last executing test programs: 3m51.841617845s ago: executing program 1 (id=419): ioctl$CEC_DQEVENT(0xffffffffffffffff, 0xc0506107, &(0x7f0000000340)) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000004a40)=@newtaction={0x1300, 0x30, 0x1, 0x0, 0x0, {}, [{0x10bc, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_tunnel_key={0x1070, 0x1e, 0x0, 0x0, {{0xf}, {0x40, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private=0xa010102}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast1}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private2}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}, {0x230, 0x1, [@m_mirred={0x90, 0xa, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0xc, 0x20000000, 0xa0b, 0x5}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0xffffffff, 0x5, 0x10, 0x2}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4025, 0x4, 0x0, 0x4, 0x3}, 0x4}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xd8, 0x20, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x1, 0x1, 0x3, 0x7fffffff}}]}, {0x94, 0x6, "e0aea23d6eebeeab55912fc34eaa42db9e333843f06623eebc400332e1193f0aa2ca3bde15a5339fd5c84031b447623e46e977dc90ae5093fbcc0c980afee0982f29e31cd2a86384c5da3fe8e2d0c745e465d5c34d02cc44c9ca17414f1501a3c89b1eadfc2035c01d6134a3da1eb9bfb036f8450b6ecf93ea651e257d49666dc1035d3a661455eba1476b5308c35c11"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0xc4, 0x2, 0x0, 0x0, {{0xb}, {0x8c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x1, 0x20000000, 0x81, 0xfff}, 0xe}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xe}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3b}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7f, 0x2, 0x8, 0x1, 0x873}, 0xf}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, {0xf, 0x6, "1df7fae888e399ecc544ec"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}]}]}, 0x1300}, 0x1, 0x0, 0x0, 0x804}, 0x0) munmap(&(0x7f0000901000/0x3000)=nil, 0x3000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) gettid() r0 = syz_open_dev$vim2m(&(0x7f0000000580), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x2, @pix_mp={0x7, 0x10, 0x34325241, 0x4, 0x3, [{0x4, 0x52b}, {0x0, 0x7}, {0x4, 0x1}, {0xc, 0xb}, {0x8000, 0xcdc}, {0x80000000}, {0xd7, 0x1}, {0x80, 0x8}], 0xa1, 0x80, 0x6, 0x0, 0x3}}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x10001, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x4, 0xfffffffd, 0x32525942, 0x4, 0xfffffffb, 0x4, 0x6, 0x4, 0x0, 0x4, 0x1, 0x7}}) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="796104000000000000107e"], 0x14}}, 0x0) mount(0x0, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000040)='udf\x00', 0x100080f, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000000300)=0x9, 0x4) 3m50.758056479s ago: executing program 1 (id=422): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000200)='./bus\x00', 0x10) mount$overlay(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chroot(&(0x7f0000000000)='./bus\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 3m47.903679617s ago: executing program 1 (id=430): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_procfs(0x0, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r2, 0x0}]) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socket$netlink(0x10, 0x3, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sched_setaffinity(r4, 0x7, &(0x7f0000000080)=0x6e) sendmsg$AUDIT_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, 0x3e9, 0x2, 0x70bd2d, 0x25dfdbfe, {0x40, 0x7, 0x1, r4, 0x0, 0x8000, 0x6, 0x10001, 0x0, 0xffff, 0x10}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_io_uring_setup(0x19d5, &(0x7f0000000040)={0x0, 0x83b0, 0x400, 0x1, 0x68}, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(r5, 0x19, &(0x7f0000000140)={0xfffffffc, 0xe, 0x9}, 0x0) socket(0x10, 0x2, 0x0) r6 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r6, &(0x7f0000000040), &(0x7f0000000080)=@ng={0x4, 0x12}, 0x2, 0x0) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 3m41.354378368s ago: executing program 1 (id=450): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x10, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x0, 0x1, 0x0, 0x0, 0x0, 0x52}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x60}, 0x1, 0x7}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r2 = socket(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000600000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00007fff000000000000000000000000000000000000000000020000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, 0x3, 0x3, 0x401, 0x0, 0x0, {0x1}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xc20a9c8bcb3037ec, 0xffffffff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setregid(r5, r6) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={&(0x7f0000000b00)="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", &(0x7f0000000380)=""/36, &(0x7f0000000640)="2d69f4f7341e0a67bc1a6e1e00deb33b700301d9003ee50e5eebd1e0fba64bf1d9c19e3d1e53f35685282364e6f0373337f86ea655f78301abb8ef6fe4b186507911a04db1c54b780479d5ca9bff9ac78e06db96fdfa633f395e5f0bdcdbe98f947998861c658e3c98ec7c0149155de649ee3cc5bd055e99e45f3856ba808c68288bf1979993a3447997759647ff1804500d51782a8203076480f4d37875", &(0x7f0000001b00)="0c8b6c3a5748277ae326617aca6545be85541f32da1c415fe4c39993810e1da1e7e8688c57180470efb6a9b16b777c0766be397d446510506b1a21f2a0cda534fab318421d7ec18f94928691f226290d0ed3", 0xf, r3, 0x4}, 0x38) fchown(0xffffffffffffffff, 0x0, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="e80100000001050500000000000000000a0000003c0002802c00018014000300ff01000000000000000000000000000114000400ff0200000000000000000000000000010c00028005000100000000003c0001800c00028005000100000000002c00018014000300ff020d40f799000000000000000000011400040020010000000000000000000000000001080007400000000010000d800c000380060002004e210000080007400000000da800068004000380080002006401010124000380060001004e230000060001004e230000060001004e210000060002004e24000008000200e000000234000380060002004e230000060002004e240000060001004e200000060002004e200000060002004e230000060001004e200000140004000000000000000000000000000000000008000200ac1414aa140005000000000000000000000000000000000008000100e000000284000e801400018008000100ac141409080002000a0101010600034000000000060003400001000006000340000300000c000280050001009f0000000c00028005000100000000002c00018014000300fe80000000000000000000000000002d14000400fc02000000000000000000000000000106000340000300000600034000040000080008"], 0x1e8}}, 0x0) syz_usb_connect(0x0, 0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fb5d7d086d04c308166b0102030109025000010000000009041f0000ff0100000a240104000502010207240705000005082408050400049604000000010302000100060006092403050503060581092403060101"], 0x0) 3m37.841281844s ago: executing program 1 (id=457): prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c8, &(0x7f0000000100)) 3m36.765809853s ago: executing program 1 (id=461): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_procfs(0x0, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r2, 0x0}]) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socket$netlink(0x10, 0x3, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sched_setaffinity(r4, 0x7, &(0x7f0000000080)=0x6e) sendmsg$AUDIT_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, 0x3e9, 0x2, 0x70bd2d, 0x25dfdbfe, {0x40, 0x7, 0x1, r4, 0x0, 0x8000, 0x6, 0x10001, 0x0, 0xffff, 0x10}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_io_uring_setup(0x19d5, &(0x7f0000000040)={0x0, 0x83b0, 0x400, 0x1, 0x68}, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(r5, 0x19, &(0x7f0000000140)={0xfffffffc, 0xe, 0x9}, 0x0) socket(0x10, 0x2, 0x0) r6 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r6, &(0x7f0000000040), &(0x7f0000000080)=@ng={0x4, 0x12}, 0x2, 0x0) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 3m21.702428318s ago: executing program 32 (id=461): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_procfs(0x0, 0x0) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x1000000, 0x0, 0x0, 0x5, 0x8001, r2, 0x0}]) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socket$netlink(0x10, 0x3, 0x10) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000100)) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sched_setaffinity(r4, 0x7, &(0x7f0000000080)=0x6e) sendmsg$AUDIT_SET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x3c, 0x3e9, 0x2, 0x70bd2d, 0x25dfdbfe, {0x40, 0x7, 0x1, r4, 0x0, 0x8000, 0x6, 0x10001, 0x0, 0xffff, 0x10}, ["", "", "", "", "", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r5 = syz_io_uring_setup(0x19d5, &(0x7f0000000040)={0x0, 0x83b0, 0x400, 0x1, 0x68}, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILE_ALLOC_RANGE(r5, 0x19, &(0x7f0000000140)={0xfffffffc, 0xe, 0x9}, 0x0) socket(0x10, 0x2, 0x0) r6 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) fsetxattr$security_ima(r6, &(0x7f0000000040), &(0x7f0000000080)=@ng={0x4, 0x12}, 0x2, 0x0) execveat(r6, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 43.722691624s ago: executing program 3 (id=867): openat$kvm(0xffffffffffffff9c, 0x0, 0x400, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="02c92010000c00050017"], 0x15) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40103d0b, &(0x7f0000000140)={0x0, 0x9}) socket$nl_route(0x10, 0x3, 0x0) 43.557925758s ago: executing program 3 (id=868): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x101, 0x2, 0x8, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), &(0x7f0000000200)=""/137, 0x2}, 0x20) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4004080) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1e, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@map_idx_val={0x18, 0x2, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x470}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x914}}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @alu={0x7, 0x1, 0x9, 0x9, 0x3, 0x40, 0xffffffffffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @alu={0x7, 0x0, 0x5, 0xb, 0x4, 0xfffffffffffffff8, 0x10}]}, &(0x7f0000000340)='GPL\x00', 0x2, 0x84, &(0x7f0000000380)=""/132, 0x41100, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x4, 0xcf3, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000004c0)=[r0], &(0x7f0000000500)=[{0x4, 0x2, 0x9, 0xa}, {0x5, 0x4, 0xf, 0x3}, {0x1, 0x5, 0x4, 0x1}], 0x10, 0x800, @void, @value}, 0x94) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, 0x0, 0x0) socket(0x23, 0x3, 0x3068) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES32=r2, @ANYRES32=0x0, @ANYRES64], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="48000000020601080000000000000000000001000500050000000000050001000700000005000400000000000900020073797a31000000000d000300686173683a6d616300000000"], 0x48}}, 0x0) syz_open_dev$dri(&(0x7f0000000140), 0x3ffffffffffffffd, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {0x2848625b7930fca8, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) bpf$MAP_CREATE(0x600000000000000, 0x0, 0x48) 42.466171238s ago: executing program 3 (id=872): socket$inet(0x2, 0x1, 0xfffffffd) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/sysvipc/sem\x00', 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x1) mkdir(0x0, 0x1e0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda0602000000fde80001dd0000040d001800ea11c21d0005000000", 0x29}], 0x1) 41.46423105s ago: executing program 3 (id=873): munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = getpid() syz_pidfd_open(r0, 0x0) prlimit64(r0, 0xc, &(0x7f0000000140)={0x40000000000000, 0x88}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0xc9ca]}, 0x8) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x1, 0xffffffffffffffff}) faccessat2(r2, &(0x7f0000000100)='.\x00', 0x20, 0x600) setpgid(r1, 0x0) setpgid(0x0, r1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x10000, &(0x7f0000000440)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0/file0\x00'}, 0x18) mlockall(0x2) mount$afs(0x0, 0x0, 0x0, 0x88, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x800000000000001) 41.317941016s ago: executing program 3 (id=874): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000200)=0x8001100) 39.946140173s ago: executing program 3 (id=877): syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) listen(r1, 0xfffffffd) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001000), 0x581, 0x40000000, 0x0) keyctl$reject(0x13, 0x0, 0x80000000, 0x1856, 0x0) syz_create_resource$binfmt(0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x3, 0x10, 0x2, 0xff, 0x5a, 0x0, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x22, 0x20}, 0xe) r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r5 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r5, 0x0, 0x7, 'syz1\x00', 0x0}) 38.980549934s ago: executing program 33 (id=877): syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) listen(r1, 0xfffffffd) r3 = accept4(r1, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001000), 0x581, 0x40000000, 0x0) keyctl$reject(0x13, 0x0, 0x80000000, 0x1856, 0x0) syz_create_resource$binfmt(0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0)={0x3, 0x10, 0x2, 0xff, 0x5a, 0x0, 0x1, 0x0, 0x5, 0x8, 0x0, 0x0, 0x22, 0x20}, 0xe) r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r5 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, r5, 0x0, 0x7, 'syz1\x00', 0x0}) 7.414635562s ago: executing program 5 (id=967): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x4000000, {}, [@FRA_FLOW={0x8, 0xb, 0x516}]}, 0x24}, 0x1, 0x0, 0x0, 0x240480d4}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4044014}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x250, 0x1000000, 0xffffffff, 0x0, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0x0, 0x0, 'bond_slave_1\x00', 'geneve1\x00', {}, {}, 0x4, 0x0, 0x28}, 0x0, 0x220, 0x250, 0x0, {0x0, 0x1c8}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_batadv\x00', {0x6, 0x0, 0x39, 0x300, 0x0, 0x80000000, 0x3, 0x3}, {0x3}}}, @common=@inet=@hashlimit1={{0x58}, {'veth0_to_batadv\x00', {0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x23}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0xa, 0x81, 0x7, 0x2}}}, {{@ip={@remote, @rand_addr=0x64010101, 0xff, 0xffffff, 'veth0_vlan\x00', 'vcan0\x00', {}, {0xff}}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x400, 0x7ff, 0x200, 'netbios-ns\x00', {0x4}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x64}}}}, 0x400) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6002000000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50020000908b381f"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x54) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) 7.363303672s ago: executing program 4 (id=968): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x8000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4048aecb, 0x0) 6.26789022s ago: executing program 0 (id=972): bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x9}, 0x8) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x1000001, 0x5069f481, 0x8, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)) syz_fuse_handle_req(r0, &(0x7f0000002100)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x18, 0x0, 0x2, {0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 6.248797437s ago: executing program 4 (id=973): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 6.105088927s ago: executing program 5 (id=976): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) 5.663269025s ago: executing program 5 (id=977): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103fcffffff7e394bcd2b0000000c00060001"], 0x20}}, 0x0) 5.66282465s ago: executing program 2 (id=978): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) r1 = syz_open_dev$loop(0x0, 0x10, 0x4a003) ioctl$BLKRESETZONE(r1, 0x40101283, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @null}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast]}, 0x48) connect$netrom(r3, &(0x7f0000000080)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @bcast]}, 0x10) io_setup(0x6, &(0x7f0000001380)=0x0) io_submit(r4, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0xf) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0xfffe, 0x101}}) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, 0x0, 0x0) 5.661268584s ago: executing program 4 (id=979): r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0xcd8, 0x9c7, 0x4, {0xc, @sliced={0x8c6, [0xffc, 0x97, 0x7, 0x16, 0xe92b, 0x5, 0x4, 0x0, 0x4, 0x8, 0x7, 0x3, 0x5, 0xb, 0x0, 0x9, 0x7ff, 0x5, 0x800, 0x2e4d, 0x9, 0x3, 0x2, 0x7, 0x4, 0x3, 0xcf, 0x84, 0x7, 0x1, 0x2, 0x1ff, 0xf, 0x7, 0x3, 0x7, 0xfffe, 0x100, 0x8, 0xfffa, 0x12, 0x4, 0x55a, 0xd, 0x2, 0x6, 0xf], 0x1}}, 0x401}) r1 = socket(0x25, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000180)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 4.174201176s ago: executing program 0 (id=982): bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff5e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, 0x0) syz_emit_vhci(&(0x7f0000000780)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x40, 0xc9}}}, 0x6) 4.019203845s ago: executing program 0 (id=984): prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f00000000c0)=@alg, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/97}, {&(0x7f0000000240)=""/121}, {&(0x7f0000000340)=""/107}, {&(0x7f00000001c0)=""/12}, {&(0x7f00000003c0)=""/124}, {&(0x7f0000001cc0)=""/213}, {&(0x7f0000000580)=""/181}], 0x0, &(0x7f00000009c0)=""/4096}, 0xbac00000}, {{&(0x7f00000006c0), 0x0, &(0x7f00000002c0)=[{&(0x7f0000000740)=""/214}, {&(0x7f0000000840)=""/201}]}, 0x100}, {{&(0x7f00000019c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x0, &(0x7f0000000940)=[{&(0x7f0000001a40)=""/207}], 0x0, &(0x7f0000001b40)=""/173}, 0x7a}], 0x400000000000273, 0x2b, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) stat(&(0x7f0000004f80)='.\x00', 0x0) 4.01756064s ago: executing program 5 (id=985): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x1) 3.959550987s ago: executing program 2 (id=986): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000140)={0x1, 0xa, 0x3, "2e85f85a3b9156e89e82960ad936188f4429f4bf777d1b56926c75b050d4c3f0", 0x39555659}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40004) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) add_key$user(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="0300000000000000280012"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) setgroups(0x0, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) r6 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r6, &(0x7f0000000440)=[{&(0x7f0000000180)=""/82, 0x52}], 0x1, 0xd651, 0x72b) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)="1400000016000b63d25a80648c2594f90224fc60", 0x14}], 0x1}, 0x80) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) 3.84306307s ago: executing program 6 (id=987): openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002d40)={@val={0x0, 0x86dd}, @val={0x0, 0x0, 0x11, 0x800}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "ec9700", 0xf98, 0x2c, 0x0, @local, @mcast2, {[@fragment={0x3a}], @ndisc_na={0x88, 0x0, 0x0, 0xe, '\x00', @remote, [{0x1f, 0x1ef, "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"}]}}}}}, 0xfce) 3.687315292s ago: executing program 5 (id=988): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x6e9c84f3}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x1c, 0x0, 0x0) 2.780190843s ago: executing program 2 (id=989): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xb, 0x0, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x520e854a, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0x3, 0x7, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000800)=[r0], &(0x7f0000000840), 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB='/\x00\x00\x002 \x00\x00', @ANYRES32, @ANYBLOB="1eb67d00000045d77cab0f6b00005e"], 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 2.591081827s ago: executing program 2 (id=990): write$sysctl(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="02a2f97a17", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000580)="8f8fbea9571bba402f689272cfeb16bcbf86ed21263b456c241bca874b32fb71e788cd4881741525f45e089c210b17ed0e67c764eed9c74c7f861432eeacd52da0b23f92a94c40642989cd1c8e16cb9afa23b7b7c629f5676bf95118ddd756ab51f0521ad3d785795974e4287618f4009a5a97c0d45ff779f9112558531b548f9d6d43d3772eb6fe5db08f453de3a81525978ff259fa3fba2b3e73", 0x9b}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8810) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001f00)=""/4096, 0x1000}], 0x1}, 0x12060) 2.590857068s ago: executing program 6 (id=991): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000005c0), 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000007c0)=""/32, 0x20}, {0x0}], 0x2}, 0x400}], 0x1, 0x10002, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) 2.580949906s ago: executing program 0 (id=992): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, '.\x00'}) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_DELRULE={0x24, 0x8, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x4c}}, 0x20000000) getpid() mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) creat(&(0x7f0000000440)='./file0/file0\x00', 0x188) lsetxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100), &(0x7f0000000600)=@v3={0x3000000, [{0x4, 0x3}, {0xffff, 0xc4}]}, 0x18, 0x0) chdir(&(0x7f0000000140)='./bus\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) 1.795915129s ago: executing program 2 (id=993): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 1.361170272s ago: executing program 4 (id=994): bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff5e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x121602, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, 0xffffffffffffffff, 0x0) syz_emit_vhci(&(0x7f0000000780)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0x40, 0xc9}}}, 0x6) 1.180091396s ago: executing program 0 (id=995): pipe2(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f00000000c0)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r2, 0x60000000000, 0x0) 1.179892424s ago: executing program 6 (id=996): r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007c80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000007cc0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000007dc0)={0x0, 0x0, &(0x7f0000007d80)={&(0x7f00000006c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010029bd7007fcdbdf253400000008000300", @ANYRES32=r3], 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.075038431s ago: executing program 2 (id=997): setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r1}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x404c800) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) listen(r0, 0xfffffffd) r3 = socket(0x2b, 0x80801, 0x1) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x10000, @empty}, 0x1c) 1.074796398s ago: executing program 4 (id=998): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) lseek(r4, 0xfffffffffffffff5, 0x1) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r5, 0x0, 0x0) r6 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) connect$bt_rfcomm(r6, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) fallocate(r0, 0x11, 0x1000000, 0x174000) 820.75768ms ago: executing program 6 (id=999): connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r0 = memfd_create(&(0x7f0000000380)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xa9\x1fg\xf1\x85z{\x1d<\xe2\x1c7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xedn\x8c<5\xcf\x92;\x85)\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\x05\x831\xd3\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xf6\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xc6(\x19\xf8\xb4?Fv\xac\xc7m\xe1\xf68W\x19\x0f\x87\x84\xafK\x91v\xb5\xe7Cf\xe0L\b9\xe2\x15d~R4\xdf\xbb\xfeiH', 0x3) ftruncate(r0, 0xffff) fcntl$addseals(r0, 0x409, 0x7) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) 148.506195ms ago: executing program 0 (id=1000): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_emit_vhci(&(0x7f0000001fc0)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x6, 0xc9, 0x6}}}, 0x7) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000002c0)='skcipher\x00', 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) symlinkat(0x0, 0xffffffffffffff9c, 0x0) readlinkat(0xffffffffffffff9c, 0x0, &(0x7f00000012c0)=""/168, 0xa8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000001ec0)={0x1, &(0x7f0000001e80)=[{0x0, 0x1000}]}) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="04050400c9"], 0x7) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c", 0x8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x63, 0x0) 126.928634ms ago: executing program 5 (id=1001): r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000030020f003176c400000000001090224725100000000090400001207010300090501020000000000090582020002"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)=ANY=[], 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000680)={0x44, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 125.975664ms ago: executing program 6 (id=1002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1f, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000040000000000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000eb7963b9850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000a800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10.962009ms ago: executing program 4 (id=1003): write$sysctl(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000005c0)={0x8, 0x8f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="02a2f97a17", 0x5}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000580)="8f8fbea9571bba402f689272cfeb16bcbf86ed21263b456c241bca874b32fb71e788cd4881741525f45e089c210b17ed0e67c764eed9c74c7f861432eeacd52da0b23f92a94c40642989cd1c8e16cb9afa23b7b7c629f5676bf95118ddd756ab51f0521ad3d785795974e4287618f4009a5a97c0d45ff779f9112558531b548f9d6d43d3772eb6fe5db08f453de3a81525978ff259fa3fba2b3e73", 0x9b}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x8810) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001f00)=""/4096, 0x1000}], 0x1}, 0x12060) 0s ago: executing program 6 (id=1004): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32, 0x0, 0x3}, 0x9c) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x50009405, &(0x7f0000001440)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000340)={0x4}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0xd, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="af", 0x34000}], 0x1}}], 0x1, 0x0) kernel console output (not intermixed with test programs): 3.292'. [ 187.212334][ T30] audit: type=1326 audit(1749032867.295:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 187.690236][ T30] audit: type=1326 audit(1749032867.295:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 187.714524][ T30] audit: type=1326 audit(1749032867.295:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 187.737869][ T30] audit: type=1326 audit(1749032867.295:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 187.777633][ T30] audit: type=1326 audit(1749032867.295:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 187.804861][ T30] audit: type=1326 audit(1749032867.295:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 187.831462][ T30] audit: type=1326 audit(1749032867.295:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 188.021526][ T30] audit: type=1326 audit(1749032867.295:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 188.115339][ T5870] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 188.211081][ T30] audit: type=1326 audit(1749032867.395:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 188.485935][ T5870] usb 4-1: Using ep0 maxpacket: 8 [ 188.567397][ T30] audit: type=1326 audit(1749032867.395:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 188.732119][ T5870] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 188.777963][ T5870] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 188.815674][ T30] audit: type=1326 audit(1749032867.395:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6934 comm="syz.3.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 188.873917][ T5870] usb 4-1: config 0 has no interface number 0 [ 188.921809][ T5870] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 188.993891][ T5870] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.001984][ T5870] usb 4-1: Product: syz [ 189.006745][ T5870] usb 4-1: Manufacturer: syz [ 189.011395][ T5870] usb 4-1: SerialNumber: syz [ 189.045978][ T5870] usb 4-1: config 0 descriptor?? [ 189.068708][ T5870] usb 4-1: Found UVC 0.04 device syz (046d:08c3) [ 189.103658][ T5870] usb 4-1: No streaming interface found for terminal 6. [ 190.942766][ T5831] Bluetooth: hci1: command 0x0406 tx timeout [ 190.948860][ T5821] Bluetooth: hci2: command 0x0406 tx timeout [ 190.969078][ T5905] usb 4-1: USB disconnect, device number 7 [ 191.020911][ T5823] Bluetooth: hci3: command 0x0406 tx timeout [ 191.023071][ T5829] Bluetooth: hci0: command 0x0406 tx timeout [ 192.088449][ T6977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=6977 comm=syz.0.303 [ 192.155021][ T6977] netlink: 8 bytes leftover after parsing attributes in process `syz.0.303'. [ 192.673602][ T5905] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 192.777858][ T30] kauditd_printk_skb: 110 callbacks suppressed [ 192.777875][ T30] audit: type=1326 audit(1749032873.015:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 192.815550][ T30] audit: type=1326 audit(1749032873.035:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 192.850089][ T30] audit: type=1326 audit(1749032873.045:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 192.913468][ T30] audit: type=1326 audit(1749032873.115:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 192.963625][ T5905] usb 1-1: Using ep0 maxpacket: 8 [ 193.034319][ T5905] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 193.042875][ T30] audit: type=1326 audit(1749032873.265:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 193.073678][ T5905] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 193.132435][ T5905] usb 1-1: config 0 has no interface number 0 [ 193.628232][ T5905] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 193.638400][ T30] audit: type=1326 audit(1749032873.265:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 193.661703][ T5905] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.669754][ T5905] usb 1-1: Product: syz [ 193.673963][ T5905] usb 1-1: Manufacturer: syz [ 193.678574][ T5905] usb 1-1: SerialNumber: syz [ 193.683921][ T30] audit: type=1326 audit(1749032873.265:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 193.709209][ T5905] usb 1-1: config 0 descriptor?? [ 193.745670][ T5905] usb 1-1: Found UVC 0.04 device syz (046d:08c3) [ 193.752105][ T5905] usb 1-1: No streaming interface found for terminal 6. [ 193.759874][ T30] audit: type=1326 audit(1749032873.265:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 193.870454][ T30] audit: type=1326 audit(1749032873.275:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 193.893789][ T30] audit: type=1326 audit(1749032873.275:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6976 comm="syz.0.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f662d58e56b code=0x7ffc0000 [ 193.980130][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.986529][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.009298][ T5905] usb 1-1: USB disconnect, device number 12 [ 197.648892][ T7015] bridge0: port 3(syz_tun) entered blocking state [ 197.655569][ T7015] bridge0: port 3(syz_tun) entered disabled state [ 197.662080][ T7015] syz_tun: entered allmulticast mode [ 197.668196][ T7015] syz_tun: entered promiscuous mode [ 197.673721][ T7015] bridge0: port 3(syz_tun) entered blocking state [ 197.680205][ T7015] bridge0: port 3(syz_tun) entered forwarding state [ 203.772227][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 203.772242][ T30] audit: type=1326 audit(1749032884.005:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 203.776561][ T7044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7044 comm=syz.1.320 [ 203.914063][ T30] audit: type=1326 audit(1749032884.005:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 203.999918][ T30] audit: type=1326 audit(1749032884.005:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 204.685358][ T30] audit: type=1326 audit(1749032884.005:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 204.716821][ T30] audit: type=1326 audit(1749032884.005:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 204.759979][ T7044] netlink: 8 bytes leftover after parsing attributes in process `syz.1.320'. [ 204.902131][ T30] audit: type=1326 audit(1749032884.205:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 204.991204][ T7043] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 205.607071][ T30] audit: type=1326 audit(1749032884.205:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 205.664191][ T30] audit: type=1326 audit(1749032884.235:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 205.723806][ T30] audit: type=1326 audit(1749032884.235:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 205.763620][ T30] audit: type=1326 audit(1749032884.235:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7041 comm="syz.1.320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 205.787049][ T10] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 205.974146][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 206.080285][ T10] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 206.159831][ T10] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.289770][ T10] usb 2-1: config 0 has no interface number 0 [ 206.381861][ T10] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 206.490125][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.573666][ T10] usb 2-1: Product: syz [ 206.577882][ T10] usb 2-1: Manufacturer: syz [ 206.782773][ T10] usb 2-1: SerialNumber: syz [ 206.790905][ T10] usb 2-1: config 0 descriptor?? [ 207.574622][ T10] usb 2-1: can't set config #0, error -71 [ 207.582070][ T10] usb 2-1: USB disconnect, device number 6 [ 208.993552][ T974] IPVS: starting estimator thread 0... [ 209.016990][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 209.023358][ T30] audit: type=1400 audit(1749032888.765:615): avc: denied { setopt } for pid=7076 comm="syz.3.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 209.042620][ C0] vkms_vblank_simulate: vblank timer overrun [ 209.714401][ T7086] IPVS: using max 75 ests per chain, 180000 per kthread [ 211.057723][ T7107] ip6erspan0: entered allmulticast mode [ 211.576461][ T7103] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 211.665765][ T5826] Bluetooth: hci4: command 0x0406 tx timeout [ 216.494317][ T10] IPVS: starting estimator thread 0... [ 216.552344][ T7134] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 216.562276][ T7134] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 216.573580][ T7134] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 217.141387][ T7146] IPVS: using max 40 ests per chain, 96000 per kthread [ 219.542887][ T5835] Bluetooth: hci3: command 0x0406 tx timeout [ 221.828000][ T42] IPVS: starting estimator thread 0... [ 221.998313][ T7188] IPVS: using max 35 ests per chain, 84000 per kthread [ 225.820846][ T7221] netlink: 24 bytes leftover after parsing attributes in process `syz.0.367'. [ 225.875437][ T7221] netlink: 24 bytes leftover after parsing attributes in process `syz.0.367'. [ 226.118156][ T30] audit: type=1400 audit(1749032906.345:616): avc: denied { read append } for pid=7225 comm="syz.0.369" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 226.171787][ T30] audit: type=1400 audit(1749032906.345:617): avc: denied { open } for pid=7225 comm="syz.0.369" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 226.247610][ T30] audit: type=1400 audit(1749032906.345:618): avc: denied { ioctl } for pid=7225 comm="syz.0.369" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 226.544591][ T5835] Bluetooth: hci2: command 0x0406 tx timeout [ 230.498347][ T7269] netlink: 24 bytes leftover after parsing attributes in process `syz.1.379'. [ 230.694095][ T7272] netlink: 24 bytes leftover after parsing attributes in process `syz.1.379'. [ 231.952291][ T30] audit: type=1326 audit(1749032912.185:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 231.978850][ T7281] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7281 comm=syz.1.383 [ 231.996265][ T7279] vimc link validate: Scaler:src:640x480 (0x33424752, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 232.030417][ T30] audit: type=1326 audit(1749032912.215:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 232.067311][ T7281] netlink: 8 bytes leftover after parsing attributes in process `syz.1.383'. [ 232.091786][ T30] audit: type=1326 audit(1749032912.215:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 232.120993][ T30] audit: type=1326 audit(1749032912.215:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 232.152447][ T30] audit: type=1326 audit(1749032912.215:623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 232.196656][ T30] audit: type=1326 audit(1749032912.215:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 232.291000][ T30] audit: type=1326 audit(1749032912.215:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 233.264592][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 233.284438][ T30] audit: type=1326 audit(1749032912.255:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 233.311324][ T30] audit: type=1326 audit(1749032912.255:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 233.781692][ T30] audit: type=1326 audit(1749032912.255:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7280 comm="syz.1.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f857a78e969 code=0x7ffc0000 [ 233.808648][ T10] usb 2-1: Using ep0 maxpacket: 8 [ 234.407118][ T10] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 234.477159][ T10] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 234.529185][ T10] usb 2-1: config 0 has no interface number 0 [ 234.599139][ T10] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 234.632965][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.657356][ T10] usb 2-1: Product: syz [ 234.673399][ T10] usb 2-1: Manufacturer: syz [ 234.702355][ T10] usb 2-1: SerialNumber: syz [ 234.719037][ T10] usb 2-1: config 0 descriptor?? [ 234.762377][ T10] usb 2-1: Found UVC 0.04 device syz (046d:08c3) [ 234.782806][ T10] usb 2-1: No streaming interface found for terminal 6. [ 235.345694][ T10] usb 2-1: USB disconnect, device number 7 [ 238.136095][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 238.136420][ T30] audit: type=1400 audit(1749032918.365:689): avc: denied { ioctl } for pid=7340 comm="syz.0.401" path="socket:[13191]" dev="sockfs" ino=13191 ioctlcmd=0x52c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 240.247948][ T30] audit: type=1400 audit(1749032920.485:690): avc: denied { getopt } for pid=7362 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 240.288391][ T30] audit: type=1400 audit(1749032920.485:691): avc: denied { listen } for pid=7362 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 240.308162][ T30] audit: type=1400 audit(1749032920.535:692): avc: denied { write } for pid=7362 comm="syz.3.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 240.448662][ T30] audit: type=1400 audit(1749032920.675:693): avc: denied { read write } for pid=7372 comm="syz.0.411" name="uinput" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 240.479256][ T7375] input: syz1 as /devices/virtual/input/input7 [ 240.487758][ T30] audit: type=1400 audit(1749032920.675:694): avc: denied { open } for pid=7372 comm="syz.0.411" path="/dev/uinput" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 240.519629][ T30] audit: type=1400 audit(1749032920.715:695): avc: denied { ioctl } for pid=7372 comm="syz.0.411" path="/dev/uinput" dev="devtmpfs" ino=921 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.993040][ T30] audit: type=1326 audit(1749032922.225:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 242.025858][ T7392] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7392 comm=syz.2.416 [ 242.059887][ T30] audit: type=1326 audit(1749032922.225:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 242.087091][ T30] audit: type=1326 audit(1749032922.255:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 242.443858][ T974] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 242.699338][ T7406] input: syz1 as /devices/virtual/input/input8 [ 243.303328][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 243.303344][ T30] audit: type=1326 audit(1749032923.535:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 243.426874][ T30] audit: type=1326 audit(1749032923.665:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 243.511190][ T974] usb 3-1: Using ep0 maxpacket: 8 [ 243.549400][ T974] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 243.731847][ T7410] ip6erspan0: entered allmulticast mode [ 244.000170][ T974] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 244.020014][ T974] usb 3-1: config 0 has no interface number 0 [ 244.028941][ T30] audit: type=1326 audit(1749032923.665:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.052484][ T30] audit: type=1326 audit(1749032923.665:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.080920][ T30] audit: type=1326 audit(1749032923.775:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.081620][ T974] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 244.116270][ T30] audit: type=1326 audit(1749032923.775:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.249770][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.283377][ T974] usb 3-1: Product: syz [ 244.312383][ T30] audit: type=1326 audit(1749032923.785:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.337564][ T30] audit: type=1326 audit(1749032923.785:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.381536][ T30] audit: type=1326 audit(1749032923.785:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 244.963879][ T30] audit: type=1326 audit(1749032924.095:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.2.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4ed4d8e56b code=0x7ffc0000 [ 245.313575][ T974] usb 3-1: Manufacturer: syz [ 245.318225][ T974] usb 3-1: SerialNumber: syz [ 245.319393][ T7425] netlink: 'syz.4.426': attribute type 30 has an invalid length. [ 245.409651][ T974] usb 3-1: config 0 descriptor?? [ 245.418469][ T974] usb 3-1: can't set config #0, error -71 [ 245.436438][ T974] usb 3-1: USB disconnect, device number 6 [ 245.536718][ T7431] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 245.726714][ T7436] bridge0: port 3(syz_tun) entered blocking state [ 245.733285][ T7436] bridge0: port 3(syz_tun) entered disabled state [ 245.739987][ T7436] syz_tun: entered allmulticast mode [ 245.746691][ T7436] syz_tun: entered promiscuous mode [ 245.752387][ T7436] bridge0: port 3(syz_tun) entered blocking state [ 245.758906][ T7436] bridge0: port 3(syz_tun) entered forwarding state [ 245.834043][ T5903] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 246.124409][ T5903] usb 1-1: Using ep0 maxpacket: 32 [ 246.134866][ T5903] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 246.143138][ T5903] usb 1-1: config 0 has no interface number 0 [ 246.157718][ T5903] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 246.169579][ T5903] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.178171][ T5903] usb 1-1: Product: syz [ 246.182612][ T5903] usb 1-1: Manufacturer: syz [ 246.187550][ T5903] usb 1-1: SerialNumber: syz [ 246.195516][ T5903] usb 1-1: config 0 descriptor?? [ 246.205893][ T5903] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 246.417608][ T5903] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 246.449071][ T5903] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 247.110317][ C0] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 247.142108][ T5903] usb 1-1: USB disconnect, device number 13 [ 247.178796][ T5903] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 247.201721][ T5903] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 247.218617][ T5903] quatech2 1-1:0.51: device disconnected [ 249.361311][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 249.361328][ T30] audit: type=1326 audit(1749032929.595:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 249.483657][ T30] audit: type=1326 audit(1749032929.715:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.001257][ T30] audit: type=1326 audit(1749032929.715:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.006243][ T7469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7469 comm=syz.3.440 [ 250.024994][ T30] audit: type=1326 audit(1749032929.715:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.071342][ T7473] netlink: 8 bytes leftover after parsing attributes in process `syz.3.440'. [ 250.125185][ T30] audit: type=1326 audit(1749032929.715:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.784887][ T30] audit: type=1326 audit(1749032930.235:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.818020][ T7479] netlink: 24 bytes leftover after parsing attributes in process `syz.2.442'. [ 250.828188][ T30] audit: type=1326 audit(1749032930.235:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.838385][ T7479] netlink: 24 bytes leftover after parsing attributes in process `syz.2.442'. [ 250.860752][ T30] audit: type=1326 audit(1749032930.235:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.888135][ T30] audit: type=1326 audit(1749032930.355:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 250.928584][ T30] audit: type=1326 audit(1749032930.355:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7468 comm="syz.3.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb16b98e969 code=0x7ffc0000 [ 251.130578][ T5818] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 251.483587][ T5818] usb 4-1: Using ep0 maxpacket: 8 [ 252.170170][ T5818] usb 4-1: config 0 has an invalid interface number: 31 but max is 0 [ 252.260197][ T5818] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.283715][ T5818] usb 4-1: config 0 has no interface number 0 [ 252.306176][ T5818] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 252.317785][ T5818] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.326109][ T5818] usb 4-1: Product: syz [ 252.331061][ T5818] usb 4-1: Manufacturer: syz [ 252.336152][ T5818] usb 4-1: SerialNumber: syz [ 252.452240][ T5818] usb 4-1: config 0 descriptor?? [ 252.465964][ T5818] usb 4-1: can't set config #0, error -71 [ 252.551510][ T5818] usb 4-1: USB disconnect, device number 8 [ 252.663761][ T974] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 252.706324][ T7500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7500 comm=syz.1.450 [ 252.746957][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.1.450'. [ 252.835639][ T974] usb 3-1: Using ep0 maxpacket: 32 [ 252.847370][ T974] usb 3-1: config 0 has an invalid interface number: 51 but max is 0 [ 252.896856][ T974] usb 3-1: config 0 has no interface number 0 [ 253.066969][ T974] usb 3-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 253.108841][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.182151][ T5818] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 253.189787][ T974] usb 3-1: Product: syz [ 253.210151][ T974] usb 3-1: Manufacturer: syz [ 253.221169][ T974] usb 3-1: SerialNumber: syz [ 253.252922][ T974] usb 3-1: config 0 descriptor?? [ 253.265475][ T974] quatech2 3-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 253.363629][ T5818] usb 2-1: Using ep0 maxpacket: 8 [ 253.421087][ T5818] usb 2-1: config 0 has an invalid interface number: 31 but max is 0 [ 253.429940][ T5818] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 253.444612][ T7507] overlayfs: overlapping lowerdir path [ 253.462879][ T5818] usb 2-1: config 0 has no interface number 0 [ 253.477746][ T5818] usb 2-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 253.522235][ T7501] netlink: 'syz.0.449': attribute type 4 has an invalid length. [ 253.523989][ T974] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 253.625690][ T5818] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.634775][ T5818] usb 2-1: Product: syz [ 253.639550][ T5818] usb 2-1: Manufacturer: syz [ 253.650084][ T5818] usb 2-1: SerialNumber: syz [ 253.656070][ T974] usb 3-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 253.684244][ T5818] usb 2-1: config 0 descriptor?? [ 253.700027][ T5818] usb 2-1: Found UVC 0.04 device syz (046d:08c3) [ 253.709885][ T5818] usb 2-1: No streaming interface found for terminal 6. [ 254.825358][ T42] usb 2-1: USB disconnect, device number 8 [ 254.875429][ C0] usb 3-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 255.109319][ T24] usb 3-1: USB disconnect, device number 7 [ 255.132105][ T24] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 255.310155][ T24] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 255.466828][ T24] quatech2 3-1:0.51: device disconnected [ 255.499510][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.519979][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.961230][ T7548] Cannot find set identified by id 0 to match [ 264.925455][ T7600] Cannot find set identified by id 0 to match [ 273.561507][ T7656] Cannot find set identified by id 0 to match [ 274.338410][ T30] kauditd_printk_skb: 104 callbacks suppressed [ 274.386698][ T30] audit: type=1400 audit(1749032954.575:880): avc: denied { write } for pid=7651 comm="syz.3.486" path="socket:[14878]" dev="sockfs" ino=14878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 275.679104][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 275.694371][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 275.705704][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 275.929892][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 275.941823][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 276.232493][ T30] audit: type=1400 audit(1749032956.435:881): avc: denied { mounton } for pid=7672 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 276.725785][ T7687] binder: 7680:7687 ioctl c0306201 0 returned -14 [ 277.424780][ T7672] chnl_net:caif_netlink_parms(): no params data found [ 277.973592][ T5826] Bluetooth: hci5: command tx timeout [ 278.584942][ T7672] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.612609][ T7672] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.623777][ T7672] bridge_slave_0: entered allmulticast mode [ 278.791258][ T7715] Cannot find set identified by id 0 to match [ 279.359381][ T7672] bridge_slave_0: entered promiscuous mode [ 279.420324][ T7540] bridge0: port 3(syz_tun) entered disabled state [ 279.656709][ T7540] syz_tun (unregistering): left allmulticast mode [ 279.663160][ T7540] syz_tun (unregistering): left promiscuous mode [ 280.292316][ T5826] Bluetooth: hci5: command tx timeout [ 280.327179][ T7540] bridge0: port 3(syz_tun) entered disabled state [ 280.702638][ T7672] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.726992][ T7672] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.744962][ T7672] bridge_slave_1: entered allmulticast mode [ 280.787586][ T7672] bridge_slave_1: entered promiscuous mode [ 281.650348][ T7672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.761495][ T7672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.004576][ T7672] team0: Port device team_slave_0 added [ 282.149914][ T30] audit: type=1400 audit(1749032962.375:882): avc: denied { relabelfrom } for pid=7748 comm="syz.0.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 282.257636][ T7672] team0: Port device team_slave_1 added [ 282.319281][ T30] audit: type=1400 audit(1749032962.375:883): avc: denied { relabelto } for pid=7748 comm="syz.0.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 282.368479][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.378953][ T10] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 282.379114][ T5826] Bluetooth: hci5: command tx timeout [ 282.402350][ T7749] syzkaller0: entered promiscuous mode [ 282.409687][ T7749] syzkaller0: entered allmulticast mode [ 282.549816][ T7672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.557064][ T7672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.594029][ T7672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.612578][ T10] usb 4-1: config 0 has no interfaces? [ 282.643777][ T10] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 282.654358][ T7672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.661341][ T7672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.688886][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.730214][ T10] usb 4-1: Product: syz [ 282.757396][ T10] usb 4-1: Manufacturer: syz [ 282.776478][ T10] usb 4-1: SerialNumber: syz [ 282.788937][ T7672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.820302][ T10] usb 4-1: config 0 descriptor?? [ 283.649716][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.698296][ T30] audit: type=1400 audit(1749032963.935:884): avc: denied { bind } for pid=7742 comm="syz.3.511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 283.951828][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.463685][ T5826] Bluetooth: hci5: command tx timeout [ 284.479531][ T7672] hsr_slave_0: entered promiscuous mode [ 284.598129][ T7672] hsr_slave_1: entered promiscuous mode [ 284.604685][ T7672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.612293][ T7672] Cannot create hsr debugfs directory [ 284.676997][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.895330][ T42] usb 4-1: USB disconnect, device number 9 [ 285.837837][ T7790] bridge0: port 3(syz_tun) entered blocking state [ 285.846068][ T7790] bridge0: port 3(syz_tun) entered disabled state [ 285.853028][ T7790] syz_tun: entered allmulticast mode [ 285.860278][ T7790] syz_tun: entered promiscuous mode [ 285.866140][ T7790] bridge0: port 3(syz_tun) entered blocking state [ 285.872698][ T7790] bridge0: port 3(syz_tun) entered forwarding state [ 286.042848][ T30] audit: type=1400 audit(1749032966.275:885): avc: denied { search } for pid=5483 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 286.098322][ T50] bridge_slave_1: left allmulticast mode [ 286.120093][ T50] bridge_slave_1: left promiscuous mode [ 286.128549][ T30] audit: type=1400 audit(1749032966.305:886): avc: denied { search } for pid=5483 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 286.152190][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.166124][ T50] bridge_slave_0: left allmulticast mode [ 286.171870][ T50] bridge_slave_0: left promiscuous mode [ 286.177758][ T30] audit: type=1400 audit(1749032966.305:887): avc: denied { search } for pid=5483 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 286.200855][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.230032][ T30] audit: type=1400 audit(1749032966.305:888): avc: denied { read } for pid=5483 comm="dhcpcd" name="n100" dev="tmpfs" ino=3742 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 286.257263][ T30] audit: type=1400 audit(1749032966.305:889): avc: denied { open } for pid=5483 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=3742 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 286.776669][ T30] audit: type=1400 audit(1749032966.305:890): avc: denied { getattr } for pid=5483 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=3742 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 287.317748][ T30] audit: type=1400 audit(1749032967.555:891): avc: denied { read open } for pid=7810 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1838 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 287.863863][ T30] audit: type=1400 audit(1749032967.695:892): avc: denied { getattr } for pid=7810 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1838 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 288.133705][ T5835] Bluetooth: hci4: command 0x0406 tx timeout [ 288.673740][ T30] audit: type=1326 audit(1749032968.495:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7814 comm="syz.2.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 288.767637][ T30] audit: type=1326 audit(1749032968.495:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7814 comm="syz.2.526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 288.823723][ T30] audit: type=1400 audit(1749032968.945:895): avc: denied { read write } for pid=7817 comm="syz.4.528" name="raw-gadget" dev="devtmpfs" ino=821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.160664][ T974] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 289.267258][ T30] audit: type=1400 audit(1749032968.945:896): avc: denied { open } for pid=7817 comm="syz.4.528" path="/dev/raw-gadget" dev="devtmpfs" ino=821 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.605674][ T30] audit: type=1400 audit(1749032968.945:897): avc: denied { ioctl } for pid=7817 comm="syz.4.528" path="/dev/raw-gadget" dev="devtmpfs" ino=821 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 289.632844][ T974] usb 5-1: config 0 has no interfaces? [ 289.776168][ T974] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 289.785375][ T974] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.798856][ T974] usb 5-1: Product: syz [ 289.823059][ T974] usb 5-1: Manufacturer: syz [ 290.319387][ T974] usb 5-1: SerialNumber: syz [ 290.326924][ T974] usb 5-1: config 0 descriptor?? [ 290.529066][ T30] audit: type=1400 audit(1749032970.765:898): avc: denied { add_name } for pid=7806 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 290.755569][ T30] audit: type=1400 audit(1749032970.765:899): avc: denied { create } for pid=7806 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 291.006575][ T30] audit: type=1400 audit(1749032970.765:900): avc: denied { write } for pid=7806 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=3752 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 291.294124][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 291.338704][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 291.366313][ T50] bond0 (unregistering): Released all slaves [ 292.199062][ T5833] usb 5-1: USB disconnect, device number 5 [ 292.264184][ T7860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7860 comm=syz.2.535 [ 292.300661][ T7672] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.314544][ T5835] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci3/hci3:0' [ 292.324070][ T5835] CPU: 0 UID: 0 PID: 5835 Comm: kworker/u9:8 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(full) [ 292.324100][ T5835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 292.324112][ T5835] Workqueue: hci3 hci_rx_work [ 292.324135][ T5835] Call Trace: [ 292.324141][ T5835] [ 292.324149][ T5835] dump_stack_lvl+0x16c/0x1f0 [ 292.324182][ T5835] sysfs_warn_dup+0x7f/0xa0 [ 292.324210][ T5835] sysfs_create_dir_ns+0x24b/0x2b0 [ 292.324238][ T5835] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 292.324272][ T5835] ? find_held_lock+0x2b/0x80 [ 292.324299][ T5835] ? do_raw_spin_unlock+0x172/0x230 [ 292.324321][ T5835] kobject_add_internal+0x2c4/0x9b0 [ 292.324346][ T5835] kobject_add+0x16e/0x240 [ 292.324367][ T5835] ? __pfx_kobject_add+0x10/0x10 [ 292.324389][ T5835] ? do_raw_spin_unlock+0x172/0x230 [ 292.324410][ T5835] ? kobject_put+0xab/0x5a0 [ 292.324437][ T5835] device_add+0x288/0x1a70 [ 292.324461][ T5835] ? __pfx_dev_set_name+0x10/0x10 [ 292.324486][ T5835] ? __pfx_device_add+0x10/0x10 [ 292.324507][ T5835] ? mgmt_send_event_skb+0x2fb/0x460 [ 292.324544][ T5835] hci_conn_add_sysfs+0x17e/0x230 [ 292.324564][ T5835] le_conn_complete_evt+0x1075/0x1d70 [ 292.324598][ T5835] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 292.324626][ T5835] ? hci_event_packet+0x459/0x11c0 [ 292.324661][ T5835] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 292.324691][ T5835] ? skb_pull_data+0x166/0x210 [ 292.324721][ T5835] hci_le_meta_evt+0x354/0x5e0 [ 292.324737][ T5835] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 292.324769][ T5835] hci_event_packet+0x685/0x11c0 [ 292.324797][ T5835] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 292.324816][ T5835] ? __pfx_hci_event_packet+0x10/0x10 [ 292.324847][ T5835] ? kcov_remote_start+0x3c9/0x6d0 [ 292.324867][ T5835] ? lockdep_hardirqs_on+0x7c/0x110 [ 292.324902][ T5835] hci_rx_work+0x2c5/0x16b0 [ 292.324921][ T5835] ? rcu_is_watching+0x12/0xc0 [ 292.324948][ T5835] process_one_work+0x9cf/0x1b70 [ 292.324978][ T5835] ? __pfx_process_one_work+0x10/0x10 [ 292.325004][ T5835] ? assign_work+0x1a0/0x250 [ 292.325024][ T5835] worker_thread+0x6c8/0xf10 [ 292.325051][ T5835] ? __kthread_parkme+0x19e/0x250 [ 292.325077][ T5835] ? __pfx_worker_thread+0x10/0x10 [ 292.325096][ T5835] kthread+0x3c5/0x780 [ 292.325113][ T5835] ? __pfx_kthread+0x10/0x10 [ 292.325131][ T5835] ? rcu_is_watching+0x12/0xc0 [ 292.325153][ T5835] ? __pfx_kthread+0x10/0x10 [ 292.325170][ T5835] ret_from_fork+0x5d4/0x6f0 [ 292.325195][ T5835] ? __pfx_kthread+0x10/0x10 [ 292.325212][ T5835] ret_from_fork_asm+0x1a/0x30 [ 292.325243][ T5835] [ 292.325274][ T5835] kobject: kobject_add_internal failed for hci3:0 with -EEXIST, don't try to register things with the same name in the same directory. [ 292.326596][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 292.326607][ T30] audit: type=1326 audit(1749032972.565:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.337337][ T5835] Bluetooth: hci3: failed to register connection device [ 292.454894][ T7860] netlink: 8 bytes leftover after parsing attributes in process `syz.2.535'. [ 292.461413][ T30] audit: type=1326 audit(1749032972.655:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.679403][ T30] audit: type=1326 audit(1749032972.655:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.702881][ T30] audit: type=1326 audit(1749032972.685:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.727922][ T30] audit: type=1326 audit(1749032972.685:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.751277][ T30] audit: type=1326 audit(1749032972.685:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.775799][ T30] audit: type=1326 audit(1749032972.685:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.786751][ T5818] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 292.890046][ T30] audit: type=1326 audit(1749032972.685:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 292.944234][ T7672] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 293.020930][ T7672] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 293.075623][ T30] audit: type=1326 audit(1749032972.685:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 293.101662][ T30] audit: type=1326 audit(1749032972.685:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7858 comm="syz.2.535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 293.139121][ T7672] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 293.257428][ T5818] usb 3-1: Using ep0 maxpacket: 8 [ 293.289276][ T5818] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 293.347473][ T5818] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 293.376028][ T5818] usb 3-1: config 0 has no interface number 0 [ 293.395997][ T5818] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 293.413208][ T5818] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.433647][ T5818] usb 3-1: Product: syz [ 293.455962][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 293.469619][ T5818] usb 3-1: Manufacturer: syz [ 293.487173][ T5818] usb 3-1: SerialNumber: syz [ 293.528051][ T5818] usb 3-1: config 0 descriptor?? [ 293.571828][ T5818] usb 3-1: Found UVC 0.04 device syz (046d:08c3) [ 293.639996][ T5818] usb 3-1: No streaming interface found for terminal 6. [ 293.875297][ T974] usb 3-1: USB disconnect, device number 8 [ 294.912466][ T5826] Bluetooth: hci3: command 0x0406 tx timeout [ 295.096664][ T50] hsr_slave_0: left promiscuous mode [ 295.132718][ T50] hsr_slave_1: left promiscuous mode [ 295.151286][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.173419][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.200874][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.210635][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 295.232038][ T50] veth1_macvtap: left promiscuous mode [ 295.238042][ T50] veth0_macvtap: left promiscuous mode [ 295.243914][ T50] veth1_vlan: left promiscuous mode [ 295.249390][ T50] veth0_vlan: left promiscuous mode [ 295.493640][ T5826] Bluetooth: hci0: command 0x1003 tx timeout [ 295.504492][ T5835] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 297.493933][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 297.533738][ T30] audit: type=1326 audit(1749032977.725:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7910 comm="syz.0.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662d58e969 code=0x7ffc0000 [ 297.602951][ T30] audit: type=1326 audit(1749032977.725:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7910 comm="syz.0.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f662d58e969 code=0x7ffc0000 [ 297.839240][ T50] team0 (unregistering): Port device team_slave_1 removed [ 297.873011][ T50] team0 (unregistering): Port device team_slave_0 removed [ 298.250981][ T7672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.272755][ T7672] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.303480][ T6415] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.310670][ T6415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.336790][ T6415] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.343969][ T6415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.354877][ T7895] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 298.364358][ T7895] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 298.374437][ T7895] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 298.462365][ T7919] tipc: Enabling of bearer rejected, failed to enable media [ 298.515683][ T974] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 298.631535][ T7672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.716798][ T974] usb 1-1: config 0 has no interfaces? [ 298.758220][ T974] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 298.771920][ T974] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.799942][ T7919] syzkaller0: entered promiscuous mode [ 298.806778][ T974] usb 1-1: Product: syz [ 298.811278][ T7919] syzkaller0: entered allmulticast mode [ 298.821173][ T974] usb 1-1: Manufacturer: syz [ 298.828888][ T974] usb 1-1: SerialNumber: syz [ 298.847000][ T974] usb 1-1: config 0 descriptor?? [ 300.619249][ T5826] Bluetooth: hci1: command 0x0406 tx timeout [ 301.169272][ T5869] usb 1-1: USB disconnect, device number 14 [ 301.820925][ T7949] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 301.830470][ T7949] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 301.840136][ T7949] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 301.951664][ T50] IPVS: stop unused estimator thread 0... [ 302.009573][ T30] audit: type=1326 audit(1749032982.245:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.036723][ T7959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=7959 comm=syz.2.554 [ 302.079539][ T7959] netlink: 8 bytes leftover after parsing attributes in process `syz.2.554'. [ 302.182626][ T30] audit: type=1326 audit(1749032982.245:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.206021][ T30] audit: type=1326 audit(1749032982.245:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.259552][ T30] audit: type=1326 audit(1749032982.245:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.446336][ T7672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.448600][ T30] audit: type=1326 audit(1749032982.245:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.477175][ T30] audit: type=1326 audit(1749032982.275:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.513328][ T30] audit: type=1326 audit(1749032982.275:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 302.524301][ T974] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 302.990687][ T30] audit: type=1326 audit(1749032982.275:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.030028][ T30] audit: type=1326 audit(1749032982.305:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.062952][ T30] audit: type=1326 audit(1749032982.305:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.107657][ T974] usb 3-1: Using ep0 maxpacket: 8 [ 303.117490][ T974] usb 3-1: config 0 has an invalid interface number: 31 but max is 0 [ 303.166468][ T974] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.205938][ T30] audit: type=1326 audit(1749032982.305:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.245242][ T974] usb 3-1: config 0 has no interface number 0 [ 303.265726][ T30] audit: type=1326 audit(1749032982.305:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.318122][ T974] usb 3-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 303.330054][ T974] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.358001][ T974] usb 3-1: Product: syz [ 303.367067][ T974] usb 3-1: Manufacturer: syz [ 303.371713][ T974] usb 3-1: SerialNumber: syz [ 303.380276][ T974] usb 3-1: config 0 descriptor?? [ 303.388866][ T974] usb 3-1: Found UVC 0.04 device syz (046d:08c3) [ 303.396310][ T974] usb 3-1: No streaming interface found for terminal 6. [ 303.499761][ T30] audit: type=1326 audit(1749032982.305:991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.551905][ T30] audit: type=1326 audit(1749032982.305:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 303.699102][ T30] audit: type=1326 audit(1749032982.305:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 304.117553][ T30] audit: type=1326 audit(1749032982.305:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f4ed4d8e969 code=0x7ffc0000 [ 304.159832][ T5833] usb 3-1: USB disconnect, device number 9 [ 304.322135][ T7672] veth0_vlan: entered promiscuous mode [ 304.337130][ T7672] veth1_vlan: entered promiscuous mode [ 304.381610][ T7672] veth0_macvtap: entered promiscuous mode [ 304.391630][ T7672] veth1_macvtap: entered promiscuous mode [ 304.689370][ T7672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.777334][ T7672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.819703][ T7672] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.852687][ T7672] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.878208][ T7672] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.895193][ T7672] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.539738][ T10] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 305.611628][ T7124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.633033][ T7124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.756372][ T6414] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.783631][ T6414] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.788392][ T10] usb 4-1: config 0 has no interfaces? [ 305.853104][ T10] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 305.862707][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.871520][ T10] usb 4-1: Product: syz [ 305.876140][ T10] usb 4-1: Manufacturer: syz [ 305.880731][ T10] usb 4-1: SerialNumber: syz [ 305.888528][ T10] usb 4-1: config 0 descriptor?? [ 308.179263][ T10] usb 4-1: USB disconnect, device number 10 [ 308.830367][ T8041] tipc: Enabling of bearer rejected, failed to enable media [ 310.141925][ T8041] syzkaller0: entered promiscuous mode [ 310.154218][ T8041] syzkaller0: entered allmulticast mode [ 315.512711][ T8101] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 315.522162][ T8101] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 315.531938][ T8101] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 315.903660][ T5818] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 316.938010][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.944448][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.978341][ T5818] usb 4-1: config 0 has no interfaces? [ 318.000933][ T5818] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 318.043766][ T5818] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.179001][ T5818] usb 4-1: Product: syz [ 318.188607][ T5818] usb 4-1: Manufacturer: syz [ 318.198764][ T5818] usb 4-1: SerialNumber: syz [ 318.985289][ T5818] usb 4-1: config 0 descriptor?? [ 319.340520][ T5869] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 319.389385][ T5818] usb 4-1: can't set config #0, error -71 [ 319.476043][ T5818] usb 4-1: USB disconnect, device number 11 [ 319.549739][ T8148] netlink: 4 bytes leftover after parsing attributes in process `syz.2.585'. [ 319.665575][ T8141] bridge0: port 3(syz_tun) entered blocking state [ 319.672176][ T8141] bridge0: port 3(syz_tun) entered disabled state [ 319.679222][ T8141] syz_tun: entered allmulticast mode [ 319.685750][ T8141] syz_tun: entered promiscuous mode [ 319.693301][ T8141] bridge0: port 3(syz_tun) entered blocking state [ 319.699835][ T8141] bridge0: port 3(syz_tun) entered forwarding state [ 320.088369][ T50] Bluetooth: hci0: Frame reassembly failed (-84) [ 320.113667][ T8148] hsr_slave_0: left promiscuous mode [ 320.604617][ T8148] hsr_slave_1: left promiscuous mode [ 320.646310][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 320.646328][ T30] audit: type=1400 audit(1749033000.875:1017): avc: denied { ioctl } for pid=8156 comm="syz.4.586" path="socket:[16289]" dev="sockfs" ino=16289 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 322.342574][ T5826] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 322.798062][ T8178] tipc: Enabling of bearer rejected, failed to enable media [ 323.361974][ T8178] syzkaller0: entered promiscuous mode [ 323.368640][ T8178] syzkaller0: entered allmulticast mode [ 323.649193][ T8187] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 323.658823][ T8187] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 323.668641][ T8187] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 323.944154][ T24] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 325.068471][ T24] usb 5-1: config 0 has no interfaces? [ 325.077476][ T24] usb 5-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 325.088595][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.234203][ T30] audit: type=1400 audit(1749033005.475:1018): avc: denied { connect } for pid=8201 comm="syz.5.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.259387][ T30] audit: type=1400 audit(1749033005.475:1019): avc: denied { setopt } for pid=8201 comm="syz.5.597" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 325.275730][ T24] usb 5-1: Product: syz [ 326.164706][ T24] usb 5-1: Manufacturer: syz [ 326.169371][ T24] usb 5-1: SerialNumber: syz [ 326.178972][ T24] usb 5-1: config 0 descriptor?? [ 326.339326][ T5905] usb 5-1: USB disconnect, device number 6 [ 326.443051][ T30] audit: type=1400 audit(1749033006.675:1020): avc: denied { connect } for pid=8212 comm="syz.4.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 326.539566][ T30] audit: type=1400 audit(1749033006.765:1021): avc: denied { read } for pid=8212 comm="syz.4.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 328.009526][ T3564] Bluetooth: hci0: Frame reassembly failed (-84) [ 328.386107][ T8217] tipc: Started in network mode [ 328.402390][ T8217] tipc: Node identity 4, cluster identity 4711 [ 328.420012][ T8217] tipc: Node number set to 4 [ 329.590461][ T8246] bridge0: port 3(syz_tun) entered disabled state [ 329.647938][ T8246] syz_tun (unregistering): left allmulticast mode [ 329.693675][ T8246] syz_tun (unregistering): left promiscuous mode [ 329.722443][ T8246] bridge0: port 3(syz_tun) entered disabled state [ 330.088024][ T5835] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 330.552840][ T6564] Bluetooth: hci6: Frame reassembly failed (-84) [ 330.634881][ T8251] ip6erspan0: entered allmulticast mode [ 332.752805][ T5826] Bluetooth: hci6: command 0x1003 tx timeout [ 332.753768][ T5835] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 333.560936][ T8293] netlink: 'syz.3.618': attribute type 4 has an invalid length. [ 334.587583][ T8313] binder: 8301:8313 ioctl c0306201 0 returned -14 [ 334.857903][ T5835] Bluetooth: hci0: command 0x1003 tx timeout [ 334.964793][ T8325] binder: 8317:8325 ioctl c0306201 0 returned -14 [ 334.978226][ T5829] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 336.257994][ T30] audit: type=1400 audit(1749033016.485:1022): avc: denied { name_bind } for pid=8335 comm="syz.3.627" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 340.339211][ T8383] binder: 8380:8383 ioctl c0306201 0 returned -14 [ 343.178906][ T8408] netlink: 8 bytes leftover after parsing attributes in process `syz.3.642'. [ 351.088999][ T8470] binder: 8457:8470 ioctl c0306201 0 returned -14 [ 351.495848][ T5818] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 351.503595][ T5905] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 351.715809][ T5905] usb 5-1: Using ep0 maxpacket: 32 [ 351.727305][ T5818] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 351.767568][ T8478] netlink: 4 bytes leftover after parsing attributes in process `syz.3.657'. [ 351.769834][ T5818] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.788964][ T5905] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 351.807022][ T5905] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 352.771221][ T5818] usb 3-1: config 0 descriptor?? [ 352.779541][ T5818] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 352.797103][ T5905] usb 5-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 352.813542][ T5905] usb 5-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 353.528590][ T5905] usb 5-1: Product: syz [ 353.538480][ T5905] usb 5-1: Manufacturer: syz [ 353.574845][ T5905] usb 5-1: SerialNumber: syz [ 353.768129][ T5905] input: appletouch as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/input/input9 [ 353.778220][ T5818] cpia1 3-1:0.0: unexpected state after lo power cmd: 00 [ 354.110114][ T5818] gspca_cpia1: usb_control_msg 01, error -32 [ 354.154804][ T5818] gspca_cpia1: usb_control_msg 01, error -71 [ 354.162775][ T5818] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 354.189318][ T5869] usb 5-1: USB disconnect, device number 7 [ 354.429175][ T5818] usb 3-1: USB disconnect, device number 10 [ 354.964127][ T12] Bluetooth: hci0: Frame reassembly failed (-84) [ 354.966016][ T5869] appletouch 5-1:1.0: input: appletouch disconnected [ 356.976536][ T5829] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 359.321558][ T5829] Bluetooth: hci6: command 0x1003 tx timeout [ 359.345447][ T5835] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 359.768010][ T8560] overlay: ./file0 is not a directory [ 359.773949][ T30] audit: type=1400 audit(1749033039.955:1023): avc: denied { write } for pid=8552 comm="syz.0.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 359.831432][ T5833] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 360.023581][ T5833] usb 5-1: Using ep0 maxpacket: 32 [ 360.057917][ T5833] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 360.079059][ T5833] usb 5-1: config 0 has no interface number 0 [ 360.102656][ T5833] usb 5-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 360.118124][ T5833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.135850][ T5833] usb 5-1: Product: syz [ 360.146413][ T5833] usb 5-1: Manufacturer: syz [ 360.157331][ T5833] usb 5-1: SerialNumber: syz [ 360.176745][ T5833] usb 5-1: config 0 descriptor?? [ 360.195728][ T5833] quatech2 5-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 360.435288][ T5905] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 360.466500][ T5833] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 360.508505][ T5833] usb 5-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 360.633585][ T5905] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 360.652269][ T5905] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.697535][ T5905] usb 3-1: config 0 descriptor?? [ 360.733573][ T5905] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 361.357789][ C1] usb 5-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 361.378594][ T5818] usb 5-1: USB disconnect, device number 8 [ 361.386822][ T5905] cpia1 3-1:0.0: unexpected state after lo power cmd: 00 [ 361.417932][ T5818] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 361.524548][ T5818] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 361.566909][ T5818] quatech2 5-1:0.51: device disconnected [ 361.588435][ T5905] gspca_cpia1: usb_control_msg 01, error -32 [ 361.614096][ T5905] gspca_cpia1: usb_control_msg 01, error -71 [ 361.671696][ T5905] cpia1 3-1:0.0: only firmware version 1 is supported (got: 0) [ 362.213985][ T5905] usb 3-1: USB disconnect, device number 11 [ 362.640457][ T5833] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 362.830239][ T5833] usb 1-1: config 0 has no interfaces? [ 362.860049][ T5833] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 362.877824][ T5833] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.905150][ T5833] usb 1-1: Product: syz [ 362.912603][ T5833] usb 1-1: Manufacturer: syz [ 362.921467][ T5833] usb 1-1: SerialNumber: syz [ 362.936386][ T5833] usb 1-1: config 0 descriptor?? [ 365.688838][ T5833] usb 1-1: USB disconnect, device number 15 [ 366.003182][ T5905] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 366.867018][ T5905] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 366.879735][ T5905] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.916087][ T8663] netlink: 4 bytes leftover after parsing attributes in process `syz.4.692'. [ 366.929762][ T5905] usb 4-1: config 0 descriptor?? [ 366.944295][ T8663] hsr_slave_0: left promiscuous mode [ 366.958711][ T5905] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 366.980703][ T8663] hsr_slave_1: left promiscuous mode [ 368.069897][ T5905] cpia1 4-1:0.0: unexpected state after lo power cmd: 00 [ 368.115480][ T5905] gspca_cpia1: usb_control_msg 01, error -32 [ 368.148199][ T5905] gspca_cpia1: usb_control_msg 01, error -71 [ 368.181691][ T5905] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 368.270920][ T5905] usb 4-1: USB disconnect, device number 12 [ 368.861673][ T30] audit: type=1400 audit(1749033049.095:1024): avc: denied { create } for pid=8683 comm="syz.5.697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 368.869593][ T8684] netlink: 'syz.5.697': attribute type 10 has an invalid length. [ 369.048439][ T30] audit: type=1400 audit(1749033049.095:1025): avc: denied { ioctl } for pid=8683 comm="syz.5.697" path="socket:[17883]" dev="sockfs" ino=17883 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 369.077429][ T8687] netlink: 'syz.2.698': attribute type 10 has an invalid length. [ 369.523677][ T5833] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 369.624835][ T8684] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 369.721676][ T8687] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 369.894724][ T5833] usb 4-1: config 0 has no interfaces? [ 369.917015][ T5833] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 369.936642][ T5833] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.958511][ T5833] usb 4-1: Product: syz [ 369.962732][ T5833] usb 4-1: Manufacturer: syz [ 369.971237][ T5833] usb 4-1: SerialNumber: syz [ 369.985801][ T5833] usb 4-1: config 0 descriptor?? [ 372.122702][ T5903] usb 4-1: USB disconnect, device number 13 [ 372.219290][ T8739] netlink: 'syz.5.708': attribute type 10 has an invalid length. [ 372.307475][ T8748] mac80211_hwsim hwsim23 syzkaller0: entered promiscuous mode [ 372.323637][ T30] audit: type=1400 audit(1749033052.545:1026): avc: denied { ioctl } for pid=8738 comm="syz.5.708" path="socket:[18556]" dev="sockfs" ino=18556 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 372.373962][ T8748] mac80211_hwsim hwsim23 syzkaller0: entered allmulticast mode [ 377.203413][ T42] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 377.560416][ T6415] Bluetooth: hci0: Frame reassembly failed (-84) [ 377.712161][ T42] usb 6-1: config 0 has no interfaces? [ 377.731861][ T42] usb 6-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 377.755743][ T42] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.775012][ T42] usb 6-1: Product: syz [ 377.779453][ T42] usb 6-1: Manufacturer: syz [ 377.784541][ T42] usb 6-1: SerialNumber: syz [ 378.307125][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.516745][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.804092][ T42] usb 6-1: config 0 descriptor?? [ 379.258746][ T5829] Bluetooth: hci0: command 0x1003 tx timeout [ 379.265100][ T5835] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 379.931455][ T8826] evm: overlay not supported [ 381.606836][ T24] usb 6-1: USB disconnect, device number 3 [ 381.657767][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz.5.728'. [ 381.782336][ T8849] netlink: 'syz.4.730': attribute type 10 has an invalid length. [ 381.844249][ T8845] hsr_slave_0: left promiscuous mode [ 381.863260][ T8845] hsr_slave_1: left promiscuous mode [ 383.328180][ T8849] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 384.839454][ T30] audit: type=1400 audit(1749033065.075:1027): avc: denied { mount } for pid=8883 comm="syz.5.739" name="/" dev="autofs" ino=18194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 384.909582][ T30] audit: type=1400 audit(1749033065.075:1028): avc: denied { watch } for pid=8883 comm="syz.5.739" path="/37/file1" dev="autofs" ino=18194 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 384.983678][ T30] audit: type=1400 audit(1749033065.135:1029): avc: denied { unmount } for pid=7672 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 385.163561][ T24] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 385.631448][ T24] usb 1-1: config 0 has no interfaces? [ 385.744825][ T24] usb 1-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 385.756726][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.765687][ T24] usb 1-1: Product: syz [ 385.769953][ T24] usb 1-1: Manufacturer: syz [ 385.777766][ T24] usb 1-1: SerialNumber: syz [ 385.787497][ T24] usb 1-1: config 0 descriptor?? [ 388.631105][ T5818] usb 1-1: USB disconnect, device number 16 [ 390.037905][ T8922] tipc: Started in network mode [ 390.043909][ T8922] tipc: Node identity 4, cluster identity 4711 [ 390.050950][ T8922] tipc: Node number set to 4 [ 392.597582][ T8957] binder: 8951:8957 ioctl c0306201 0 returned -14 [ 393.033352][ T8959] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 394.108619][ T8970] tipc: Started in network mode [ 394.116018][ T8970] tipc: Node identity 4, cluster identity 4711 [ 395.286446][ T8970] tipc: Node number set to 4 [ 400.857038][ T5829] Bluetooth: hci5: command 0x0406 tx timeout [ 405.175271][ T9087] mmap: syz.0.798 (9087): VmData 25989120 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 405.323772][ T42] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 405.594457][ T42] usb 4-1: Using ep0 maxpacket: 32 [ 405.648856][ T42] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 405.753315][ T42] usb 4-1: config 0 has no interface number 0 [ 406.062392][ T42] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 406.408613][ T42] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.434485][ T42] usb 4-1: Product: syz [ 406.487560][ T9099] cgroup: fork rejected by pids controller in /syz2 [ 406.691079][ T30] audit: type=1400 audit(1749033086.925:1030): avc: denied { bind } for pid=9098 comm="syz.0.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 406.701085][ T42] usb 4-1: Manufacturer: syz [ 406.712090][ T30] audit: type=1400 audit(1749033086.955:1031): avc: denied { listen } for pid=9098 comm="syz.0.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 406.725673][ T42] usb 4-1: SerialNumber: syz [ 406.736289][ T30] audit: type=1400 audit(1749033086.955:1032): avc: denied { accept } for pid=9098 comm="syz.0.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 406.832289][ T42] usb 4-1: config 0 descriptor?? [ 406.849076][ T42] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 407.544339][ T42] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 407.570073][ T42] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 407.833940][ T30] audit: type=1400 audit(1749033088.065:1033): avc: denied { append } for pid=9119 comm="syz.5.809" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 407.858429][ T9120] random: crng reseeded on system resumption [ 407.888701][ T5816] bridge0: port 3(syz_tun) entered disabled state [ 407.914730][ T30] audit: type=1400 audit(1749033088.095:1034): avc: denied { open } for pid=9119 comm="syz.5.809" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 407.954841][ T5816] syz_tun (unregistering): left allmulticast mode [ 407.972189][ T5816] syz_tun (unregistering): left promiscuous mode [ 407.993210][ T5816] bridge0: port 3(syz_tun) entered disabled state [ 408.104841][ C1] usb 4-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 408.169980][ T42] usb 4-1: USB disconnect, device number 14 [ 408.289495][ T42] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 408.524907][ T42] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 408.540039][ T42] quatech2 4-1:0.51: device disconnected [ 408.736117][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.077400][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.178089][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.582556][ T974] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 409.729750][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.758497][ T974] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 409.796311][ T974] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 409.846111][ T974] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 409.873536][ T974] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.911010][ T9140] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 409.979116][ T974] usb 4-1: Quirk or no altset; falling back to MIDI 1.0 [ 410.125093][ T12] bridge_slave_1: left allmulticast mode [ 410.161361][ T12] bridge_slave_1: left promiscuous mode [ 410.187421][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.213891][ T5829] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 410.228974][ T5829] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 410.237686][ T5829] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 410.247491][ T5829] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 410.258606][ T5829] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 410.266553][ T12] bridge_slave_0: left allmulticast mode [ 410.277493][ T12] bridge_slave_0: left promiscuous mode [ 410.345509][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.465251][ T5903] usb 4-1: USB disconnect, device number 15 [ 412.395543][ T30] audit: type=1400 audit(1749033092.635:1035): avc: denied { create } for pid=9165 comm="syz.3.821" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 412.439289][ T9166] block device autoloading is deprecated and will be removed. [ 412.448150][ T5829] Bluetooth: hci0: command tx timeout [ 412.458136][ T30] audit: type=1400 audit(1749033092.655:1036): avc: denied { write } for pid=9165 comm="syz.3.821" name="file0" dev="tmpfs" ino=812 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 412.482825][ T30] audit: type=1400 audit(1749033092.655:1037): avc: denied { open } for pid=9165 comm="syz.3.821" path="/149/file0" dev="tmpfs" ino=812 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 412.799525][ T30] audit: type=1400 audit(1749033093.035:1038): avc: denied { unlink } for pid=5832 comm="syz-executor" name="file0" dev="tmpfs" ino=812 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 414.544422][ T5829] Bluetooth: hci0: command tx timeout [ 414.822761][ T9194] cgroup: fork rejected by pids controller in /syz5 [ 416.108897][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 416.165088][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 416.189381][ T12] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 416.210381][ T12] bond0 (unregistering): Released all slaves [ 416.243726][ T5869] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 416.403575][ T5869] usb 1-1: Using ep0 maxpacket: 32 [ 416.417356][ T5869] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 416.440101][ T5869] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 416.471338][ T5869] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 416.528448][ T5869] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 416.543221][ T5869] usb 1-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 416.581050][ T5869] usb 1-1: Product: syz [ 416.585552][ T5869] usb 1-1: Manufacturer: syz [ 416.590163][ T5869] usb 1-1: SerialNumber: syz [ 416.613612][ T5829] Bluetooth: hci0: command tx timeout [ 416.630654][ T5869] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input10 [ 417.017412][ T5903] usb 1-1: USB disconnect, device number 17 [ 417.074945][ T5903] appletouch 1-1:1.0: input: appletouch disconnected [ 417.113819][ T5869] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 417.313563][ T5869] usb 5-1: config index 0 descriptor too short (expected 23569, got 27) [ 417.321994][ T5869] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 417.358767][ T5869] usb 5-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 417.379473][ T5869] usb 5-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 417.413751][ T5869] usb 5-1: Manufacturer: syz [ 417.424405][ T5869] usb 5-1: config 0 descriptor?? [ 417.471020][ T5835] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 417.493878][ T5835] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 417.510766][ T5835] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 417.526629][ T5835] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 417.535483][ T5835] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 417.579757][ T5869] rc_core: IR keymap rc-hauppauge not found [ 417.581220][ T9150] chnl_net:caif_netlink_parms(): no params data found [ 417.604513][ T5869] Registered IR keymap rc-empty [ 417.619665][ T5869] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 417.649712][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 417.654720][ T5869] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input11 [ 417.665392][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 417.685197][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 417.695808][ C1] igorplugusb 5-1:0.0: Error: urb status = -32 [ 417.703250][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 417.722103][ T5829] Bluetooth: hci3: unexpected event for opcode 0x200a [ 417.736427][ T5869] usb 5-1: USB disconnect, device number 9 [ 417.744119][ T12] veth1_macvtap: left promiscuous mode [ 417.752172][ T12] veth0_macvtap: left promiscuous mode [ 417.766079][ T12] veth1_vlan: left promiscuous mode [ 417.790850][ T12] veth0_vlan: left promiscuous mode [ 418.702308][ T5829] Bluetooth: hci0: command tx timeout [ 419.216548][ T30] audit: type=1400 audit(1749033099.425:1039): avc: denied { name_connect } for pid=9239 comm="syz.3.836" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 419.579068][ T5829] Bluetooth: hci1: command tx timeout [ 419.724944][ T12] team0 (unregistering): Port device team_slave_1 removed [ 419.767888][ T12] team0 (unregistering): Port device team_slave_0 removed [ 421.616132][ T9150] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.623325][ T9150] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.636747][ T9150] bridge_slave_0: entered allmulticast mode [ 421.649233][ T9150] bridge_slave_0: entered promiscuous mode [ 421.678412][ T9150] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.689630][ T9150] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.701737][ T5829] Bluetooth: hci1: command tx timeout [ 421.714437][ T9261] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 421.727263][ T9150] bridge_slave_1: entered allmulticast mode [ 421.735382][ T9150] bridge_slave_1: entered promiscuous mode [ 421.876398][ T9150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.923231][ T30] audit: type=1400 audit(1749033102.155:1040): avc: denied { create } for pid=9264 comm="syz.4.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 421.926224][ T9150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.954507][ T30] audit: type=1400 audit(1749033102.185:1041): avc: denied { connect } for pid=9264 comm="syz.4.842" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 422.291551][ T12] IPVS: stop unused estimator thread 0... [ 422.337733][ T9150] team0: Port device team_slave_0 added [ 422.347028][ T9150] team0: Port device team_slave_1 added [ 422.454059][ T9150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 422.469497][ T9150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.497022][ T9150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 422.534385][ T9150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 422.541382][ T9150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 422.591170][ T9150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 423.193131][ T9288] 9pnet_virtio: no channels available for device syz [ 423.241885][ T12] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 423.628281][ T9150] hsr_slave_0: entered promiscuous mode [ 423.636109][ T9150] hsr_slave_1: entered promiscuous mode [ 424.055270][ T9308] openvswitch: netlink: IP tunnel dst address not specified [ 424.075987][ T5829] Bluetooth: hci1: command tx timeout [ 424.083832][ T30] audit: type=1400 audit(1749033104.285:1042): avc: denied { map } for pid=9298 comm="syz.3.850" path="socket:[20208]" dev="sockfs" ino=20208 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 424.651699][ T12] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.670926][ T30] audit: type=1804 audit(1749033104.905:1043): pid=9311 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.852" name="/newroot/156/bus/file0" dev="overlay" ino=857 res=1 errno=0 [ 424.710191][ T9303] vivid-007: ================= START STATUS ================= [ 424.733798][ T9303] vivid-007: Enable Output Cropping: true [ 424.773858][ T9303] vivid-007: Enable Output Composing: true [ 424.788344][ T9303] vivid-007: Enable Output Scaler: true [ 424.845772][ T9303] vivid-007: Tx RGB Quantization Range: Automatic [ 424.854123][ T9303] vivid-007: Transmit Mode: HDMI [ 424.859540][ T9303] vivid-007: Hotplug Present: 0x00000000 [ 424.933102][ T9303] vivid-007: RxSense Present: 0x00000000 [ 424.945144][ T9303] vivid-007: EDID Present: 0x00000000 [ 424.952139][ T12] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.894314][ T9303] vivid-007: ================== END STATUS ================== [ 426.171361][ T5829] Bluetooth: hci1: command tx timeout [ 426.575869][ T12] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.630306][ T9225] chnl_net:caif_netlink_parms(): no params data found [ 427.007998][ T9332] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.248351][ T9332] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.280700][ T9225] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.301509][ T9225] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.324933][ T9225] bridge_slave_0: entered allmulticast mode [ 427.346760][ T9225] bridge_slave_0: entered promiscuous mode [ 427.367060][ T9225] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.380855][ T9225] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.396376][ T9225] bridge_slave_1: entered allmulticast mode [ 427.412318][ T9225] bridge_slave_1: entered promiscuous mode [ 427.476599][ T9332] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.523775][ T12] bridge_slave_1: left allmulticast mode [ 427.529588][ T12] bridge_slave_1: left promiscuous mode [ 427.536212][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.546263][ T12] bridge_slave_0: left allmulticast mode [ 427.552080][ T12] bridge_slave_0: left promiscuous mode [ 427.559763][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.001546][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 428.018357][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 428.038720][ T12] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 428.053596][ T12] bond0 (unregistering): Released all slaves [ 428.276726][ T9225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 428.744269][ T9225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 428.861506][ T9332] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.085252][ T9382] x_tables: duplicate underflow at hook 1 [ 429.552441][ T12] tipc: Left network mode [ 429.591520][ T9225] team0: Port device team_slave_0 added [ 429.626792][ T9225] team0: Port device team_slave_1 added [ 430.272609][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.301280][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.327258][ C1] vkms_vblank_simulate: vblank timer overrun [ 430.473841][ T9225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.516555][ T30] audit: type=1400 audit(1749033110.755:1044): avc: denied { create } for pid=9402 comm="syz.3.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 430.651163][ T9410] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 430.780860][ T9412] input: syz0 as /devices/virtual/input/input12 [ 431.082232][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 431.201398][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 431.465455][ T9225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.572036][ T9332] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.263534][ T5833] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 432.302857][ T9332] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.548256][ T9225] hsr_slave_0: entered promiscuous mode [ 432.555599][ T9225] hsr_slave_1: entered promiscuous mode [ 432.562209][ T9225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.575952][ T9225] Cannot create hsr debugfs directory [ 432.585196][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 432.597376][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 432.606395][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 432.615976][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 432.631336][ T12] veth1_macvtap: left promiscuous mode [ 432.637042][ T12] veth0_macvtap: left promiscuous mode [ 432.643262][ T12] veth1_vlan: left promiscuous mode [ 432.650639][ T12] veth0_vlan: left promiscuous mode [ 432.675343][ T5833] usb 5-1: New USB device found, idVendor=040a, idProduct=0002, bcdDevice=b1.c4 [ 432.693784][ T5833] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.714351][ T5833] usb 5-1: config 0 descriptor?? [ 432.725533][ T5833] gspca_main: spca501-2.14.0 probing 040a:0002 [ 433.076649][ T12] team0 (unregistering): Port device team_slave_1 removed [ 433.115984][ T12] team0 (unregistering): Port device team_slave_0 removed [ 433.128344][ T5833] gspca_spca501: reg write: error -71 [ 433.135541][ T5833] spca501 5-1:0.0: Reg write failed for 0x00,0x02,0x01 [ 433.142561][ T5833] spca501 5-1:0.0: probe with driver spca501 failed with error -22 [ 433.164154][ T5833] usb 5-1: USB disconnect, device number 10 [ 433.487340][ T9332] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.509003][ T9332] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.534156][ T9424] bridge0: port 3(syz_tun) entered disabled state [ 433.547141][ T9424] syz_tun (unregistering): left allmulticast mode [ 433.553718][ T9424] syz_tun (unregistering): left promiscuous mode [ 433.562207][ T9424] bridge0: port 3(syz_tun) entered disabled state [ 433.712304][ T9150] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 433.792513][ T9150] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 433.821530][ T9150] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 434.784011][ T9150] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 435.391120][ T5835] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 435.400614][ T5835] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 435.438383][ T30] audit: type=1400 audit(1749033115.675:1045): avc: denied { append } for pid=9445 comm="syz.0.881" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 435.461084][ C1] vkms_vblank_simulate: vblank timer overrun [ 435.482831][ T5835] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 435.499231][ T5835] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 435.508709][ T5835] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 436.204423][ T30] audit: type=1400 audit(1749033116.425:1046): avc: denied { read write } for pid=9458 comm="syz.4.882" name="rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 436.229052][ C1] vkms_vblank_simulate: vblank timer overrun [ 436.275217][ T30] audit: type=1400 audit(1749033116.445:1047): avc: denied { open } for pid=9458 comm="syz.4.882" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 436.520896][ T9150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 436.546678][ T9467] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 436.655619][ T9472] mmap: syz.0.883 (9472) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 437.080531][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.255643][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.272612][ T9150] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.928425][ T5835] Bluetooth: hci4: command tx timeout [ 437.931820][ T9483] Cannot find add_set index 0 as target [ 438.053964][ T3544] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.061179][ T3544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.148706][ T3544] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.156184][ T3544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.365871][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.538482][ T30] audit: type=1400 audit(1749033118.715:1048): avc: denied { create } for pid=9488 comm="syz.0.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 438.727618][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 438.758855][ T9500] netlink: 176 bytes leftover after parsing attributes in process `syz.4.889'. [ 438.830287][ T9448] chnl_net:caif_netlink_parms(): no params data found [ 439.643955][ T42] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 439.701263][ T9225] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 439.721104][ T9448] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.730905][ T9448] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.738742][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.740381][ T9448] bridge_slave_0: entered allmulticast mode [ 439.745159][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.752370][ T9448] bridge_slave_0: entered promiscuous mode [ 439.842740][ T9448] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.861393][ T42] usb 1-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 439.873688][ T9448] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.886811][ T42] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.906776][ T9448] bridge_slave_1: entered allmulticast mode [ 440.070646][ T5835] Bluetooth: hci4: command tx timeout [ 440.081367][ T42] usb 1-1: config 0 descriptor?? [ 440.087915][ T9448] bridge_slave_1: entered promiscuous mode [ 440.107616][ T42] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 440.521021][ T9225] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 440.641155][ T12] bridge_slave_1: left allmulticast mode [ 440.647695][ T12] bridge_slave_1: left promiscuous mode [ 440.654186][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.665529][ T12] bridge_slave_0: left allmulticast mode [ 440.671359][ T12] bridge_slave_0: left promiscuous mode [ 440.678130][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.375330][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 441.386125][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 441.399362][ T12] bond0 (unregistering): Released all slaves [ 441.411367][ T9225] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 441.422526][ T9225] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 441.439167][ T9448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.459925][ T9448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.546369][ T12] tipc: Left network mode [ 441.605467][ T9448] team0: Port device team_slave_0 added [ 441.837392][ T9448] team0: Port device team_slave_1 added [ 441.947714][ T30] audit: type=1400 audit(1749033122.175:1049): avc: denied { bind } for pid=9551 comm="syz.4.897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 442.101640][ T30] audit: type=1400 audit(1749033122.175:1050): avc: denied { node_bind } for pid=9551 comm="syz.4.897" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 442.188374][ T5835] Bluetooth: hci4: command tx timeout [ 442.326602][ T42] usb 1-1: USB disconnect, device number 18 [ 442.374557][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.389395][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.428685][ T9448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.458442][ T9448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.472135][ T9448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.498138][ C1] vkms_vblank_simulate: vblank timer overrun [ 442.505991][ T9448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.679762][ T30] audit: type=1400 audit(1749033122.915:1051): avc: denied { bind } for pid=9571 comm="syz.4.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 442.758806][ T9448] hsr_slave_0: entered promiscuous mode [ 442.776346][ T9448] hsr_slave_1: entered promiscuous mode [ 442.787071][ T9448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 442.795700][ T9448] Cannot create hsr debugfs directory [ 443.130363][ T9150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.419496][ T12] hsr_slave_0: left promiscuous mode [ 443.438908][ T12] hsr_slave_1: left promiscuous mode [ 443.446657][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 443.465585][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 443.553000][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 443.626684][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 443.757513][ T12] veth1_macvtap: left promiscuous mode [ 443.763139][ T12] veth0_macvtap: left promiscuous mode [ 443.769230][ T12] veth1_vlan: left promiscuous mode [ 443.774691][ T12] veth0_vlan: left promiscuous mode [ 443.922019][ T30] audit: type=1400 audit(1749033124.125:1052): avc: denied { create } for pid=9592 comm="syz.0.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 444.157868][ T30] audit: type=1400 audit(1749033124.135:1053): avc: denied { connect } for pid=9592 comm="syz.0.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 444.241220][ T5835] Bluetooth: hci4: command tx timeout [ 444.601993][ T30] audit: type=1400 audit(1749033124.835:1054): avc: denied { ioctl } for pid=9613 comm="syz.0.904" path="socket:[22224]" dev="sockfs" ino=22224 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 444.603068][ T9614] netlink: 20 bytes leftover after parsing attributes in process `syz.0.904'. [ 445.346758][ T12] team0 (unregistering): Port device team_slave_1 removed [ 445.417301][ T12] team0 (unregistering): Port device team_slave_0 removed [ 445.721243][ T9225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 445.740313][ T9614] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.747756][ T9614] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.843345][ T9225] 8021q: adding VLAN 0 to HW filter on device team0 [ 445.850509][ T5835] Bluetooth: hci3: unexpected event for opcode 0x0407 [ 445.908895][ T9150] veth0_vlan: entered promiscuous mode [ 445.971935][ T9150] veth1_vlan: entered promiscuous mode [ 446.021221][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.028413][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 446.058907][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 446.066153][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 446.132052][ T9150] veth0_macvtap: entered promiscuous mode [ 446.163406][ T9150] veth1_macvtap: entered promiscuous mode [ 446.200363][ T9448] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 446.757345][ T9448] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 446.798986][ T9150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.807005][ T12] IPVS: stop unused estimator thread 0... [ 446.817609][ T9225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 446.831185][ T9448] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 446.925556][ T9448] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 446.956681][ T9150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.176489][ T9150] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.195116][ T9150] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.207566][ T9150] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.220207][ T9150] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.362263][ T9664] netlink: 40 bytes leftover after parsing attributes in process `syz.4.910'. [ 448.035815][ T9225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 448.053114][ T30] audit: type=1400 audit(1749033128.285:1055): avc: denied { append } for pid=9670 comm="syz.4.912" name="nvme-fabrics" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 448.113984][ T30] audit: type=1400 audit(1749033128.285:1056): avc: denied { read write } for pid=9670 comm="syz.4.912" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 448.140758][ T30] audit: type=1400 audit(1749033128.285:1057): avc: denied { open } for pid=9670 comm="syz.4.912" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 448.156570][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 448.702484][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 448.721249][ T9448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 448.764963][ T7124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 448.778901][ T9448] 8021q: adding VLAN 0 to HW filter on device team0 [ 448.787433][ T7124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 448.824161][ T5903] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 448.913192][ T9448] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 448.953526][ T9448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 448.979886][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.987081][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.026090][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.033242][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.041425][ T5903] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 449.052148][ T5903] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 449.083167][ T5903] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 449.102843][ T5903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.123166][ T5903] usb 5-1: Product: syz [ 449.140658][ T5903] usb 5-1: Manufacturer: syz [ 449.153806][ T30] audit: type=1400 audit(1749033129.375:1058): avc: denied { getopt } for pid=9690 comm="syz.2.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 449.218656][ T5903] usb 5-1: SerialNumber: syz [ 449.568984][ T9225] veth0_vlan: entered promiscuous mode [ 449.616660][ T5903] usb 5-1: 0:2 : does not exist [ 449.665186][ T9225] veth1_vlan: entered promiscuous mode [ 449.682833][ T5903] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 449.746166][ T9225] veth0_macvtap: entered promiscuous mode [ 449.748152][ T5903] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 449.799215][ T9225] veth1_macvtap: entered promiscuous mode [ 449.842900][ T5903] usb 5-1: USB disconnect, device number 11 [ 449.880574][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.981939][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.994169][ T9253] udevd[9253]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 450.056328][ T9225] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.084286][ T9225] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.107988][ T9225] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.152944][ T9225] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.179679][ T9448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 450.636938][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.667552][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 450.907316][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.918668][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.956175][ T9448] veth0_vlan: entered promiscuous mode [ 451.988602][ T9448] veth1_vlan: entered promiscuous mode [ 452.040876][ T9753] 9pnet_fd: Insufficient options for proto=fd [ 452.158780][ T9448] veth0_macvtap: entered promiscuous mode [ 452.188461][ T9448] veth1_macvtap: entered promiscuous mode [ 452.398276][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.448051][ T9448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.497773][ T9448] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.727199][ T9448] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.738088][ T9448] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 453.505649][ T9448] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.377681][ T9769] xt_TPROXY: Can be used only with -p tcp or -p udp [ 454.717973][ T30] audit: type=1400 audit(1749033134.945:1059): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 455.413404][ T6415] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.534149][ T6415] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.581256][ T6415] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.591231][ T6415] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 458.101075][ T9799] xt_TPROXY: Can be used only with -p tcp or -p udp [ 458.202863][ T5835] Bluetooth: hci0: unexpected event 0x2f length: 763 > 260 [ 458.214967][ T30] audit: type=1400 audit(1749033138.445:1060): avc: denied { setopt } for pid=9803 comm="syz.0.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 458.357582][ T30] audit: type=1400 audit(1749033138.495:1061): avc: denied { append } for pid=9802 comm="syz.6.878" name="video9" dev="devtmpfs" ino=958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 458.415791][ T30] audit: type=1400 audit(1749033138.645:1062): avc: denied { getopt } for pid=9810 comm="syz.4.936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 458.947458][ T30] audit: type=1400 audit(1749033139.185:1063): avc: denied { bind } for pid=9803 comm="syz.0.935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 459.805513][ T9827] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 459.853369][ T30] audit: type=1400 audit(1749033140.065:1064): avc: denied { read } for pid=9818 comm="syz.2.937" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 460.443113][ T9831] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci4/hci4:200/input13 [ 460.955498][ T30] audit: type=1400 audit(1749033141.155:1065): avc: denied { read write } for pid=9842 comm="syz.6.943" name="sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 462.293113][ T30] audit: type=1400 audit(1749033141.155:1066): avc: denied { open } for pid=9842 comm="syz.6.943" path="/dev/sg0" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 462.338928][ T30] audit: type=1400 audit(1749033141.155:1067): avc: denied { ioctl } for pid=9842 comm="syz.6.943" path="/dev/sg0" dev="devtmpfs" ino=753 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 462.366386][ T5835] Bluetooth: hci2: unexpected event 0x2f length: 763 > 260 [ 462.493688][ T30] audit: type=1400 audit(1749033141.275:1068): avc: denied { watch } for pid=9838 comm="syz.4.942" path="/209/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 462.759472][ T9864] kvm: vcpu 0: requested 64 ns lapic timer period limited to 200000 ns [ 462.768082][ T30] audit: type=1400 audit(1749033141.275:1069): avc: denied { watch_sb watch_reads } for pid=9838 comm="syz.4.942" path="/209/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 464.196369][ T30] audit: type=1326 audit(1749033144.435:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9890 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61658e969 code=0x7ffc0000 [ 464.325883][ T30] audit: type=1326 audit(1749033144.435:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9890 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61658e969 code=0x7ffc0000 [ 464.355010][ T30] audit: type=1326 audit(1749033144.445:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9890 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fc61658e969 code=0x7ffc0000 [ 464.379139][ T30] audit: type=1326 audit(1749033144.445:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9890 comm="syz.2.954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc61658e969 code=0x7ffc0000 [ 464.983246][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 464.983264][ T30] audit: type=1400 audit(1749033144.725:1076): avc: denied { write } for pid=9889 comm="syz.0.955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 465.040731][ T9884] openvswitch: netlink: Message has 2 unknown bytes. [ 465.047475][ T9884] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 465.265214][ T30] audit: type=1400 audit(1749033144.725:1077): avc: denied { read } for pid=9889 comm="syz.0.955" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 466.036904][ T30] audit: type=1400 audit(1749033144.735:1078): avc: denied { open } for pid=9889 comm="syz.0.955" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 466.170183][ T30] audit: type=1400 audit(1749033144.735:1079): avc: denied { ioctl } for pid=9889 comm="syz.0.955" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 466.298856][ T30] audit: type=1400 audit(1749033145.335:1080): avc: denied { bind } for pid=9899 comm="syz.5.957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 466.359690][ T30] audit: type=1400 audit(1749033145.645:1081): avc: denied { write } for pid=9898 comm="syz.4.956" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 467.114957][ T9944] xt_CT: You must specify a L4 protocol and not use inversions on it [ 467.861946][ T9958] netlink: 28 bytes leftover after parsing attributes in process `syz.2.974'. [ 467.891959][ T9958] netlink: 28 bytes leftover after parsing attributes in process `syz.2.974'. [ 467.969879][ T9958] bridge0: entered promiscuous mode [ 467.991660][ T9958] batadv_slave_1: entered promiscuous mode [ 468.286064][ T30] audit: type=1400 audit(1749033148.505:1082): avc: denied { connect } for pid=9965 comm="syz.5.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 468.438140][ T30] audit: type=1400 audit(1749033148.675:1083): avc: denied { write } for pid=9970 comm="syz.2.978" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 469.731404][ T30] audit: type=1400 audit(1749033149.965:1084): avc: denied { create } for pid=9981 comm="syz.6.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 469.771537][ T30] audit: type=1400 audit(1749033149.995:1085): avc: denied { write } for pid=9981 comm="syz.6.981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 469.790992][ C1] vkms_vblank_simulate: vblank timer overrun [ 469.944203][ T9985] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 469.951489][ T9985] overlayfs: failed to set xattr on upper [ 469.957315][ T9985] overlayfs: ...falling back to redirect_dir=nofollow. [ 469.964228][ T9985] overlayfs: ...falling back to index=off. [ 469.970383][ T9985] overlayfs: ...falling back to uuid=null. [ 469.976787][ T9985] overlayfs: maximum fs stacking depth exceeded [ 470.138964][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 470.138982][ T30] audit: type=1400 audit(1749033150.375:1088): avc: denied { read } for pid=9995 comm="syz.5.985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 470.347593][T10001] syz.6.987 uses obsolete (PF_INET,SOCK_PACKET) [ 471.254942][ T5835] Bluetooth: hci0: command 0x0406 tx timeout [ 472.675101][ T30] audit: type=1400 audit(1749033152.915:1089): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 472.976394][T10037] netlink: 52 bytes leftover after parsing attributes in process `syz.6.996'. [ 473.029772][T10039] : entered promiscuous mode [ 473.205489][ T30] audit: type=1400 audit(1749033153.445:1090): avc: denied { connect } for pid=10038 comm="syz.2.997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 473.737706][T10052] 9pnet_fd: Insufficient options for proto=fd [ 473.974127][ T5835] ------------[ cut here ]------------ [ 473.979909][ T5835] WARNING: CPU: 1 PID: 5835 at net/bluetooth/hci_conn.c:568 hci_conn_timeout+0x11a/0x210 [ 473.989906][ T5835] Modules linked in: [ 473.994153][ T5835] CPU: 1 UID: 0 PID: 5835 Comm: kworker/u9:8 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(full) [ 474.006059][ T5835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 474.016755][ T5835] Workqueue: hci3 hci_conn_timeout [ 474.022268][ T5835] RIP: 0010:hci_conn_timeout+0x11a/0x210 [ 474.028355][ T5835] Code: 00 e8 ea cb 43 f7 4c 89 f1 4c 89 e2 48 c7 c6 00 87 fa 8c 48 c7 c7 28 49 a3 90 e8 71 5a 92 fa e9 4d ff ff ff e8 c7 cb 43 f7 90 <0f> 0b 90 e8 be cb 43 f7 48 8d bb f5 f6 ff ff 48 b8 00 00 00 00 00 [ 474.048248][ T5835] RSP: 0000:ffffc900044dfc30 EFLAGS: 00010293 [ 474.054420][ T5835] RAX: 0000000000000000 RBX: ffff88805bde4948 RCX: ffffffff8a7849ef [ 474.062412][ T5835] RDX: ffff88802506c880 RSI: ffffffff8a784a99 RDI: 0000000000000005 [ 474.070478][ T5835] RBP: 00000000ffffffff R08: 0000000000000005 R09: 0000000000000000 [ 474.078521][ T5835] R10: 00000000ffffffff R11: 0000000000000001 R12: ffff88805bde4000 [ 474.086570][ T5835] R13: 0000000000000000 R14: ffffffff90a7ed44 R15: ffffc900044dfd10 [ 474.094632][ T5835] FS: 0000000000000000(0000) GS:ffff888124865000(0000) knlGS:0000000000000000 [ 474.103638][ T5835] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 474.110708][ T5835] CR2: 00002000000005c0 CR3: 000000000e382000 CR4: 00000000003526f0 [ 474.119122][ T5835] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 474.127183][ T5835] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 474.135249][ T5835] Call Trace: [ 474.138535][ T5835] [ 474.141472][ T5835] process_one_work+0x9cf/0x1b70 [ 474.146491][ T5835] ? __pfx_process_one_work+0x10/0x10 [ 474.151887][ T5835] ? assign_work+0x1a0/0x250 [ 474.156549][ T5835] worker_thread+0x6c8/0xf10 [ 474.161161][ T5835] ? __kthread_parkme+0x19e/0x250 [ 474.166240][ T5835] ? __pfx_worker_thread+0x10/0x10 [ 474.171371][ T5835] kthread+0x3c5/0x780 [ 474.175501][ T5835] ? __pfx_kthread+0x10/0x10 [ 474.180093][ T5835] ? rcu_is_watching+0x12/0xc0 [ 474.184946][ T5835] ? __pfx_kthread+0x10/0x10 [ 474.189538][ T5835] ret_from_fork+0x5d4/0x6f0 [ 474.194175][ T5835] ? __pfx_kthread+0x10/0x10 [ 474.198768][ T5835] ret_from_fork_asm+0x1a/0x30 [ 474.203576][ T5835] [ 474.206589][ T5835] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 474.213870][ T5835] CPU: 1 UID: 0 PID: 5835 Comm: kworker/u9:8 Not tainted 6.15.0-syzkaller-11796-g5abc7438f1e9 #0 PREEMPT(full) [ 474.225678][ T5835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 474.235741][ T5835] Workqueue: hci3 hci_conn_timeout [ 474.240855][ T5835] Call Trace: [ 474.244126][ T5835] [ 474.247052][ T5835] dump_stack_lvl+0x3d/0x1f0 [ 474.251628][ T5835] panic+0x71c/0x800 [ 474.255508][ T5835] ? __pfx_panic+0x10/0x10 [ 474.259907][ T5835] ? show_trace_log_lvl+0x29b/0x3e0 [ 474.265093][ T5835] ? check_panic_on_warn+0x1f/0xb0 [ 474.270216][ T5835] ? hci_conn_timeout+0x11a/0x210 [ 474.275239][ T5835] check_panic_on_warn+0xab/0xb0 [ 474.280161][ T5835] __warn+0xf6/0x3c0 [ 474.284049][ T5835] ? hci_conn_timeout+0x11a/0x210 [ 474.289061][ T5835] report_bug+0x3c3/0x580 [ 474.293386][ T5835] ? hci_conn_timeout+0x11a/0x210 [ 474.298391][ T5835] handle_bug+0x184/0x210 [ 474.302723][ T5835] exc_invalid_op+0x17/0x50 [ 474.307214][ T5835] asm_exc_invalid_op+0x1a/0x20 [ 474.312041][ T5835] RIP: 0010:hci_conn_timeout+0x11a/0x210 [ 474.317671][ T5835] Code: 00 e8 ea cb 43 f7 4c 89 f1 4c 89 e2 48 c7 c6 00 87 fa 8c 48 c7 c7 28 49 a3 90 e8 71 5a 92 fa e9 4d ff ff ff e8 c7 cb 43 f7 90 <0f> 0b 90 e8 be cb 43 f7 48 8d bb f5 f6 ff ff 48 b8 00 00 00 00 00 [ 474.337296][ T5835] RSP: 0000:ffffc900044dfc30 EFLAGS: 00010293 [ 474.343346][ T5835] RAX: 0000000000000000 RBX: ffff88805bde4948 RCX: ffffffff8a7849ef [ 474.351320][ T5835] RDX: ffff88802506c880 RSI: ffffffff8a784a99 RDI: 0000000000000005 [ 474.359269][ T5835] RBP: 00000000ffffffff R08: 0000000000000005 R09: 0000000000000000 [ 474.367233][ T5835] R10: 00000000ffffffff R11: 0000000000000001 R12: ffff88805bde4000 [ 474.375189][ T5835] R13: 0000000000000000 R14: ffffffff90a7ed44 R15: ffffc900044dfd10 [ 474.383145][ T5835] ? hci_conn_timeout+0x6f/0x210 [ 474.388063][ T5835] ? hci_conn_timeout+0x119/0x210 [ 474.393069][ T5835] process_one_work+0x9cf/0x1b70 [ 474.397989][ T5835] ? __pfx_process_one_work+0x10/0x10 [ 474.403338][ T5835] ? assign_work+0x1a0/0x250 [ 474.407902][ T5835] worker_thread+0x6c8/0xf10 [ 474.412471][ T5835] ? __kthread_parkme+0x19e/0x250 [ 474.417484][ T5835] ? __pfx_worker_thread+0x10/0x10 [ 474.422591][ T5835] kthread+0x3c5/0x780 [ 474.426642][ T5835] ? __pfx_kthread+0x10/0x10 [ 474.431207][ T5835] ? rcu_is_watching+0x12/0xc0 [ 474.435948][ T5835] ? __pfx_kthread+0x10/0x10 [ 474.440512][ T5835] ret_from_fork+0x5d4/0x6f0 [ 474.445082][ T5835] ? __pfx_kthread+0x10/0x10 [ 474.449645][ T5835] ret_from_fork_asm+0x1a/0x30 [ 474.454390][ T5835] [ 474.457615][ T5835] Kernel Offset: disabled [ 474.461922][ T5835] Rebooting in 86400 seconds..