R15: 00000000a9658000 [ 145.908389][ C0] dummy_pullup+0x200/0x270 [ 145.912881][ C0] ? __pfx_dummy_pullup+0x10/0x10 [ 145.917886][ C0] usb_gadget_disconnect_locked+0x13f/0x4e0 [ 145.923764][ C0] gadget_unbind_driver+0xd7/0x4e0 [ 145.928861][ C0] ? kernfs_remove_by_name_ns+0xbe/0x110 [ 145.934474][ C0] ? __pfx_gadget_unbind_driver+0x10/0x10 [ 145.940176][ C0] device_remove+0xcb/0x170 [ 145.944668][ C0] device_release_driver_internal+0x44b/0x620 [ 145.950729][ C0] driver_detach+0xd8/0x1b0 [ 145.955220][ C0] ? __pfx_raw_release+0x10/0x10 [ 145.960157][ C0] bus_remove_driver+0x13b/0x2c0 [ 145.965079][ C0] driver_unregister+0x76/0xb0 [ 145.969830][ C0] usb_gadget_unregister_driver+0x49/0x70 [ 145.975533][ C0] raw_release+0x1ae/0x2b0 [ 145.979933][ C0] __fput+0x3ff/0xb70 [ 145.983914][ C0] task_work_run+0x150/0x240 [ 145.988499][ C0] ? __pfx_task_work_run+0x10/0x10 [ 145.993591][ C0] ? find_held_lock+0x2b/0x80 [ 145.998256][ C0] exit_to_user_mode_loop+0xeb/0x110 [ 146.003521][ C0] do_syscall_64+0x3f6/0x4c0 [ 146.008099][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 146.013970][ C0] RIP: 0033:0x7f06bc78eba9 [ 146.018367][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.037954][ C0] RSP: 002b:00007ffe0fe68828 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 146.046352][ C0] RAX: 0000000000000000 RBX: 00007f06bc9d7da0 RCX: 00007f06bc78eba9 [ 146.054303][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 146.062250][ C0] RBP: 00007f06bc9d7da0 R08: 0000000000000174 R09: 000000120fe68b1f [ 146.070199][ C0] R10: 00000000003ffc68 R11: 0000000000000246 R12: 00000000000241d4 [ 146.078153][ C0] R13: 00007ffe0fe68920 R14: ffffffffffffffff R15: 00007ffe0fe68940 [ 146.086121][ C0] [ 146.089314][ C0] Kernel Offset: disabled [ 146.093611][ C0] Rebooting in 86400 seconds..