last executing test programs: 2m16.23133226s ago: executing program 1 (id=182): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) semget$private(0x0, 0x2, 0x2) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000a00)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500, 0x1f00}}], 0x600, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40c00, 0x0) 2m15.228669347s ago: executing program 1 (id=186): r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000795d6c08450c3e616dc40102030109021200010000000009"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000400)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x44810) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, 0x0, 0x1000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x25dfdbfc, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0xa, 0x0, 0x0, 0x6c, 0x0, 0xee00}, {@in6=@private1, 0xfe, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @remote}, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x543}, {0x7, 0x7fffffffffffffff}, {}, 0x70bd2c, 0x3500, 0x2, 0x4, 0x0, 0x50}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x880}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r7) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000000906010200000000000000000500000205000100070000002c0007800c00148008000140e00000020c0001800800014064010100060004404e20000005000700880000000900020073797a31"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4800) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, r3, 0x104, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfff, 0x6a}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0xe, 0x4, "6a8ba80b512c61409e6b"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_SEQ={0xe, 0x4, "92b1c384a076a9d91a2c"}, @NL80211_KEY_MODE={0x5}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "777f4f9918663cf4552b915caf"}, @NL80211_ATTR_KEY={0x30, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_DEFAULT_TYPES={0x20, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "a6106f25d8"}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) syz_usb_connect(0x5, 0x2d, &(0x7f0000000e40)={{0x12, 0x1, 0x110, 0x82, 0x2d, 0x90, 0x20, 0x46d, 0x896, 0x3a1d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x8, 0x4, 0x60, 0x3, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x53, 0xf7, 0xd6, 0xc}}, {{0x9, 0x4, 0xd7, 0x5, 0x0, 0xda, 0x92, 0x3a, 0x7}}]}}]}}, 0x0) 2m10.217224945s ago: executing program 1 (id=209): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x3) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2480, 0x1) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x800004, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x4400, 0x0) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 2m9.018237782s ago: executing program 0 (id=212): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) r1 = syz_io_uring_setup(0x38a9, &(0x7f0000000300)={0x0, 0x0, 0x10100, 0x0, 0xfffffffe}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x3, r0}) io_uring_enter(r1, 0x44fd, 0x3, 0x1, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigsuspend(&(0x7f0000000040)={[0xfffffffffffbfefd]}, 0x8) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000003700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 2m7.573153288s ago: executing program 0 (id=216): r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x9, 0x4, 0x4, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x2000, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0xb) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x1}) kexec_load(0x5, 0x0, &(0x7f0000000200), 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32=r2, @ANYBLOB="2824ba5a367a7bf3f965756800000000180002801400", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x64}}, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f00000000c0)={0x6, 0x6, 0x2, 0x87, 0xffffffff, 0x40}) r6 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="18000000420001060000000000000000050000ed"], 0x18}], 0x1}, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd64}, 0x48) 2m6.610516961s ago: executing program 0 (id=218): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0xfffdfffd}, [@call={0x85, 0x0, 0x0, 0x20}, @printk={@lld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e09f547ed3f02dc1fd3d6487775b", 0x0, 0x4, 0x0, 0x900, 0x0, 0x0, 0x0}, 0x50) 2m6.508086039s ago: executing program 0 (id=220): syz_io_uring_setup(0x4504, &(0x7f0000000240)={0x0, 0x0, 0x13290, 0x100002, 0xef}, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x9, 0x4, 0x6, 0xfffa}, 0x1d, [0x1, 0xc95a, 0xfffffff3, 0x9, 0x80, 0x2, 0x3, 0x7f, 0x6, 0x4d, 0x39cc191a, 0x5c, 0x9, 0x3, 0x2, 0x0, 0x6, 0x3, 0x0, 0x2ab, 0x4, 0x7, 0x4, 0x3c5b, 0x1, 0x1ff, 0x9, 0x1, 0x7, 0x7, 0xe661, 0x7fff, 0xb, 0x3, 0x7fff, 0x4c74, 0x80000000, 0x800242, 0xffffffff, 0xa, 0x0, 0x71, 0x2, 0x6, 0x3, 0x2, 0x5, 0x3e, 0x8f, 0x6, 0x6, 0x3, 0x80092a3, 0x4, 0x1, 0x20000000, 0x82, 0x0, 0x7, 0x7, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0xffff, 0x12f, 0x6, 0x10, 0xfffffff3, 0x129432e6, 0xcb, 0xf9, 0xd, 0x2bf, 0x5, 0x1000, 0xfffffffc, 0x0, 0x0, 0x7, 0x5, 0x2f, 0xe, 0x312, 0x1, 0x0, 0xfffffffe, 0x8, 0x4, 0x8000, 0x9, 0x3fe, 0x401, 0xfff, 0x4, 0xfb, 0x5, 0x8000, 0x5f31, 0x4, 0x1, 0x2, 0x2, 0x20009, 0x4, 0x9, 0x8, 0x9, 0x6, 0xb, 0xa, 0x1, 0x9, 0x9, 0x2, 0x7f, 0x9, 0x1, 0x3, 0x9, 0xffffffff, 0x7, 0x3, 0x9, 0x48c93690, 0x42, 0x400004], [0x6, 0x6, 0x80000001, 0x2, 0xff, 0x40000100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x1, 0xb, 0xa, 0x5, 0x1005, 0x0, 0x1f0, 0xfffffffd, 0x2, 0x86, 0x1, 0x9, 0x3e7, 0x9, 0x5, 0x2, 0x2, 0x800, 0x8, 0x5, 0x8001, 0x7, 0x38, 0x800003, 0x200, 0x80, 0x2, 0xcc52, 0x950bfaf, 0x1000, 0xa2, 0x7, 0x53cf697b, 0xfffffff9, 0x6, 0xac8, 0xbf, 0x10002, 0x403, 0x7ff, 0x3, 0x0, 0x1, 0xffff, 0x0, 0x6, 0x1c, 0x120000, 0x3, 0x6, 0xaaed, 0x4, 0xff], [0x9, 0xbb31, 0x3, 0xb, 0x5, 0xfffffffe, 0x6, 0x5, 0x0, 0x3, 0x80ce7, 0x1ff, 0x3, 0x7, 0x5, 0x1003, 0x101, 0x10000, 0x6, 0x7fff, 0xffff, 0xe620, 0x2, 0x2, 0x1, 0x2, 0x14c, 0x60a7, 0x6, 0x4, 0xffffffff, 0x80000000, 0x7, 0x4, 0xc8, 0xee1, 0x0, 0xffff, 0x3, 0x7f, 0x100, 0x9602, 0x4, 0x2, 0xffff, 0x6, 0x1, 0x10080, 0x6, 0x8, 0x30b1d693, 0x5a2d, 0xc, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1c, 0x1, 0x200, 0xffff3441, 0xfff]}, 0x45c) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffffffff5]}, 0x8, 0x80000) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/262, 0x106}], 0x1) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r2, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000040)=0x6, 0x4) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0xfffff9e3, 0x5}) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000100)=0x2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000240)='sys_exit\x00', r1}, 0x18) nanosleep(&(0x7f0000000000)={0x0, 0x989680}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0b0400000000000a6c5f3b0000004c000480240001800b000100736f937b061625d291d2636b657400001400028008000240000000030800014000000002240001800b0001007470726f7879000014000280080001"], 0x94}}, 0x40880) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r7, &(0x7f0000001380)=[{0x6, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @time={0xffff, 0xa5}, {}, {0x2}, @connect={{0x2, 0x3}, {0x1}}}, {0x0, 0x0, 0x0, 0x0, @time={0x2, 0x2}, {0x0, 0x8}, {}, @control}, {0x0, 0x0, 0x1, 0x0, @time={0x1}, {}, {}, @connect={{}, {0x0, 0x5}}}], 0x70) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r7, 0x28, 0x6, &(0x7f0000000380)={0x0, 0xea60}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000013000100000000000000000007000000", @ANYRES32=r6, @ANYBLOB="100a06000908010014001a80100004800c"], 0x34}, 0x1, 0x0, 0x0, 0x200080d0}, 0x14) 2m5.619451824s ago: executing program 1 (id=222): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="2c000000170a01080000000000000000020000080900020073797a3000000000090001"], 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x8094) 2m5.525272046s ago: executing program 1 (id=224): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000080000000850000002b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m5.174016746s ago: executing program 0 (id=225): r0 = memfd_create(&(0x7f0000000400)='\xa3\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xd00\x88y\xebX\x92\xd5\xbb\xa1h7\xf3\xe0\x0f\xbd\x02\xe4%\xf9\xb1\x87\x8aM\xfeG\xb2L\xbd\x92-\xcd\x1f\xf4\xe1,\xb7G|\xec\"\xa2\xab\xf6\x84\xe0\xcf1\x9a', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1c0) mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1/file2\x00', 0x8, 0xdfcd) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_snmp6\x00') ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x7, 0x8, 0x6}) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x2) 2m4.957806743s ago: executing program 0 (id=226): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r4], 0x1c}}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nfc_llcp={0x27, r4, 0x1, 0x7, 0x5, 0x5, "738ac4d6f1cf79b58852472165b49befb691c8be0524c261dbbd747bd553b44f8df0caf741e8964735217f99725940c620da36417589de9487da162d11fbf3", 0x1b}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="c52133f532c8beb546d2664d9e38c8a8c0c9a8c970aa11aa914d0fd2806c20cc95d2f7025084a73e59667a4a76526747e93c0b2a845f0fde66f0f13a62392bad8367278617026ea8c10687733bea0a8f3577839491a6dde1d3fc0608eb7636189252ab1107ee022c8b3c59b0b21799ba061ea35909bfb0e1e1", 0x79}, {&(0x7f00000001c0)="eedf12a06795dd3d5367f4a2a302dc8882cfaa6a93d3051304fe40e339c0b6f431efe38a96c669836d0d3a093daf44904fc1a5a5b754157050d072fe4486af22285fc328c26f107d83296715ef4f82aa58991dae9962f87148777fe57f1beb24758624920330aa4ce8dddaa510860f51e488b81ba47f1261e2c4027f38685c26661fa7436ebc311eba21e18c70cf4fd619fd6c005426d21daa30d9fc90ca5392fa8e58d7156510112fb9d72cbec4e940bf6132070f511cc820ff0859", 0xbc}, {&(0x7f0000000280)="2a2a3353a9bd2f009ad5c907e67fd9d9612427b764d92d486f0ec13ebb8dba45de2517ee4f7803a1569f8e1ecde68c46e6343f0e80c6321eb1831bab0fa3890b5c75f97e8ac5ef1a5cdbc1cbdb3cdbfd9675debd6fab23e2c34025a57cfb", 0x5e}, {&(0x7f0000000300)="6469d75d85a9ef3008b1bd53d3c40e2982f22897722200ff9265d5a30dd1646cd1f646ebe50418df71c89a0ff0da0fe154694e84023eb93bce72745325468e99ccacffac9d4df825b152bb9ba97e93426ccadb9a46685078f85b23f96e249795b3f22d4b994daeb73b9ae05a1e870744e85a5f2fbf23fcbcea2daca562629ec98ca1", 0x82}, {&(0x7f0000000000)="b9db6e0c60c1a2bb96ef16f4d64bcd53ebb9c461bda9a22400ac7f87f583b2a082", 0x21}, {&(0x7f00000003c0)="41da3f9bcc483cbfb10e6ad6cf2af36612dec909b77815131ea07c860d227a38cd77848df308e416eebfae1820cd1200b138af1af55fc753550ba352be346e352a5a05761ed482afdc4067c7d01a9ebbeaa031cc2d1660d0a08c40d7d3aaf9c6afce6782824e986c6ff90cd5093e80d7e6939050d9cdf99fb90bbae91d3307ed949160df668116846bb04c0a885e", 0x8e}, {&(0x7f0000000480)="aa7bd49897fdc16609b619df7c0da2c314175501cf106877169280a361fc24f135f4", 0x22}, {&(0x7f00000004c0)="c43250557160b0ecbe86326460a8b2b4e7565898e4a0afbefe87ad9824e0cda92fa3ab82219ecfa080e652429bf5e40cf662a950ea16192b24e58b4641bda6ba649c18684ffdfe37a2a13b62ba28335191083f102732b3e38d2191c113a7f7f2ae5b67f57c2708eee515479e4f99598d911380", 0x73}], 0x8}, 0x24000005) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x2, 0x2, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0xad}, @exit], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x38}, 0x94) 2m3.289882174s ago: executing program 1 (id=230): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0xffffe000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, 0x0, 0x0, 0x80000001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xe2040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, &(0x7f0000000140)={'das1800\x00', [0x2f, 0x3, 0x7ffffff7, 0x884e1, 0x2f, 0x2007, 0x7, 0x6, 0x80ffe, 0x1, 0x4, 0x8500, 0x1003, 0x1000004, 0x1, 0xffff, 0xffffffa8, 0x7ffffffd, 0x1ff, 0x3ff, 0x10, 0x40000, 0x8, 0xe2df, 0x746f, 0x8, 0x5, 0x2, 0x0, 0x8, 0x7fff]}) ioctl$TCFLSH(r5, 0x400455c8, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 2m0.84731638s ago: executing program 3 (id=237): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$selinux_load(r2, &(0x7f00000009c0)={0xf97cff8c, 0x8, 'SE Linux', "e612a0eba0a7160dd1c24437dce33a63cb"}, 0x21) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, '\x00', 0x25}, 0x4, 0x6, 0x0, 0x500, 0x4, 0x540000, r4}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000800)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00', @private0, 0x0, 0x6, 0x0, 0x500, 0x6, 0x1a0107, r4}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0xfcd66a900070b359, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}}, 0x24}}, 0xc800) getdents64(r0, &(0x7f00000002c0)=""/24, 0x18) getdents64(r0, 0x0, 0x0) 2m0.731270553s ago: executing program 3 (id=238): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x80080, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r7, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="7e256464ba2d30404194fcf914559dc1e1105a13b06d7876d593139ce242339a19f0b822bbbb2877e9637d37da7c5b25cd99f82db98c38a6856874f0e21e0e9ea855606a0df7e7f93f", 0x49}, {&(0x7f00000003c0)="c0c9ef18172abb7ea6632ab2624b34b70dfc5790ce5dab49c53bb7d50d12294a4b9a3105d6d529e0b3996f58787c1ce3a7a1d46baffca985aec87745163f2f10bd157bfe530da8604a6f989776a0949c9e5ffe48d9e3751414d10d5167ac0c7d529c86b0df76cb10a0359691745b69bde6052c8db607877bdbd608cd222beb405fd3c320", 0x84}], 0x2, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r6, r7, r3, r6]}}, @rights={{0x34, 0x1, 0x1, [r4, r0, r1, r7, r6, r3, r3, r2, r4]}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00}}}, @rights={{0x38, 0x1, 0x1, [r0, r2, r3, 0xffffffffffffffff, r6, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @rights={{0x20, 0x1, 0x1, [r7, 0xffffffffffffffff, r2, r2]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x148, 0x4000011}}, {{0x0, 0x0, &(0x7f00000067c0)=[{&(0x7f0000006540)="a80ee0b27ec3fa5ca616c4496cf73d0355e0f3e4ade74a68c0e003ca51905a9da0ed6bbaa7dfc5386a2d24f0f88824a092414ea9902d39c734bb9d9b4ea14b364969af28a6daf31cafe3a58d15dce68a55f5108d99686f36e839f7212059838442e12df01de0", 0x66}, {&(0x7f00000065c0)="76428a3e7ac2758232b55f39c7d574588025ea03faa96970ddd008d3954235a18d82563d38abcbdec534b9403e877dc5eb8471c20dc0f3d197d686fce9377d3e3a1178d52e26e363657d0d58c40d520d8969b6b40d3304a2942f763205c9f1b3900ed694809a1088e03371a4e2ed4acbb3feda4b7b12bdb7aad7020d1f8faf8c572b412e07f71a7775104154071db6b913ce38cfe3852d758ece104bb544281e6614d00f5c33693819132cbe100957dd566c7b", 0xb3}, {&(0x7f0000006680)="f8e029621c3e24a128a5a6a826c118d459fd26cc54c1b9ac7570babefd946549bfcdf92ae56284dae8693be20fea44150d3b3de0d81519df0cc9b3b26a7ebef37e2ab60082bbdbaaa3a4380f4a6d2c45e872f4257c4f16000bd54322cb6da365136301ec12d8a2586b9d8038ff02aae91bcec60d4abd844f8103f0f5c5253ff9d7ba656989f635fb62b8194749ba6ec240a78fccf79641856225aeaf881dc2de0329f79f97fd29b62d4b", 0xaa}, {&(0x7f0000006740)="356713e904f60dc6829d57b7d5135a311814e9d6b0562e8d1f6a1b3b29c27073ea45b6c22e05d0641de2efeeee1976b3987c134906820afedd98ff5c2e9e9904db", 0x41}], 0x4}}, {{&(0x7f0000006800)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000068c0)=[{&(0x7f0000006880)="73db4c09398b", 0x6}], 0x1, 0x0, 0x0, 0x4000001}}, {{&(0x7f0000006900)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000006a40)=[{&(0x7f0000006980)="298b939ed4454d8cecbeaad1b8cc7c48ce3b53b39194da8741aabe1c1cef5f9c0f7585228dfc1f62bcc1485e1d9bad6a05446a83a70361dac8cae6d5deafcd5b154e6b39f9331a539144f754b1ab7c3f126a8d273a1b87a04ee032857eeeb325b0a1ff64a87e0aa10cca4ecccbf302f1656be39caf3a68a23df30522d480e9d78f7b39d86739ee03e0386135de56d95ed39e0ead70aa7f3bded083c6d5ffe05bc5d3f945576a9869c3e0c79be40f6ecca7e8e126ae343381aa39885a048b", 0xbe}], 0x1, &(0x7f0000006a80)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x78, 0x80}}, {{&(0x7f0000006b00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006cc0)=[{&(0x7f0000006b80)="82278aea8d1584a744fb00f30b053b685ff9bad7b6c8", 0x16}, {&(0x7f0000006bc0)="700ed92b6904cbe179957b4b41485d46479faff0d303a93d6582902f8c6e3196e0e3813c968bdea22fff7a7a84048311bf821307e17cfb136e14b11065035738295917fa310d5fa0b344f33633237173705eefb93a17e93f78995a9a1fa6fa99960dd75725ccc1de2c938ba4ed7f3ab9c7a0edadbdd55efaffe632ac94f6fb2f9374427de7397b101f58c94ce277d29b9db864af037491575e4cfa4301924e0b0613521319b4af2585cea0291e5b4d1b44dad46c80deedd233e4f99e7f892b6de0fa354ae2ef25a8b99b6c12f0683bbb3c19896d787ebfe331398263a390d710d036ee9e7eafa4", 0xe7}], 0x2, 0x0, 0x0, 0x84}}, {{&(0x7f0000006d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006f00)=[{&(0x7f0000006d80)="2caf420a43bb5118c7b58f5a0bab193c21afd1075851db729787f8485013b523edd3b7ad4f0e387d69d31d7d17a8c32abd402c6e3e427ce27b8ff4097ac7f1c6456b547710bfc50173e5533f3dc867980ec698a9b28126ba69cdddfffbfc4222e9ad2467f0d3bc48562a03df7a71a7dc904df9d63c7ddd9017e73b3868e7250d77a480391d6598e33c95", 0x8a}, {&(0x7f0000006e40)="974fbb75cf6d25be925464f8738cf4bda2fc10c343ccf121e9bc06ff7cac7834b8b7d2f00b9d9bec0bdd5f3c4006f26754333bb0a2281cb3143b621c1e0ea71714ad5aa30c82dadb50151188cf0eee4814e36b25ad30a8a72e3528f8a94e4067211cee550350c2d18a5a64827856745461941b94d3b0a3fb4020be790aede8fd11aceaeae58d66", 0x87}], 0x2, &(0x7f0000007000)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x1c, 0x1, 0x1, [r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x4000}}, {{&(0x7f00000070c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007300)=[{&(0x7f0000007140)}, {&(0x7f0000007180)="3082e91253a373a96d71297e8de41f2f70558e6b719e9b54dbcc7676259591beb79393bc8356c7a03be1332315e12871eb6d539365dc2092acb370cd447e43c9", 0x40}, {&(0x7f00000071c0)="9f6f800089852f7dad389c0944ba140492e6744aa5a7c8a48bd18779f0495289f0f927472c6933fd7c315d7947ed06a21779f5e864713712d6c6c8ec80c8d2dffd9b9d849bdc872db23e50e402bc217c19eceb4b2de3c49178de3fad367c2058d89cd586eca5bb5a5200199319ecd9c4537f5fa339913ec60be39cd89e9f3f463f01f12eff4ddb97af85a05cd76d4b8af54ad0df75533aedcfb8103d0a49fc68ba59a8f645d994622c73c3ef7b7e1ed93f861021", 0xb4}, {&(0x7f0000007280)="8a881d2e9e44047654", 0x9}, {&(0x7f00000072c0)="39150ac904dc2d7b1f85f344be4c2f72b21bc1811f84229a67f90bc06b9ff340", 0x20}], 0x5, &(0x7f0000007380)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f000000a540)=[{&(0x7f00000073c0)}, {&(0x7f0000007400)="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", 0x1000}, {&(0x7f0000008400)="f4f8f90e0ef75b6e1d94e9f72ac7a81e62b95043fd435b0a75394957ba3b9fb4074db8a45042cfcb553a0f3c0d98c2ebbf6549b857d48c7dab9d51dd398bae6f2b44e62e6096ed", 0x47}, {&(0x7f0000008480)="b92aa0c8", 0x4}, {&(0x7f00000084c0)="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", 0x1000}, {&(0x7f00000094c0)="09ef263dfcd48ab230a0b0296e41bca7d260209142e061d978de1fabfe9ad904f6d50448ea09970c8f9080e8b43fd58f500f897b30dbe06aabcbfebd010ae5b351dda44cb00e0c06c4ecb361a2f0f1c57f72989611ab7faa28b760a45c51ecdc1d716f510bc59d9bafd3d903ceff9c32eace3521972d06b85af11ae5e38534166803d21603796d056d3ed9c675e27b81ab556523c489b6bc858738f6b6695f3aad3ee0bce6ec37c99bd311be0257e9e73c26f1aa5046e9245be5c47b303a068578c239254f58100241176cac7ef9e4bc29cee6101c78a89adf13cdca02efe090d58cb06f9e82bad03a88c5bfcf0090a25d024d5f6449c08fc420373a8518dee4a862d24e8399f5eda4d6f9520e9b2f63ea19d6c6fb3d4c52b0b7465bd89ee289af6f0916283c6d7e1fdc784e18b0c27d72c997f1c403ade7dd8abe199a53a6a1f1c1248496222163be71e5fda761425dc8ca1b9b82ad5c0830a905dfd1c9150b6ca0911576b4d5ccf1202307c03e899df3aa3a264dc96d6678c765e7a7be68a969b2873ecfa1996b25c84a50a420aae52a78bdf0cb224415621760d91a999a165d5639edfbbaf551357698d654283d73991acecfb057383cd4fd534b1c765e2dfbca76712b6f87f2af03efd3b3c72e4ddcbc25a0c765bbf1d1e962e95d26e71754c10d8e2b23d9495fc1a68396c5a125dff884c9adc7273a901a3bce1d4a46ee4f251600c6bd76d255d76c745bb504c210e7da5fd2fff0df8f60c6e08993c322b6524654fdd96a6b33dc054bd8f025234dccc84f42393d88e7d4e5d088e9340d9bdbf3fa164cae7ea0177334046cafaef170a0d0af192bd53e169ad9b457a24b4def0817700d608ca8e1d273218d71e86c8d31d4f6d78d4daa10cb21a29a427f73f8f3252fe5d6fcf6f9b01a267c4eb8b9f22eb819b00b443623854c5a8ad3fbc3cfc46dfed7290902167902c90b5f1a88f5ed4b987b651d09951bf42740045ae4086cda954df3e810ae01224bb9a849fb30eb0e9e3127e2e3cae9d259e7dd9651aed2281a346a282fabafd7ccd9a8926db9e5d118e2e05fd098b75cedf5ff4f63bfb46bb6e490c20da1d83e250731831541cf6747b0e1d1b71a539cae613a7c854a0d2ab7e30231f7fc0c44d96e50ecf09c6362cda5734a7e01a6083bb980fab0fe3b66d1fd0a7711ac93b4d1188c910fe83b5843d7db739fd852f94de3505710c3be2369a407cfab3768a874e3bb8d6524b60354bc5f1144ef3cab120317215775a35a116356ad2a235ee4d26518b4490beab828dcccb387b4134b6ecc1d3f7add77c5da3b13cab61c212dad9ce79cc6de6a471b5ae05ab207f64accdf17cbba1a0a63006e47563e2c9ddc32b0def7051f2ebaa402b36bb07595a8e1b36311fc826ebbaf389c4daa2e1a8ef203cd080f0e9f9d4b5f49cd3f9085ca7066ef05e9a6a7e08b0d3315d5696f0b842a68986a328f65c3ee2165c061edf5b584342d4d8cb2fad6cea291d5a6ee0663dcaf1638aaebd48f73d5d41a59e56a6bc085a5aefd2a8e86a6efd30b24853ccdddde5ff234c8e92ef9389a924d7bb0ff1707dcb626e90115b9a9314a0b4cadae52a5613feb2291225a8496307218f23c370671dfab79b3dcbf2893ed493a149b372765ed1fc5e6944eeb3d810ff3e7ce0672b38f3c050104d75b6dcbfae918b71d7b0eaf1aae26df051052e050f5d5844fe8358bcef5db557ce7893c857a17d83dc78359ecee003b8ebbf2660a4e4076753051f0f9445e9f7affaa64608fbc242f6b1c042b3b886bbb7cd3712f7a7418c5fe90d7d37b9d7575684ce3b8934fd5cf8178fad6f2405bf12b3dabf05d974b89844da1d60c24b3b6d73113c18338ae5dce2f5e389a512cfeb1865bbe7847ee417300c50ad30509fa9b057fca30b1441353f25f93ce42706606bf6cc2817232cd2c411fa79f7ecebebb453c6a8ba1b7319a1c1e868d30b1f68b614b9ea7fa0fe9ce2aab4c15da75258b7b933cb7f1608d24f60e430e46595009a694945276cd1b32d764298697e49ec5fdea14c4c4005b98829bcb9548d8e04afa451df437fb08758bd26e3e17cbe6d5bc8949f969b93fdd4e5a41d14a97b48d2b7878308c1af05e1ff9fd46ff63913be616c5ee20a58e29795cdab16c3b6c2e865f77abfd89416fe5fa7cf115c37e8532ef925c27110062c56f421b97f855d01a53d9035f2eed9b3b930439f2afa347696949cd904729818a6cd090b127672187a7a86964eb126fcbb2cdf34989c94c5bb4754d6b4abc4a820e64a81f6453c7db950594a11834183c9907745a50a47cdb29dbce069c9b669674ae0c626def237ca6295f4026ec5ee8a8d18064ff548860073aa40bd6beff06d59621a44d4af9a6d479a722b2e632d2f439d195ed482314cb19d11f54ac7a240c2c12b4901c39574a66c5c3dc07374fa985ccaa028211950691cba289a069b577f40061724f7d052fa13c36a1bfb1bdf9d3f5ae09c0487a75b38dcbc442554c3ebee3da4e4fcfbdf609acbd271842b9b662dbb64496d9fa81488f631b04501f00a8a3d01bd4d16683e468e177fa35ed93641d7013dfdf0ca0cef1dc9df670f427820574806b96ad74b7894305777b7183b12e302b271186e837648d94572e73f6ed555f04069cbd8b2fea6531494d21568a021d94cc9fab9329546a719aac12138c48cf4b7ce127cc86721a8f21e8076d81d2bf184421363d2a610e9ef41bbc214322ac63b0dae41f8081934d49bec511a89c2a9ee84f7871052aec3506d99166c37b42fcf30890d74c8c03ed80ee9accabaae0734c6276c2d6087df4772355d536b57ea18ee35d33ae8bda8b58cb14028ccf7586fecb1042e6939dc3c5b6bf00081a4eff1266dc0ec7295be6f61aba75c556c879134cbad1baceac18bf9bdd844baab4968e911f1875808a6b9190228d3ec06eb7f0905bb07d4e21215448902f65aeb525a00b5784d05b0bccfb1569f26e826906bc51ac7363d82fd22ff1d84c341e699c5aae70fd9434eecf033d29f0e70319de8a398c50e856fc66930ebc637121fa7365e7f285978883570cd540174c7ef77392e64b709916ba4410ac55d8fe32fa263accc8dfa68e4d200dc0ce89158dac75af0c8f5a6debcb5098cccd2ab9c7007d66c3e57e05a743204e437399da1dcce678cf316ba553299e53176248d80e17cf97c8089f22172e69535fcc26569bb5d229efea97d8b962998b5ea0ab23301cc07fa4a089e9094683f598aaf8d19d0796232731f6dfe77d07611b26e6877ae6e4b36b9720977eabb34f0f446251f6ad36a82397b0e3180a2bd54607178e9f33bd34f5bffdecb3efe1d21142632414b8756d1b810a129b1f4e22485428d648d0b9d67947b61f20ff4814e9a73a27ea620076542fb98df750f21f223dd293b81eedaff0bd70b8c9cef69b80a12181e235d9537188c076732679c801fdc21dc1ff620a405a03fadd1c32bf822f06062e5d2138c0b4ff443423a54f81b6bcdf7492b3126c98be44d21c159db922572cd75ccd1c11570fd27018ddcd6056ffe1aa6948c7a09cb8debfe24b865b84e31b98275cf1ce05330131b5238510800f4903fe65ad0e0f6a186b07ac57517048474ecf0510f815a5b4d53f4d5d87fe6d74149afb9fb3fe7e83e3d5fef5fbe7d29167ed3346292e6e29147322d7a5e57b18d0973c190556453cbea462f6ea4993e6042531894437a6908976b59792114b7d7213cbdb4a2a49346d821568dcbd1a7e9ec2e306904b0285cb38bfe3f26ef2e5dc81f091956ca53a1863e28241b07b93016f0f7e0aa03abfdaea223f2cb006d03608d6e5aaf6581c823f218f32f46b4486c8bbb3b7b3bddb29af4b2398ce632470cbb8cfa9be4834320326e279719ec0f9521cec9ebc80144138af235a1d9479264bc1b50f96ef9755c825b30d78a37ed81efb2f121036ce9803f3f7db33831515bf6128baadacc24f51c3e3539a959cf678ad723c687c56e4bc9f78247b291048cb35c9f6761b4df8f58d90d020d98a41fa12cbd01fa3d1ac8128155744c0e0a93784fb4fc95085577ec682a4cc3b16cda2c12b049d2fff9f5730c196956cc403c4a4d529ce21b0d70d6c4e418ae3e9850936f20c410a31b274e4318ec344946583754f9db1e281307f87cf2855bfe892122914294650be4443382889583e1ac6bfa3053e078dedafbbbd34818fd41a88ab76f167b508f43bd06169e45acab4143f9e35fb6dd3dddb71c334cad2f64e8670410cff634c3f852422491f4b0556dfe7010daa0f754ae338d430c57b9f77ae009e333dd00d62becf9027b1cf95657d3a283c89150b13ebcbc37526e239b17337f722dcbaf2e1e5f4a1459a1079092eaa8b1a0afaad4f72f95a599a7ca8016c16e8462105488b65d6c2eee7d00183f489c2b26888fd63b4f708849a3b5f58070529530182ca813b7b03d603b4163e15334fcf3a6fb69a074baf8131dfdcbb9308d49debce82f7ef246bf44daffff78381a9eaf18ac5ed06b069e0186054ac8298ca9e7d0bdaf7f453572db4a36d8f80ce2c2f6b6e820e62a63a22721d3f4240f748e83de498176464534f46cd0d472e5386c11bb0e9767751393e27fed86877f8452f80fdf29f169b55b5a2bdb8d2cf7701d779a59d64a367a764f99ade06c5ee660cade4ce5035057700e0cb4cd57f84e6482a96ec8fa2e05fc21b1d141b2d39eedff047f135c236ee5c438a06aa7c2b07a1e024ef24e40bd61ab738d0735c4b9729d68b0fee88221cb4772ef5ce4c2eccf8dd109d9e548b89d0668a4edaa1f0b8d5c39e579667a8eee4b71d507518682de300ae441ad3fe5f577099500cb7c2a68b37b7c59b57a6c4d3fd5bef2587c9d2ca13061b7bed7db53b15263a40f2954d7909945c716f2fc6c125d941fde407941967ce913275bbd5fbf9f0ba3b3241fa31cd9a6e22659367d1b8dfe24207e5cd71b65e957024d0b395d929b692516546930326e19cea5c82c8016c933eecec48e3e0637f231e9d6a7d0b62a64ae5f98b2a1dc963e1a8dc9031bd37b5a5c669f3a4143bd17d0cf23af990b5e6d480f6764dfe338a2760044a431de5d1285bcc6ee94dc324cda7866bb92e3ad98c1abe3806042c6474490754f566bc8eaf5a5d5841384cd5f2275c53e13016a5a4cfea6209c8ea735b6ee4b23b9ffbf0cc14c92c42ebceb142622b1d15c6f1cfc4ad108b0a9df28f2a0e7544f967eaa27fb642dcb186e5063894b1005f50a55c5c3b6f10f3d05c928151b06c9d0c17aa2ecab448b50207f8106977b361fc843248020d5a969c3250ccad7892d9af0f2fcf6f811135a08335756d151498b1959a764adb82b840395584958fc50144d9213914fa4f371ec813e84d543d9b29551815d6b68bc6efbb5b737675cb1f2178f227191128f699a0d8c688e3ff024ffc7af59c0f513089ac5235e25f4180c69dfd152807b792fee8a9027999427142f64e4921a0fbefe73f633a68fc3c0d77e60ca9041c96b2aba19108dcf06c4e9045c3549ec16a0625069c0af89e5d34ad7ceb2529b6338ca0b579163bcda7cd58b4171d0502a91d89dc0374795087619fcd9b4cf0b4b16b2e8d177435e590fb31385effca4d6cb33c95d38e5ab166788e4574a88a0768ed046dfbe60cdb80d2285bf14b1e83890b535a9e60b8585c6b7f4dfa4ab130f15b44e14c24cb0cd00372001ce792150d49ec651e8c1c32e912f3a0ba213f1da696be5cb442024acbda287e1913cf617459cc7b398217141562746a53fd1c6bd0f39480edd02f4c71c40fdb", 0x1000}, {&(0x7f000000a4c0)="1442f59108c23e59f0b4b7e1313e81db6981088f1e1d770696f41baa7d304f7a6e9abbb8e084945efb6143ddd5343a356984db53666381d8d37a47701e31f1a28f46b37b0f833ae46c21298646ea89be92657e41f684a9fd3298eee994516c1ca00431c02bddd91a", 0x68}], 0x7, &(0x7f000000a5c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20, 0x2000080}}], 0x8, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="54000000020601080000000000000000000000000c00078008000640000000000500010006000000050005000a00000005000400000000000900020073797a31000000000d000300686173683a6e6574"], 0x54}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r9, 0x220c) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r10, 0x3) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r11, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, '\x00', 0x2e}, 0x2}}, 0x0, 0x0, 0x1b, 0x0, "13abcd9d2debb68a5bfc1c64b50a30e0cb34dde0c1121e78614906563b981f8c4600b8b8f4ccd35ddda70f54941e7c6343089a41b19dd068a877fa13dd60be9ce9b50c0a568bce047c3ee863b194c264"}, 0xd8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r12, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r13, 0x2) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r14, 0x0) 1m59.799848065s ago: executing program 3 (id=241): r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = socket(0xa, 0x3, 0x3a) socket(0x1e, 0x4, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r3 = eventfd(0x80000000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000680)={0x1, r3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r6}, 0x10) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e24, 0x100, @local, 0x4}, {0xa, 0x4e23, 0x7, @empty, 0xd473}, 0x0, {[0x4, 0x7, 0x3, 0x8001, 0xe10, 0xe, 0x3]}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}, 0x1, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xe3]}}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000811}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x25dfdbfc, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x9, 0x4000000, 0xffffffffffffffff, 0x0, 0x1}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xcac1}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r7, &(0x7f00000002c0), 0x40000000000009f, 0x0) r8 = dup(r0) r9 = syz_io_uring_setup(0x2b9, &(0x7f0000000740)={0x0, 0xb1e9, 0x10100, 0x0, 0x0, 0x0, r8}, &(0x7f0000000080)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r10, r11, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r9, 0x2ded, 0xef92, 0x0, 0x0, 0x0) 1m58.88798557s ago: executing program 3 (id=246): openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) syz_open_dev$vim2m(&(0x7f0000000480), 0xfffffffffffffffe, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000001c0)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(authencesn(streebog256-generic,xchacha12-generic))\x00'}, 0x58) syz_emit_vhci(&(0x7f0000000500)=ANY=[@ANYBLOB="040f0489010504"], 0x7) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={'veth1_to_batadv\x00', {0x2, 0x4e21, @broadcast}}) mount$9p_rdma(&(0x7f0000000000), 0x0, 0x0, 0x10c820, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='affs\x00', 0x8008, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000ec0)={'batadv0\x00', 0x0}) landlock_create_ruleset(&(0x7f0000000080)={0x8000}, 0x18, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="030300000000000000000600140008000300", @ANYRES32=r8], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="0303f5790000fcffffff0c00000800000300", @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m57.592250403s ago: executing program 3 (id=249): r0 = memfd_create(0x0, 0x4303922f5bdadd6a) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000000)={0x8000000000000001, r0, 0x2}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2002}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x0, 0xb}, {0xffff, 0xffff}, {0xfff2}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x3, 0x3, 0x6361, 0x7, 0xffffffff, 0x3}}}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x70b926, 0x25dfdbfc, {0x0, 0x0, 0x0, r6, {0x0, 0xd}, {0x6, 0xb}, {0xffff, 0xffe0}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8, 0x7, 0x5}, @TCA_FQ_CE_THRESHOLD={0x8, 0xc, 0x5}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x240040e0}, 0x4890) r7 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r7, &(0x7f0000000240)="80000080", 0x4, 0x40, &(0x7f00000001c0)={0x11, 0x88a8, r6, 0x1, 0xd8, 0x6, @broadcast}, 0x14) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b80)={&(0x7f0000002980)={0xffffffffffffff6b, 0x0, 0x9, 0x301, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x40}}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004084}, 0x4044000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0xe5, 0x1, 0x4, 0x1, @private0, @mcast1, 0x20, 0x8, 0x4, 0x80}}) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000240)={0x9, 0x6, {0xffffffffffffffff}, {0xee01}, 0x9, 0x3}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipmr_delroute={0x54, 0x19, 0x20, 0x70bd2b, 0x25dfdbfd, {0x80, 0x80, 0x10, 0xb1, 0x0, 0x1, 0x0, 0x7, 0x300}, [@RTA_NH_ID={0x8, 0x1e, 0xc}, @RTA_OIF={0x8, 0x4, r8}, @RTA_SPORT={0x6, 0x1c, 0x4e21}, @RTA_NH_ID={0x8, 0x1e, 0x1}, @RTA_DST={0x8, 0x1, @local}, @RTA_UID={0x8, 0x19, r9}, @RTA_NH_ID={0x8, 0x1e, 0xe9}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) 1m56.957057677s ago: executing program 3 (id=251): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2093, 0x2000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000000) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x8, 0x2) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r2, &(0x7f0000000b00)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x45af}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000340)="01", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfffffffc}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="b8", 0x1}], 0x1}}], 0x2, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000000)=0x8) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x2, @raw_data="b68fa4410c76e4ab75377df466398830fe8932b3ae42db25b26bd15bc1bd4cf19b918a7fabf8775ffb4eb34fd8f7f7868c4529b4988e83c23de40b206f3ee677b3d8a15beba40be2130420794b59807c6f07f803d46198e2c089ad054f24359c066e25bb033dd460a7fdf2dd71983609fd2a889d7b2137bd82ac1598e53cffd1490eec0000641a5eccf331a4ed9a5bcf7f1bba640dad86336e9bfe561da924e2a89c4732a64579bfe5629eeaa490417a7768d24e4d31ee2ee6510dd26839b2aa3f911d7b0a372ad8"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x2c, 0x107, 0x0, 0x25dfdbff, {0x9, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000180)={0xfffc, [0x5, 0x88]}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r5, 0x400455c8, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) 1m49.523997454s ago: executing program 32 (id=226): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010026bd70003c0200000200000008000100", @ANYRES32=r4], 0x1c}}, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@nfc_llcp={0x27, r4, 0x1, 0x7, 0x5, 0x5, "738ac4d6f1cf79b58852472165b49befb691c8be0524c261dbbd747bd553b44f8df0caf741e8964735217f99725940c620da36417589de9487da162d11fbf3", 0x1b}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="c52133f532c8beb546d2664d9e38c8a8c0c9a8c970aa11aa914d0fd2806c20cc95d2f7025084a73e59667a4a76526747e93c0b2a845f0fde66f0f13a62392bad8367278617026ea8c10687733bea0a8f3577839491a6dde1d3fc0608eb7636189252ab1107ee022c8b3c59b0b21799ba061ea35909bfb0e1e1", 0x79}, {&(0x7f00000001c0)="eedf12a06795dd3d5367f4a2a302dc8882cfaa6a93d3051304fe40e339c0b6f431efe38a96c669836d0d3a093daf44904fc1a5a5b754157050d072fe4486af22285fc328c26f107d83296715ef4f82aa58991dae9962f87148777fe57f1beb24758624920330aa4ce8dddaa510860f51e488b81ba47f1261e2c4027f38685c26661fa7436ebc311eba21e18c70cf4fd619fd6c005426d21daa30d9fc90ca5392fa8e58d7156510112fb9d72cbec4e940bf6132070f511cc820ff0859", 0xbc}, {&(0x7f0000000280)="2a2a3353a9bd2f009ad5c907e67fd9d9612427b764d92d486f0ec13ebb8dba45de2517ee4f7803a1569f8e1ecde68c46e6343f0e80c6321eb1831bab0fa3890b5c75f97e8ac5ef1a5cdbc1cbdb3cdbfd9675debd6fab23e2c34025a57cfb", 0x5e}, {&(0x7f0000000300)="6469d75d85a9ef3008b1bd53d3c40e2982f22897722200ff9265d5a30dd1646cd1f646ebe50418df71c89a0ff0da0fe154694e84023eb93bce72745325468e99ccacffac9d4df825b152bb9ba97e93426ccadb9a46685078f85b23f96e249795b3f22d4b994daeb73b9ae05a1e870744e85a5f2fbf23fcbcea2daca562629ec98ca1", 0x82}, {&(0x7f0000000000)="b9db6e0c60c1a2bb96ef16f4d64bcd53ebb9c461bda9a22400ac7f87f583b2a082", 0x21}, {&(0x7f00000003c0)="41da3f9bcc483cbfb10e6ad6cf2af36612dec909b77815131ea07c860d227a38cd77848df308e416eebfae1820cd1200b138af1af55fc753550ba352be346e352a5a05761ed482afdc4067c7d01a9ebbeaa031cc2d1660d0a08c40d7d3aaf9c6afce6782824e986c6ff90cd5093e80d7e6939050d9cdf99fb90bbae91d3307ed949160df668116846bb04c0a885e", 0x8e}, {&(0x7f0000000480)="aa7bd49897fdc16609b619df7c0da2c314175501cf106877169280a361fc24f135f4", 0x22}, {&(0x7f00000004c0)="c43250557160b0ecbe86326460a8b2b4e7565898e4a0afbefe87ad9824e0cda92fa3ab82219ecfa080e652429bf5e40cf662a950ea16192b24e58b4641bda6ba649c18684ffdfe37a2a13b62ba28335191083f102732b3e38d2191c113a7f7f2ae5b67f57c2708eee515479e4f99598d911380", 0x73}], 0x8}, 0x24000005) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x2, 0x2, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0xad}, @exit], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x38}, 0x94) 1m47.926080145s ago: executing program 33 (id=230): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0xffffe000) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r3, 0x0, 0x0, 0x80000001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xe2040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$COMEDI_DEVCONFIG(0xffffffffffffffff, 0x40946400, &(0x7f0000000140)={'das1800\x00', [0x2f, 0x3, 0x7ffffff7, 0x884e1, 0x2f, 0x2007, 0x7, 0x6, 0x80ffe, 0x1, 0x4, 0x8500, 0x1003, 0x1000004, 0x1, 0xffff, 0xffffffa8, 0x7ffffffd, 0x1ff, 0x3ff, 0x10, 0x40000, 0x8, 0xe2df, 0x746f, 0x8, 0x5, 0x2, 0x0, 0x8, 0x7fff]}) ioctl$TCFLSH(r5, 0x400455c8, 0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 1m41.572156032s ago: executing program 34 (id=251): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2093, 0x2000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000000) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x8, 0x2) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r2, &(0x7f0000000b00)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x45af}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000340)="01", 0x1}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfffffffc}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="b8", 0x1}], 0x1}}], 0x2, 0x0) shutdown(r2, 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000000)=0x8) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x2, @raw_data="b68fa4410c76e4ab75377df466398830fe8932b3ae42db25b26bd15bc1bd4cf19b918a7fabf8775ffb4eb34fd8f7f7868c4529b4988e83c23de40b206f3ee677b3d8a15beba40be2130420794b59807c6f07f803d46198e2c089ad054f24359c066e25bb033dd460a7fdf2dd71983609fd2a889d7b2137bd82ac1598e53cffd1490eec0000641a5eccf331a4ed9a5bcf7f1bba640dad86336e9bfe561da924e2a89c4732a64579bfe5629eeaa490417a7768d24e4d31ee2ee6510dd26839b2aa3f911d7b0a372ad8"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x14, 0x2c, 0x107, 0x0, 0x25dfdbff, {0x9, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff}, 0x6) setsockopt$bt_hci_HCI_FILTER(r4, 0x0, 0x2, &(0x7f0000000180)={0xfffc, [0x5, 0x88]}, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r5, 0x400455c8, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), &(0x7f0000000040)=0x4) 1m20.235499329s ago: executing program 4 (id=340): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000520001000000000000000000020000000c00", @ANYRES16=r2], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x10000, 0x0) getdents(r3, 0x0, 0x0) 1m20.019887105s ago: executing program 4 (id=341): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$fou(&(0x7f0000000c40), 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000002500)=[{{&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/79, 0x4f}, {&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/213, 0xd5}, {&(0x7f0000000280)=""/45, 0x2d}, {&(0x7f00000002c0)=""/212, 0xd4}, {&(0x7f00000003c0)=""/197, 0xc5}], 0x6}, 0x5}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/111, 0x6f}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000000640)=""/250, 0xfa}, {&(0x7f0000000740)=""/195, 0xc3}, {0xffffffffffffffff}, {&(0x7f0000000840)=""/43, 0x2b}], 0x6, &(0x7f0000000900)=""/26, 0x1a}, 0xdd}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/3, 0x3}, {&(0x7f0000000980)=""/238, 0xee}, {&(0x7f0000000a80)=""/166, 0xa6}], 0x3, &(0x7f0000000b80)=""/4, 0x4}, 0x2}, {{&(0x7f0000000bc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000c40), 0x0, &(0x7f0000000c80)=""/183, 0xb7}, 0x1000}, {{&(0x7f0000002180)=@qipcrtr, 0x80, &(0x7f0000002440)=[{&(0x7f0000002200)=""/239, 0xef}, {&(0x7f0000002300)=""/217, 0xd9}, {&(0x7f0000000d40)}, {&(0x7f0000002400)=""/18, 0x12}], 0x4, &(0x7f0000002480)=""/97, 0x61}, 0x3ff}], 0x5, 0x102, &(0x7f0000002640)={0x77359400}) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x1001, 0xe, 0x19, 0x200, &(0x7f0000000d80)="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"}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000002a"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000d40)={0xb, 0x7, 0x4, 0x8, 0xb8}) timer_create(0x0, 0x0, &(0x7f0000000000)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r5}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000001880), &(0x7f00000018c0)=0x4) socket$nl_route(0x10, 0x3, 0x0) 1m19.201307964s ago: executing program 4 (id=342): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000340), 0x2) r5 = memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xcda\x9b\x11X\x0e\xa1\xcf\x1a\x98S7\xc9\x00'/47, 0x2) ftruncate(r5, 0xffff) fcntl$addseals(r5, 0x409, 0x7) r6 = ioctl$UDMABUF_CREATE(r4, 0x40187542, &(0x7f0000000000)={r5, 0x0, 0xff7f000000000000, 0x8000}) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f00000001c0)=0x1) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f00000000c0)=0x7) r7 = gettid() write$rfkill(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x2, 0x3, 0x1, 0x1}, 0x8) timer_create(0x0, &(0x7f0000000040)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb80393884d01a507, 0x4008032, 0xffffffffffffffff, 0x0) 1m18.259696153s ago: executing program 4 (id=345): socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x181) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001b700)=""/102392, 0x18ff8) syz_open_dev$vbi(0x0, 0x2, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 1m17.200409583s ago: executing program 4 (id=347): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) socket$inet(0x2, 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x4c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6af}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xf6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8041}, 0x4000) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r6 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000600)=0x14) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x200) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4048aecb, &(0x7f0000000480)={0x2, 0x0, [{0x7, 0xffffffff, 0x1, 0x7, 0x6, 0x6, 0x2}, {0x80000007, 0x4, 0x0, 0x7fff, 0x27, 0x7, 0x5}]}) 1m16.146743275s ago: executing program 4 (id=349): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x100001, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x9, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, 0x0, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x8) r3 = getpid() sched_setaffinity(r3, 0x6a, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb635773f04ebbeee, 0x8031, r1, 0x1c571000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0xc5) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x80) fcntl$setstatus(r6, 0x4, 0x2800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r7, 0x400455c8, 0x4) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000019080)=0x30) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x237, &(0x7f0000000240)={0x0, 0xebcc, 0x1, 0x2, 0x24e}, &(0x7f00000000c0), &(0x7f0000000380)) 1m1.037565087s ago: executing program 35 (id=349): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x100001, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x9, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r1, 0x0, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x8) r3 = getpid() sched_setaffinity(r3, 0x6a, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xb635773f04ebbeee, 0x8031, r1, 0x1c571000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0xc5) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x80) fcntl$setstatus(r6, 0x4, 0x2800) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r7, 0x400455c8, 0x4) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000019080)=0x30) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_io_uring_setup(0x237, &(0x7f0000000240)={0x0, 0xebcc, 0x1, 0x2, 0x24e}, &(0x7f00000000c0), &(0x7f0000000380)) 16.931030621s ago: executing program 2 (id=424): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/236, 0xec}, {&(0x7f00000001c0)=""/70, 0x46}, {&(0x7f0000000400)=""/71, 0x47}], 0x3, &(0x7f00000022c0)=""/4096, 0x1000}, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0xfffffffffffffdbc, 0x2, {{0x1, 0xd, 0x0, 0x9, 0x8}, 0x6, 0x1, 0x1, 0x4, 0x8, 0xe, 0x7, 0x1d, 0x3, 0x9, {0xa2d6, 0x200, 0xb, 0x40, 0x2, 0x1ff}}}}]}, 0x78}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x1}]}, 0x24}}, 0x20000000) socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) close(r6) socket$unix(0x1, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r7 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r7, &(0x7f00000000c0)={&(0x7f0000000380)=@xdp={0x2c, 0x0, r5, 0xc}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)="27030200590214000600002fb96dbcf706e10500000086ddffff1144ee163cd4b8bf", 0x22}, {&(0x7f0000000c00)="4307ed2e", 0x4}], 0x2}, 0x4) 16.814046286s ago: executing program 2 (id=425): prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x6, 0x7, 0x8, 0x6}, {0x7cbe, 0x5, 0x3e, 0x3}, {0x0, 0x6, 0x5, 0x2}]}) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f00000000c0)={0x7, [0x200, 0x4, 0x100], [{0x100, 0x5, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x101, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x1, 0x0, 0x1, 0x0, 0x1}, {0xfffffff8, 0xed, 0x0, 0x0, 0x1, 0x1}, {0xfff, 0x0, 0x0, 0x1}, {0x9, 0x3, 0x0, 0x1, 0x1}, {0x1, 0x3}, {0x9b4, 0xfff, 0x1}, {0x4, 0x7, 0x0, 0x1}, {0xb, 0xe889, 0x0, 0x0, 0x1, 0x1}, {0x3ac, 0xb5e8, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}], 0xc}) pread64(r0, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) 16.572146969s ago: executing program 2 (id=426): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r1, 0x0, 0x0, 0x8000, 0x0) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) mkdirat(r1, &(0x7f0000000080)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4c) mount$overlay(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000440), 0x8, &(0x7f0000000140)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_off}]}) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, 0x0) (fail_nth: 3) openat$mice(0xffffffffffffff9c, 0x0, 0x80882) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) setresuid(r4, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x31, &(0x7f0000001600)=0xffffffff, 0x4) io_uring_enter(0xffffffffffffffff, 0x567, 0x0, 0x8, 0x0, 0x0) 16.031572706s ago: executing program 2 (id=427): r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x5}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x4, 0x7}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=@newtfilter={0x90, 0x2c, 0xd27, 0x30bd29, 0x25dfdc00, {0x0, 0x0, 0x0, r4, {0x0, 0x4}, {}, {0x8, 0xf}}, [@filter_kind_options=@f_matchall={{0xd}, {0x5c, 0x2, [@TCA_MATCHALL_ACT={0x58, 0x2, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x1, 0xbbd, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0x8, 0x5, 0x2, 0x7fffffff}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) r5 = socket$kcm(0x11, 0x3, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r6) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) setsockopt$sock_attach_bpf(r5, 0x107, 0xf, &(0x7f0000000600), 0x56) sendmsg$kcm(r5, &(0x7f00000000c0)={&(0x7f0000000380)=@xdp={0x2c, 0x0, r7, 0x3e}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="270302005902140006001c2fb96dbcf706e10500000086ddffff1144ee163cd4b8bf4a31accb", 0x26}], 0x1}, 0x4) 15.920395997s ago: executing program 2 (id=428): syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x3, 0x1}]}) socket(0x21, 0x80000, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = syz_io_uring_setup(0xb, &(0x7f00000002c0)={0x0, 0x5d09, 0x1, 0x1, 0x100020b}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x4000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x2, &(0x7f0000000100)={0x0, 0x3938700}, 0x1, 0x8, 0x1, {0x0, r4}}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) r5 = getpid() syz_open_procfs(r5, &(0x7f0000000000)='fd/3\x00') 15.097415459s ago: executing program 2 (id=429): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) (async, rerun: 32) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r2, 0x3ba0, &(0x7f0000000200)={0x48}) (async) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x22902, 0x0) ioctl$FBIOBLANK(r3, 0x4611, 0x3) (async, rerun: 64) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) (async, rerun: 64) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup(r4) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket(0x11, 0x3, 0x0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r7, &(0x7f00000001c0)={0x11, 0x0, r9, 0x1, 0x2, 0x6, @broadcast}, 0x14) (async) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="2e00000010008188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) (async) r11 = socket(0x0, 0x800, 0x4) setsockopt$RXRPC_SECURITY_KEY(r11, 0x110, 0x1, 0x0, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) (async, rerun: 64) poll(&(0x7f00000003c0)=[{r2, 0x10}, {r8, 0x2008}, {r2, 0x8000}], 0x3, 0x3ff) (async) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x48, 0x28, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffdfc, {0x0, 0x0, 0x0, 0x0, {0xfff3}, {0x0, 0xfff1}, {0x2, 0x2}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x41, 0x1, {0xffffff01, 0xb7c56ad10922c48a, 0x3}}}}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40098}, 0x10) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x4}, 0x8) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) (async, rerun: 64) sendmsg$inet6(r4, &(0x7f0000000800)={&(0x7f00000000c0)={0xa, 0x4e24, 0x8, @loopback, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='e', 0x1}], 0x1}, 0x4048043) 0s ago: executing program 36 (id=429): openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) (async, rerun: 32) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r2, 0x3ba0, &(0x7f0000000200)={0x48}) (async) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x22902, 0x0) ioctl$FBIOBLANK(r3, 0x4611, 0x3) (async, rerun: 64) ioctl$FBIO_WAITFORVSYNC(r3, 0x40044620, 0x0) (async, rerun: 64) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup(r4) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket(0x11, 0x3, 0x0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r7, &(0x7f00000001c0)={0x11, 0x0, r9, 0x1, 0x2, 0x6, @broadcast}, 0x14) (async) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="2e00000010008188040f80ec59acbc0413010048100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) (async) r11 = socket(0x0, 0x800, 0x4) setsockopt$RXRPC_SECURITY_KEY(r11, 0x110, 0x1, 0x0, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) (async, rerun: 64) poll(&(0x7f00000003c0)=[{r2, 0x10}, {r8, 0x2008}, {r2, 0x8000}], 0x3, 0x3ff) (async) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7fffffff}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newqdisc={0x48, 0x28, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffdfc, {0x0, 0x0, 0x0, 0x0, {0xfff3}, {0x0, 0xfff1}, {0x2, 0x2}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x41, 0x1, {0xffffff01, 0xb7c56ad10922c48a, 0x3}}}}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40098}, 0x10) (async) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x4}, 0x8) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) (async, rerun: 64) sendmsg$inet6(r4, &(0x7f0000000800)={&(0x7f00000000c0)={0xa, 0x4e24, 0x8, @loopback, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='e', 0x1}], 0x1}, 0x4048043) kernel console output (not intermixed with test programs): 0.377810][ T5818] veth0_vlan: entered promiscuous mode [ 80.389092][ T4514] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.408676][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.416887][ T4514] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.427180][ T4514] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.443210][ T4514] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.463607][ T5818] veth1_vlan: entered promiscuous mode [ 80.473160][ T4514] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.484246][ T5832] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.498431][ T4514] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.537889][ T4514] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.550036][ T4514] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.560754][ T4514] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.584014][ T4514] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.679281][ T5818] veth0_macvtap: entered promiscuous mode [ 80.707565][ T4514] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.717318][ T4514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.737516][ T4514] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.744157][ T5818] veth1_macvtap: entered promiscuous mode [ 80.746940][ T4514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.786921][ T5823] veth0_vlan: entered promiscuous mode [ 80.816222][ T4514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.831703][ T4514] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.845045][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.845868][ T5823] veth1_vlan: entered promiscuous mode [ 80.858543][ T30] audit: type=1400 audit(1764889899.848:85): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.0DgiUI/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 80.871102][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.891990][ T30] audit: type=1400 audit(1764889899.848:86): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 80.920148][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.940426][ T3500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.958740][ T3500] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.960482][ T30] audit: type=1400 audit(1764889899.848:87): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.0DgiUI/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 80.987035][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.993495][ T30] audit: type=1400 audit(1764889899.848:88): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 81.039790][ T3500] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.046172][ T5819] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 81.062668][ T5823] veth0_macvtap: entered promiscuous mode [ 81.071215][ T30] audit: type=1400 audit(1764889899.858:89): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.0DgiUI/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 81.078887][ T3500] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.103048][ T30] audit: type=1400 audit(1764889899.858:90): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/root/syzkaller.0DgiUI/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=8492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 81.111477][ T3500] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.141814][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.150144][ T30] audit: type=1400 audit(1764889899.898:91): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 81.157224][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.171645][ T30] audit: type=1400 audit(1764889899.908:92): avc: denied { mounton } for pid=5812 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 81.204157][ T5823] veth1_macvtap: entered promiscuous mode [ 81.204209][ T30] audit: type=1400 audit(1764889899.908:93): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="gadgetfs" ino=8547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 81.211318][ T3500] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.247477][ T30] audit: type=1400 audit(1764889899.918:94): avc: denied { mount } for pid=5812 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 81.291287][ T5821] Bluetooth: hci0: command tx timeout [ 81.328262][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.386261][ T10] cfg80211: failed to load regulatory.db [ 81.448042][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.561181][ T5827] Bluetooth: hci1: command tx timeout [ 81.566680][ T5821] Bluetooth: hci2: command tx timeout [ 81.612412][ T5821] Bluetooth: hci3: command tx timeout [ 81.670195][ T1079] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.729399][ T1079] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.782595][ T5821] Bluetooth: hci4: command tx timeout [ 81.971715][ T5932] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 82.191687][ T5932] usb 4-1: Using ep0 maxpacket: 8 [ 82.245671][ T5932] usb 4-1: config index 0 descriptor too short (expected 30, got 18) [ 82.332416][ T5932] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 82.357476][ T5932] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.418096][ T5932] usb 4-1: Product: syz [ 82.442177][ T5932] usb 4-1: Manufacturer: syz [ 82.446801][ T5932] usb 4-1: SerialNumber: syz [ 82.527088][ T5932] usb 4-1: config 0 descriptor?? [ 82.575409][ T5932] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 82.716377][ T36] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.878921][ T5932] usb 4-1: setting power ON [ 83.019581][ T5932] dvb-usb: bulk message failed: -22 (2/0) [ 83.371995][ T5827] Bluetooth: hci0: command tx timeout [ 83.622280][ T5827] Bluetooth: hci2: command tx timeout [ 83.627876][ T5830] Bluetooth: hci1: command tx timeout [ 83.701770][ T5830] Bluetooth: hci3: command tx timeout [ 83.755195][ T5932] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 83.811246][ T1079] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.471054][ T5830] Bluetooth: hci4: command tx timeout [ 84.490839][ T5932] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 84.502105][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.510096][ T5932] usb 4-1: media controller created [ 84.518099][ T1079] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.555463][ T1079] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.561279][ T5932] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 84.569476][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.625149][ T5932] usb 4-1: selecting invalid altsetting 6 [ 84.643113][ T5932] usb 4-1: digital interface selection failed (-22) [ 84.679945][ T5932] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 84.791749][ T5932] usb 4-1: setting power OFF [ 84.796568][ T5932] dvb-usb: bulk message failed: -22 (2/0) [ 84.805950][ T5932] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 84.816068][ T5932] (NULL device *): no alternate interface [ 84.889687][ T5932] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 84.901031][ T5821] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 85.045813][ T5932] usb 4-1: USB disconnect, device number 2 [ 85.166975][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.193932][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.286745][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.317885][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.421096][ T5941] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 85.636083][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 85.791367][ T5941] usb 2-1: device descriptor read/64, error -71 [ 85.929852][ T5968] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.969158][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 85.969174][ T30] audit: type=1400 audit(1764889904.958:130): avc: denied { ioctl } for pid=5967 comm="syz.4.5" path="/dev/vbi9" dev="devtmpfs" ino=1007 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 86.001512][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.061621][ T5941] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 86.184943][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 86.212611][ T5941] usb 2-1: device descriptor read/64, error -71 [ 86.241383][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.254544][ T30] audit: type=1400 audit(1764889905.228:131): avc: denied { read } for pid=5974 comm="syz.4.11" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 86.341240][ T5941] usb usb2-port1: attempt power cycle [ 86.351066][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 86.359730][ T9] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 86.375541][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 86.423900][ T30] audit: type=1400 audit(1764889905.228:132): avc: denied { open } for pid=5974 comm="syz.4.11" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 86.455443][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.471887][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.480408][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.489003][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 86.498590][ T30] audit: type=1400 audit(1764889905.298:133): avc: denied { create } for pid=5974 comm="syz.4.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 86.620475][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 86.644976][ T9] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 86.762931][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.794498][ T30] audit: type=1400 audit(1764889905.328:134): avc: denied { name_bind } for pid=5976 comm="syz.2.10" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 86.811628][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 86.841537][ T30] audit: type=1400 audit(1764889905.388:135): avc: denied { bind } for pid=5974 comm="syz.4.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 86.882161][ T9] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 86.919715][ T9] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 86.931083][ T9] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 86.955667][ T9] usb 4-1: Manufacturer: syz [ 86.986546][ T9] usb 4-1: config 0 descriptor?? [ 87.018445][ T30] audit: type=1400 audit(1764889905.388:136): avc: denied { setopt } for pid=5974 comm="syz.4.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.075703][ T30] audit: type=1400 audit(1764889906.068:137): avc: denied { create } for pid=5986 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 87.128593][ T5987] netlink: 28 bytes leftover after parsing attributes in process `syz.0.13'. [ 87.151082][ T0] NOHZ tick-stop error: local softirq work is pending, handler #382!!! [ 87.212653][ T5941] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 87.216175][ T30] audit: type=1400 audit(1764889906.198:138): avc: denied { read write } for pid=5986 comm="syz.0.13" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 87.363251][ T30] audit: type=1400 audit(1764889906.198:139): avc: denied { open } for pid=5986 comm="syz.0.13" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 87.374820][ T5941] usb 2-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 87.399272][ T9] rc_core: IR keymap rc-hauppauge not found [ 87.487747][ T9] Registered IR keymap rc-empty [ 87.578208][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 87.589977][ T5941] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.601134][ T5941] usb 2-1: Product: syz [ 87.605360][ T5941] usb 2-1: Manufacturer: syz [ 87.610269][ T5941] usb 2-1: SerialNumber: syz [ 87.615191][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 87.671512][ T9] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 88.100191][ T9] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input5 [ 88.117472][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.142395][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.191298][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.246435][ T5998] pim6reg0: tun_chr_ioctl cmd 1074812118 [ 88.263112][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.409244][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.475523][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.522304][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.551128][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.691253][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.725332][ T9] mceusb 4-1:0.0: Error: mce write submit urb error = -90 [ 88.772862][ T9] mceusb 4-1:0.0: Registered with mce emulator interface version 1 [ 88.793571][ T9] mceusb 4-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 88.869029][ T9] usb 4-1: USB disconnect, device number 3 [ 91.840130][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 91.840145][ T30] audit: type=1400 audit(1764889910.828:161): avc: denied { append } for pid=6007 comm="syz.4.17" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 92.266587][ T30] audit: type=1400 audit(1764889911.238:162): avc: denied { create } for pid=6007 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 92.621631][ T30] audit: type=1400 audit(1764889911.248:163): avc: denied { bind } for pid=6007 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 92.645123][ T30] audit: type=1400 audit(1764889911.338:164): avc: denied { mounton } for pid=6007 comm="syz.4.17" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 92.790311][ T30] audit: type=1400 audit(1764889911.428:165): avc: denied { ioctl } for pid=6007 comm="syz.4.17" path="socket:[8892]" dev="sockfs" ino=8892 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 93.022871][ T30] audit: type=1400 audit(1764889912.018:166): avc: denied { read write } for pid=6025 comm="syz.3.20" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 93.142911][ T5941] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -ETIMEDOUT [ 93.161064][ T30] audit: type=1400 audit(1764889912.038:167): avc: denied { open } for pid=6025 comm="syz.3.20" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 93.924596][ T5941] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -110 [ 93.937157][ T5941] lan78xx 2-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 93.945994][ T30] audit: type=1400 audit(1764889912.098:168): avc: denied { create } for pid=6021 comm="syz.4.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 93.966020][ T30] audit: type=1400 audit(1764889912.468:169): avc: denied { create } for pid=6025 comm="syz.3.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 93.987624][ T30] audit: type=1400 audit(1764889912.478:170): avc: denied { ioctl } for pid=6025 comm="syz.3.20" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 94.053387][ T5941] lan78xx 2-1:1.0: probe with driver lan78xx failed with error -110 [ 94.173489][ T5941] usb 2-1: USB disconnect, device number 4 [ 94.792854][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 94.815736][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 94.827536][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 94.838759][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 94.848732][ T6037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 97.011287][ T5929] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 97.162576][ T5929] usb 4-1: Using ep0 maxpacket: 8 [ 97.195236][ T5929] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 97.221099][ T9] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 97.232580][ T5929] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 97.254255][ T5929] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 14385, setting to 1024 [ 97.266933][ T5929] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 97.281340][ T5929] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 97.297380][ T5929] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 97.308380][ T5929] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.612830][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 97.642487][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 97.670844][ T9] usb 1-1: config 0 has no interfaces? [ 97.723358][ T9] usb 1-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 97.734527][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.744354][ T9] usb 1-1: Product: syz [ 97.748568][ T9] usb 1-1: Manufacturer: syz [ 97.753683][ T9] usb 1-1: SerialNumber: syz [ 97.761455][ T9] usb 1-1: config 0 descriptor?? [ 97.847729][ T6075] netlink: 'syz.4.33': attribute type 11 has an invalid length. [ 97.862117][ T6075] netlink: 'syz.4.33': attribute type 4 has an invalid length. [ 97.869995][ T6075] netlink: 199780 bytes leftover after parsing attributes in process `syz.4.33'. [ 97.925208][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 97.925225][ T30] audit: type=1400 audit(1764889916.918:187): avc: denied { write } for pid=6060 comm="syz.3.28" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 98.077478][ T30] audit: type=1400 audit(1764889917.068:188): avc: denied { ioctl } for pid=6076 comm="syz.1.35" path="socket:[8054]" dev="sockfs" ino=8054 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 98.118484][ T5930] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 98.181586][ T9] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 98.206318][ T5929] usb 4-1: usb_control_msg returned -71 [ 98.214823][ T5929] usbtmc 4-1:16.0: can't read capabilities [ 98.247763][ T5929] usb 4-1: USB disconnect, device number 4 [ 98.279107][ T5930] usb 3-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 98.297115][ T5930] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.319086][ T5930] usb 3-1: Product: syz [ 98.329129][ T5930] usb 3-1: Manufacturer: syz [ 98.344411][ T5930] usb 3-1: SerialNumber: syz [ 98.351059][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 98.370788][ T9] usb 5-1: config 0 has an invalid interface number: 136 but max is 0 [ 98.379211][ T9] usb 5-1: config 0 has no interface number 0 [ 98.385419][ T9] usb 5-1: config 0 interface 136 altsetting 0 bulk endpoint 0xA has invalid maxpacket 32 [ 98.397772][ T9] usb 5-1: New USB device found, idVendor=10cf, idProduct=8063, bcdDevice=d1.d2 [ 98.407303][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.415810][ T9] usb 5-1: Product: syz [ 98.419997][ T9] usb 5-1: Manufacturer: syz [ 98.424640][ T9] usb 5-1: SerialNumber: syz [ 98.437316][ T9] usb 5-1: config 0 descriptor?? [ 98.443486][ T6075] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 98.471267][ T9] comedi comedi5: driver 'vmk80xx' has successfully auto-configured 'K8061 (VM140)'. [ 98.666533][ T5929] usb 5-1: USB disconnect, device number 2 [ 98.932099][ T30] audit: type=1400 audit(1764889917.928:189): avc: denied { create } for pid=6087 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 98.962182][ T6089] netlink: 28 bytes leftover after parsing attributes in process `syz.3.37'. [ 99.011255][ T30] audit: type=1400 audit(1764889917.958:190): avc: denied { write } for pid=6087 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 99.043930][ T30] audit: type=1400 audit(1764889918.038:191): avc: denied { create } for pid=6087 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.071242][ T30] audit: type=1400 audit(1764889918.068:192): avc: denied { setopt } for pid=6087 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.227751][ T6091] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.303101][ T6091] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.934538][ T30] audit: type=1400 audit(1764889918.858:193): avc: denied { setopt } for pid=6096 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.739965][ T6090] veth0: entered promiscuous mode [ 100.759480][ T6107] fuse: Unknown parameter ' ' [ 100.764361][ T30] audit: type=1400 audit(1764889919.748:194): avc: denied { mounton } for pid=6106 comm="syz.4.41" path="/7/file0" dev="tmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 100.791813][ T30] audit: type=1400 audit(1764889919.788:195): avc: denied { accept } for pid=6106 comm="syz.4.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.823255][ T30] audit: type=1400 audit(1764889919.808:196): avc: denied { write } for pid=6106 comm="syz.4.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.904900][ T5932] usb 1-1: USB disconnect, device number 2 [ 100.912035][ T9] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 101.061091][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 101.074183][ T6087] veth0: left promiscuous mode [ 101.111139][ T9] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 101.155184][ T9] usb 2-1: config 0 has no interface number 0 [ 102.150881][ T9] usb 2-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 102.345905][ T5930] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPROTO [ 102.358543][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.368438][ T9] usb 2-1: Product: syz [ 102.372699][ T5930] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -71 [ 102.395883][ T9] usb 2-1: Manufacturer: syz [ 102.414734][ T9] usb 2-1: SerialNumber: syz [ 102.424419][ T5930] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 102.437898][ T9] usb 2-1: config 0 descriptor?? [ 102.447080][ T9] usb 2-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 102.457718][ T5930] lan78xx 3-1:1.0: probe with driver lan78xx failed with error -71 [ 102.471382][ T108] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 102.484405][ T9] usb 2-1: selecting invalid altsetting 1 [ 102.490158][ T9] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 102.505180][ T5930] usb 3-1: USB disconnect, device number 2 [ 102.541004][ T9] usb 2-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 102.568782][ T9] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 102.588598][ T9] usb 2-1: media controller created [ 102.623718][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 102.641509][ T108] usb 5-1: Using ep0 maxpacket: 32 [ 102.695480][ T6132] syzkaller0: entered promiscuous mode [ 102.713813][ T108] usb 5-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=b2.ac [ 102.723028][ T6132] syzkaller0: entered allmulticast mode [ 102.743974][ T108] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.762721][ T9] usb 2-1: dvb_usb_ce6230: usb_control_msg() failed=-71 [ 102.769918][ T9] zl10353_read_register: readreg error (reg=127, ret==-71) [ 102.792675][ T108] usb 5-1: config 0 descriptor?? [ 102.815708][ T108] gl620a 5-1:0.0: probe with driver gl620a failed with error -22 [ 102.833741][ T9] usb 2-1: dvb_usb_ce6230: usb_set_interface() failed=-71 [ 102.942184][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 102.942201][ T30] audit: type=1326 audit(1764889921.928:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6124 comm="syz.2.45" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8cac98f749 code=0x0 [ 103.084917][ T6115] mmap: syz.4.43 (6115) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 103.210238][ T30] audit: type=1400 audit(1764889922.018:207): avc: denied { ioctl } for pid=6111 comm="syz.4.43" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 103.217626][ T9] usb 2-1: USB disconnect, device number 5 [ 106.368650][ T5821] Bluetooth: hci5: command 0x1003 tx timeout [ 106.626169][ T9] usb 5-1: USB disconnect, device number 3 [ 106.744902][ T5830] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 107.489418][ T6152] input: syz0 as /devices/virtual/input/input7 [ 108.493962][ T6158] Zero length message leads to an empty skb [ 108.600776][ T30] audit: type=1400 audit(1764889927.588:208): avc: denied { getattr } for pid=6161 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1871 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.719336][ T30] audit: type=1400 audit(1764889927.628:209): avc: denied { search } for pid=6161 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 108.807034][ T30] audit: type=1400 audit(1764889927.628:210): avc: denied { search } for pid=6161 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.415154][ T30] audit: type=1400 audit(1764889927.628:211): avc: denied { search } for pid=6161 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.440254][ T30] audit: type=1400 audit(1764889927.628:212): avc: denied { read open } for pid=6161 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.466697][ T30] audit: type=1400 audit(1764889927.628:213): avc: denied { getattr } for pid=6161 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.492939][ T30] audit: type=1400 audit(1764889927.828:214): avc: denied { read } for pid=6167 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1871 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.581124][ T30] audit: type=1400 audit(1764889927.828:215): avc: denied { open } for pid=6167 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1871 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 110.651559][ T30] audit: type=1400 audit(1764889927.918:216): avc: denied { create } for pid=6162 comm="syz.4.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 110.681077][ T6121] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 110.731051][ T5830] Bluetooth: hci0: command 0x0c1a tx timeout [ 110.731079][ T37] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 110.794140][ T37] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 110.807142][ T30] audit: type=1400 audit(1764889929.798:217): avc: denied { add_name } for pid=6153 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 110.855013][ T6121] usb 2-1: config 0 has an invalid interface number: 199 but max is 1 [ 110.875135][ T6121] usb 2-1: config 0 has no interface number 1 [ 110.891260][ T6121] usb 2-1: config 0 interface 199 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 110.906698][ T6121] usb 2-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 111.122314][ T6121] usb 2-1: New USB device found, idVendor=0002, idProduct=0000, bcdDevice= 0.00 [ 111.141335][ T6121] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 111.149358][ T6121] usb 2-1: SerialNumber: syz [ 111.195785][ T6121] usb 2-1: config 0 descriptor?? [ 111.210944][ T6121] uvcvideo 2-1:0.199: Found UVC 0.00 device (0002:0000) [ 111.220643][ T6121] uvcvideo 2-1:0.199: No valid video chain found. [ 111.459497][ T6172] netlink: 4 bytes leftover after parsing attributes in process `syz.1.52'. [ 112.659462][ T6121] usb 2-1: USB disconnect, device number 6 [ 112.971336][ T5830] Bluetooth: hci1: command 0x0c1a tx timeout [ 113.093077][ T37] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 113.099335][ T37] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 113.141925][ T6155] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 113.206936][ T6218] tmpfs: Bad value for 'mpol' [ 113.769350][ T6225] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 113.843303][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 113.843341][ T30] audit: type=1400 audit(1764889932.578:228): avc: denied { create } for pid=6223 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 114.031027][ T6155] usb 5-1: Using ep0 maxpacket: 8 [ 114.085240][ T6155] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 114.131371][ T30] audit: type=1400 audit(1764889932.578:229): avc: denied { connect } for pid=6223 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 114.150878][ T30] audit: type=1400 audit(1764889933.048:230): avc: denied { create } for pid=6212 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 114.215639][ T30] audit: type=1400 audit(1764889933.208:231): avc: denied { getopt } for pid=6212 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 114.221073][ T6155] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 114.340694][ T30] audit: type=1400 audit(1764889933.298:232): avc: denied { shutdown } for pid=6212 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 114.363695][ T6226] input: syz0 as /devices/virtual/input/input8 [ 114.632161][ T6155] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.640188][ T6155] usb 5-1: Product: syz [ 114.691098][ T30] audit: type=1400 audit(1764889933.298:233): avc: denied { setopt } for pid=6212 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 114.692617][ T6155] usb 5-1: Manufacturer: syz [ 114.861119][ T30] audit: type=1400 audit(1764889933.298:234): avc: denied { name_connect } for pid=6212 comm="syz.1.59" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 115.494606][ T6244] input: syz0 as /devices/virtual/input/input9 [ 115.873939][ T6155] usb 5-1: SerialNumber: syz [ 115.915997][ T5830] Bluetooth: hci2: command 0x0c1a tx timeout [ 115.935876][ T37] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 115.955898][ T37] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 116.312636][ T6155] usb 5-1: config 0 descriptor?? [ 116.359449][ T30] audit: type=1400 audit(1764889935.348:235): avc: denied { create } for pid=6236 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.431137][ T6155] usb 5-1: can't set config #0, error -71 [ 116.452595][ T6155] usb 5-1: USB disconnect, device number 4 [ 116.751151][ T30] audit: type=1400 audit(1764889935.398:236): avc: denied { bind } for pid=6236 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 116.795511][ T6251] netlink: 44 bytes leftover after parsing attributes in process `syz.4.66'. [ 116.845514][ T30] audit: type=1400 audit(1764889935.728:237): avc: denied { unmount } for pid=5832 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 117.503514][ T6255] random: crng reseeded on system resumption [ 118.389386][ T6274] capability: warning: `syz.4.70' uses 32-bit capabilities (legacy support in use) [ 118.844676][ T6282] tmpfs: Too few inodes for current use [ 119.531281][ T5830] Bluetooth: hci3: command 0x0c1a tx timeout [ 119.538446][ T37] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 119.847618][ T6291] comedi comedi3: comedi_test: 6 microvolt, 2047 microsecond waveform attached [ 120.350700][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 120.350718][ T30] audit: type=1400 audit(1764889938.908:254): avc: denied { create } for pid=6290 comm="syz.4.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 120.409603][ T37] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 120.706631][ T58] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 122.034189][ T30] audit: type=1400 audit(1764889941.028:255): avc: denied { connect } for pid=6299 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 122.130193][ T30] audit: type=1400 audit(1764889941.048:256): avc: denied { bind } for pid=6299 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 122.294227][ T58] usb 5-1: device not accepting address 5, error -71 [ 122.571145][ T5830] Bluetooth: hci4: command 0x0c1a tx timeout [ 122.578152][ T37] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 122.611064][ T37] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 123.518192][ T30] audit: type=1400 audit(1764889942.508:257): avc: denied { setopt } for pid=6322 comm="syz.2.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.813614][ T30] audit: type=1400 audit(1764889942.808:258): avc: denied { ioctl } for pid=6322 comm="syz.2.83" path="/dev/sg0" dev="devtmpfs" ino=753 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 123.926932][ T30] audit: type=1400 audit(1764889942.888:259): avc: denied { bind } for pid=6342 comm="syz.1.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.946056][ C1] vkms_vblank_simulate: vblank timer overrun [ 124.006919][ T30] audit: type=1400 audit(1764889942.888:260): avc: denied { node_bind } for pid=6342 comm="syz.1.85" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 124.077803][ T30] audit: type=1400 audit(1764889942.888:261): avc: denied { read } for pid=6342 comm="syz.1.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.096962][ C1] vkms_vblank_simulate: vblank timer overrun [ 124.581988][ T30] audit: type=1400 audit(1764889943.578:262): avc: denied { create } for pid=6360 comm="syz.0.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 124.582895][ T6361] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 124.923386][ T6369] o2cb: This node has not been configured. [ 124.972502][ T6369] o2cb: Cluster check failed. Fix errors before retrying. [ 124.996436][ T6369] (syz.2.92,6369,0):user_dlm_register:674 ERROR: status = -22 [ 125.031005][ T6369] (syz.2.92,6369,0):dlmfs_mkdir:437 ERROR: Error -22 could not register domain "file1" [ 125.445435][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 125.445486][ T30] audit: type=1400 audit(1764889944.228:268): avc: denied { mount } for pid=6368 comm="syz.4.91" name="/" dev="ramfs" ino=9790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 126.311050][ T10] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 126.318761][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 126.871016][ T9] usb 4-1: device descriptor read/64, error -71 [ 126.903731][ T10] usb 1-1: config 13 has an invalid interface number: 215 but max is 0 [ 126.927735][ T10] usb 1-1: config 13 has no interface number 0 [ 126.972870][ T10] usb 1-1: config 13 interface 215 has no altsetting 0 [ 127.011424][ T10] usb 1-1: New USB device found, idVendor=0b57, idProduct=08c2, bcdDevice= 1.f9 [ 127.040942][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.057363][ T10] usb 1-1: Product: syz [ 127.061861][ T10] usb 1-1: Manufacturer: syz [ 127.066457][ T10] usb 1-1: SerialNumber: syz [ 127.151262][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 127.682535][ T9] usb 4-1: device descriptor read/64, error -71 [ 127.683615][ T30] audit: type=1400 audit(1764889946.608:269): avc: denied { mounton } for pid=6380 comm="syz.0.93" path="/18/file0" dev="tmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 128.235655][ T9] usb usb4-port1: attempt power cycle [ 128.238840][ T5890] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 128.267860][ T30] audit: type=1400 audit(1764889946.618:270): avc: denied { mount } for pid=6380 comm="syz.0.93" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 128.443735][ T5890] usb 3-1: Using ep0 maxpacket: 8 [ 128.505752][ T5890] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 128.554750][ T5890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.604632][ T5890] usb 3-1: Product: syz [ 128.629963][ T9] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 128.646826][ T5890] usb 3-1: Manufacturer: syz [ 128.676512][ T5890] usb 3-1: SerialNumber: syz [ 128.738795][ T5890] usb 3-1: config 0 descriptor?? [ 128.820371][ T9] usb 4-1: device descriptor read/8, error -71 [ 128.938126][ T6440] netlink: 16 bytes leftover after parsing attributes in process `syz.3.102'. [ 128.957682][ T5890] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 128.966525][ T30] audit: type=1400 audit(1764889947.968:271): avc: denied { read write } for pid=6439 comm="syz.3.102" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 129.025874][ T30] audit: type=1400 audit(1764889947.968:272): avc: denied { open } for pid=6439 comm="syz.3.102" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 129.789563][ T6446] input: syz0 as /devices/virtual/input/input10 [ 131.658848][ T5890] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 131.671719][ T5890] usb 3-1: USB disconnect, device number 3 [ 131.718958][ T10] usbhid 1-1:13.215: couldn't find an input interrupt endpoint [ 131.761690][ T10] usb 1-1: USB disconnect, device number 3 [ 131.791374][ T6460] netlink: 28 bytes leftover after parsing attributes in process `syz.3.106'. [ 131.912419][ T30] audit: type=1400 audit(1764889950.908:273): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 132.055906][ T6470] binder: 6462:6470 ioctl c00c620f 2000000003c0 returned -22 [ 132.065864][ T30] audit: type=1400 audit(1764889951.048:274): avc: denied { ioctl } for pid=6462 comm="syz.2.108" path="/dev/binderfs/binder1" dev="binder" ino=14 ioctlcmd=0x620f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 132.581030][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.587318][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.646205][ T30] audit: type=1400 audit(1764889951.588:275): avc: denied { ioctl } for pid=6459 comm="syz.3.106" path="socket:[10592]" dev="sockfs" ino=10592 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 134.695440][ T6498] syz.3.115 uses obsolete (PF_INET,SOCK_PACKET) [ 135.445967][ T30] audit: type=1400 audit(1764889954.418:276): avc: denied { firmware_load } for pid=6496 comm="syz.3.115" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 135.473655][ T3565] Bluetooth: Error in BCSP hdr checksum [ 135.481241][ T3565] Bluetooth: Error in BCSP hdr checksum [ 135.542458][ T6505] gfs2: path_lookup on  returned error -2 [ 135.550777][ T30] audit: type=1400 audit(1764889954.528:277): avc: denied { create } for pid=6504 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 135.594171][ T30] audit: type=1400 audit(1764889954.538:278): avc: denied { setopt } for pid=6504 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 135.673521][ T6507] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 135.685356][ T30] audit: type=1400 audit(1764889954.538:279): avc: denied { ioctl } for pid=6504 comm="syz.0.116" path="socket:[10664]" dev="sockfs" ino=10664 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 135.761172][ T30] audit: type=1400 audit(1764889954.538:280): avc: denied { write } for pid=6504 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 135.782360][ T30] audit: type=1400 audit(1764889954.658:281): avc: denied { getopt } for pid=6506 comm="syz.4.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 135.801728][ C0] vkms_vblank_simulate: vblank timer overrun [ 135.809314][ T30] audit: type=1400 audit(1764889954.658:282): avc: denied { create } for pid=6506 comm="syz.4.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 135.871166][ T6501] syz.3.115 (6501) used greatest stack depth: 19176 bytes left [ 136.135768][ T37] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 136.196941][ T6518] delete_channel: no stack [ 136.550861][ T9] IPVS: starting estimator thread 0... [ 136.557765][ T6516] vxcan1: entered promiscuous mode [ 136.651240][ T6519] IPVS: using max 62 ests per chain, 148800 per kthread [ 136.701026][ T37] usb 1-1: Using ep0 maxpacket: 8 [ 136.712280][ T37] usb 1-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 136.721454][ T37] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.729578][ T37] usb 1-1: Product: syz [ 136.734362][ T37] usb 1-1: Manufacturer: syz [ 136.739065][ T37] usb 1-1: SerialNumber: syz [ 136.811475][ T5830] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 136.862364][ T9] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 136.968808][ T37] usb 1-1: config 0 descriptor?? [ 137.091006][ T6521] netlink: 20 bytes leftover after parsing attributes in process `syz.3.121'. [ 137.151052][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 137.185312][ T37] usb 1-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 137.200287][ T9] usb 5-1: config 6 has an invalid interface number: 124 but max is 2 [ 137.219746][ T9] usb 5-1: config 6 has an invalid interface number: 252 but max is 2 [ 137.245641][ T9] usb 5-1: config 6 has an invalid interface number: 67 but max is 2 [ 137.281458][ T9] usb 5-1: config 6 has an invalid interface number: 109 but max is 2 [ 137.307282][ T9] usb 5-1: config 6 has 4 interfaces, different from the descriptor's value: 3 [ 137.318536][ T9] usb 5-1: config 6 has no interface number 0 [ 137.326926][ T9] usb 5-1: config 6 has no interface number 1 [ 137.337355][ T9] usb 5-1: config 6 has no interface number 2 [ 137.344316][ T9] usb 5-1: config 6 has no interface number 3 [ 137.350836][ T9] usb 5-1: config 6 interface 252 altsetting 166 has a duplicate endpoint with address 0xB, skipping [ 137.363143][ T9] usb 5-1: too many endpoints for config 6 interface 67 altsetting 253: 140, using maximum allowed: 30 [ 137.382823][ T6530] netlink: 12 bytes leftover after parsing attributes in process `syz.3.124'. [ 137.392157][ T9] usb 5-1: config 6 interface 67 altsetting 253 has 0 endpoint descriptors, different from the interface descriptor's value: 140 [ 137.412469][ T9] usb 5-1: config 6 interface 109 altsetting 253 endpoint 0xF has invalid maxpacket 1023, setting to 64 [ 137.444380][ T9] usb 5-1: config 6 interface 124 has no altsetting 0 [ 137.473518][ T9] usb 5-1: config 6 interface 252 has no altsetting 0 [ 137.503447][ T9] usb 5-1: config 6 interface 67 has no altsetting 0 [ 137.510238][ T9] usb 5-1: config 6 interface 109 has no altsetting 0 [ 137.550249][ T9] usb 5-1: New USB device found, idVendor=07d1, idProduct=3e02, bcdDevice=2f.a2 [ 137.561036][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 137.568681][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.577689][ T9] usb 5-1: Product: à ’ [ 137.582527][ T9] usb 5-1: Manufacturer: 䒩턻克 [ 137.587774][ T9] usb 5-1: SerialNumber: syz [ 137.741149][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 137.755419][ T10] usb 3-1: unable to get BOS descriptor or descriptor too short [ 137.776951][ T10] usb 3-1: config 4 interface 0 has no altsetting 0 [ 137.789972][ T10] usb 3-1: string descriptor 0 read error: -22 [ 137.797208][ T10] usb 3-1: New USB device found, idVendor=058f, idProduct=6610, bcdDevice=48.05 [ 137.806428][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.826283][ T10] usb 3-1: dvb_usb_v2: found a 'Sigmatek DVB-110' in warm state [ 138.015548][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 138.015564][ T30] audit: type=1400 audit(1764889957.008:295): avc: denied { mounton } for pid=6537 comm="syz.1.127" path="/proc/108/task" dev="proc" ino=10046 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 138.076220][ T30] audit: type=1400 audit(1764889957.038:296): avc: denied { mount } for pid=6537 comm="syz.1.127" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 138.079554][ T10] usb 3-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 138.080246][ T10] dvbdev: DVB: registering new adapter (Sigmatek DVB-110) [ 138.080289][ T10] usb 3-1: media controller created [ 139.045019][ T6541] tty tty4: ldisc open failed (-12), clearing slot 3 [ 139.139479][ T10] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 139.149515][ T9] option 5-1:6.124: GSM modem (1-port) converter detected [ 139.275573][ T9] usb 5-1: USB disconnect, device number 7 [ 139.292755][ T30] audit: type=1400 audit(1764889958.288:297): avc: denied { read } for pid=6545 comm="syz.3.128" path="socket:[10741]" dev="sockfs" ino=10741 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.319965][ T9] option 5-1:6.124: device disconnected [ 139.400434][ T10] zl10353_read_register: readreg error (reg=127, ret==0) [ 139.413427][ T30] audit: type=1400 audit(1764889958.368:298): avc: denied { write } for pid=6545 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 139.468387][ T30] audit: type=1400 audit(1764889958.368:299): avc: denied { write } for pid=6545 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 139.503052][ T10] usb 3-1: USB disconnect, device number 4 [ 139.519354][ T30] audit: type=1400 audit(1764889958.398:300): avc: denied { sqpoll } for pid=6547 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 139.605419][ T30] audit: type=1400 audit(1764889958.588:301): avc: denied { bind } for pid=6552 comm="syz.3.130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 139.631169][ T30] audit: type=1400 audit(1764889958.608:302): avc: denied { connect } for pid=6552 comm="syz.3.130" lport=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.651597][ C0] vkms_vblank_simulate: vblank timer overrun [ 139.723582][ T30] audit: type=1400 audit(1764889958.608:303): avc: denied { setopt } for pid=6552 comm="syz.3.130" laddr=::1 lport=38 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 139.735479][ T37] dvb_usb_rtl28xxu 1-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 139.767142][ T37] usb 1-1: USB disconnect, device number 4 [ 139.821182][ T30] audit: type=1400 audit(1764889958.608:304): avc: denied { write } for pid=6552 comm="syz.3.130" laddr=::1 lport=38 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 140.167304][ T6561] delete_channel: no stack [ 140.171463][ T58] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 140.331018][ T58] usb 5-1: Using ep0 maxpacket: 8 [ 140.340808][ T58] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 140.356866][ T58] usb 5-1: config 0 has no interfaces? [ 140.374888][ T58] usb 5-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 140.385596][ T58] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.402129][ T58] usb 5-1: Product: syz [ 140.406317][ T58] usb 5-1: Manufacturer: syz [ 140.450618][ T58] usb 5-1: SerialNumber: syz [ 140.453139][ T58] usb 5-1: config 0 descriptor?? [ 140.575646][ T6575] netlink: 28 bytes leftover after parsing attributes in process `syz.2.136'. [ 141.614264][ T6585] trusted_key: syz.3.139 sent an empty control message without MSG_MORE. [ 142.221448][ T10] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 142.371030][ T10] usb 4-1: Using ep0 maxpacket: 32 [ 142.413322][ T10] usb 4-1: config 32 has an invalid interface number: 85 but max is 0 [ 142.429382][ T10] usb 4-1: config 32 has no interface number 0 [ 142.451080][ T10] usb 4-1: config 32 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 142.994139][ T5856] usb 5-1: USB disconnect, device number 8 [ 143.023453][ T10] usb 4-1: config 32 interface 85 has no altsetting 0 [ 143.045907][ T10] usb 4-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 143.195149][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.204556][ T10] usb 4-1: Product: syz [ 143.208735][ T10] usb 4-1: Manufacturer: syz [ 143.218488][ T10] usb 4-1: SerialNumber: syz [ 143.293712][ T6607] process 'syz.4.146' launched './file1' with NULL argv: empty string added [ 143.295847][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 143.295864][ T30] audit: type=1400 audit(1764889962.288:312): avc: denied { execute } for pid=6604 comm="syz.4.146" name="file1" dev="tmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 143.375551][ T30] audit: type=1400 audit(1764889962.288:313): avc: denied { write } for pid=6609 comm="syz.0.147" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 143.455772][ T10] appletouch 4-1:32.85: Failed to read mode from device. [ 143.477534][ T10] appletouch 4-1:32.85: probe with driver appletouch failed with error -5 [ 143.548725][ T6620] netlink: 24 bytes leftover after parsing attributes in process `syz.1.149'. [ 143.641030][ T30] audit: type=1400 audit(1764889962.328:314): avc: denied { write } for pid=6609 comm="syz.0.147" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 143.837521][ T6626] xt_addrtype: ipv6 does not support BROADCAST matching [ 144.241076][ T30] audit: type=1400 audit(1764889962.328:315): avc: denied { execute_no_trans } for pid=6604 comm="syz.4.146" path="/26/file1" dev="tmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 144.309585][ T30] audit: type=1400 audit(1764889962.838:316): avc: denied { name_bind } for pid=6612 comm="syz.2.148" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 144.413508][ T10] usb 4-1: USB disconnect, device number 9 [ 144.653324][ T6633] netlink: 28 bytes leftover after parsing attributes in process `syz.2.152'. [ 145.453155][ T30] audit: type=1400 audit(1764889964.428:317): avc: denied { connect } for pid=6636 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 146.562120][ T5890] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 146.579821][ T30] audit: type=1400 audit(1764889965.568:318): avc: denied { getopt } for pid=6651 comm="syz.2.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 147.104299][ T5890] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 147.131086][ T5890] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 147.140088][ T5890] usb 4-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 147.152565][ T5890] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.176465][ T5890] usb 4-1: config 0 descriptor?? [ 147.201938][ T5890] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 147.224379][ T5890] dvb-usb: bulk message failed: -22 (3/0) [ 147.244291][ T5890] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 147.352633][ T5890] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 147.382592][ T5890] usb 4-1: media controller created [ 147.401760][ T5890] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 147.446214][ T5890] dvb-usb: bulk message failed: -22 (6/0) [ 147.479225][ T5890] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 147.512051][ T5890] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb4/4-1/input/input13 [ 147.566232][ T5890] dvb-usb: schedule remote query interval to 150 msecs. [ 147.595261][ T5890] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 147.628436][ T5890] usb 4-1: USB disconnect, device number 10 [ 147.851153][ T30] audit: type=1400 audit(1764889966.818:319): avc: denied { ioctl } for pid=6669 comm="syz.4.157" path="socket:[10992]" dev="sockfs" ino=10992 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 148.029208][ T5890] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 148.131074][ T10] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 148.391051][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 148.420192][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.458163][ T10] usb 5-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 148.479467][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.500051][ T10] usb 5-1: Product: syz [ 148.505274][ T10] usb 5-1: Manufacturer: syz [ 148.510780][ T10] usb 5-1: SerialNumber: syz [ 148.524146][ T10] usb 5-1: config 0 descriptor?? [ 149.391036][ T30] audit: type=1400 audit(1764889968.268:320): avc: denied { mount } for pid=6675 comm="syz.2.161" name="/" dev="ramfs" ino=11010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 149.476508][ T6684] netlink: 8 bytes leftover after parsing attributes in process `syz.2.161'. [ 149.856324][ T9] usb 5-1: USB disconnect, device number 9 [ 152.237565][ T6715] tmpfs: Bad value for 'mpol' [ 152.802418][ T30] audit: type=1400 audit(1764889971.798:321): avc: denied { read write } for pid=6712 comm="syz.2.170" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 152.828452][ T30] audit: type=1400 audit(1764889971.798:322): avc: denied { open } for pid=6712 comm="syz.2.170" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 152.855030][ T30] audit: type=1400 audit(1764889971.798:323): avc: denied { bind } for pid=6712 comm="syz.2.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.875216][ T30] audit: type=1400 audit(1764889971.828:324): avc: denied { write } for pid=6712 comm="syz.2.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 152.911026][ T5890] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 153.192574][ T5890] usb 1-1: config 0 has an invalid interface number: 133 but max is 0 [ 153.204763][ T5890] usb 1-1: config 0 has no interface number 0 [ 153.228727][ T5890] usb 1-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=dd.3d [ 153.239293][ T5890] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.251638][ T5890] usb 1-1: Product: syz [ 153.256017][ T5890] usb 1-1: Manufacturer: syz [ 153.260913][ T5890] usb 1-1: SerialNumber: syz [ 153.321943][ T5890] usb 1-1: config 0 descriptor?? [ 153.514341][ T5932] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 153.807688][ T6719] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.824281][ T6719] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.824356][ T5932] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.239726][ T5932] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 154.255206][ T5890] keyspan 1-1:0.133: Keyspan 1 port adapter converter detected [ 154.280788][ T5890] keyspan 1-1:0.133: found no endpoint descriptor for endpoint 81 [ 154.295038][ T5932] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.304766][ T5890] keyspan 1-1:0.133: found no endpoint descriptor for endpoint 1 [ 154.312936][ T5932] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.321400][ T5890] keyspan 1-1:0.133: found no endpoint descriptor for endpoint 2 [ 154.329241][ T5932] usb 3-1: Product: syz [ 154.339077][ T5932] usb 3-1: Manufacturer: syz [ 154.344002][ T5890] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 154.352139][ T5932] usb 3-1: SerialNumber: syz [ 155.286582][ T5932] cdc_mbim 3-1:1.0: skipping garbage [ 155.423838][ T6719] ./cgroup: Can't lookup blockdev [ 155.440912][ T10] usb 1-1: USB disconnect, device number 5 [ 155.512164][ T10] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 155.532632][ T6726] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 155.560936][ T10] keyspan 1-1:0.133: device disconnected [ 156.372733][ T6726] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 156.380266][ T5932] cdc_mbim 3-1:1.0: setting rx_max = 16384 [ 156.534885][ T5890] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 156.566215][ T30] audit: type=1326 audit(1764889975.528:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6748 comm="syz.3.180" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8b3af8f749 code=0x0 [ 156.840037][ T5932] cdc_mbim 3-1:1.0: setting tx_max = 60 [ 156.848144][ T5932] cdc_mbim 3-1:1.0: cdc-wdm0: USB WDM device [ 156.865112][ T5932] wwan wwan0: port wwan0mbim0 attached [ 156.898743][ T5932] cdc_mbim 3-1:1.0 wwan0: register 'cdc_mbim' at usb-dummy_hcd.2-1, CDC MBIM, f6:e7:0d:8f:66:8f [ 157.102628][ T5890] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 157.121102][ T6121] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 157.121157][ T5890] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 157.141105][ T5932] usb 3-1: USB disconnect, device number 5 [ 157.153952][ T5932] cdc_mbim 3-1:1.0 wwan0: unregister 'cdc_mbim' usb-dummy_hcd.2-1, CDC MBIM [ 157.180761][ T5890] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 157.585769][ T30] audit: type=1400 audit(1764889976.288:326): avc: denied { map } for pid=6775 comm="syz.0.187" path="socket:[11389]" dev="sockfs" ino=11389 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 157.592096][ T5890] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.624075][ T6761] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 157.637728][ T5890] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 157.682188][ T30] audit: type=1400 audit(1764889976.308:327): avc: denied { execute } for pid=6775 comm="syz.0.187" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=11390 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 157.739439][ T6121] usb 2-1: Using ep0 maxpacket: 8 [ 157.758835][ T6121] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 157.792999][ T6121] usb 2-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 157.823480][ T6121] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.833977][ T5932] wwan wwan0: port wwan0mbim0 disconnected [ 157.866220][ T5890] usb 5-1: USB disconnect, device number 10 [ 157.871221][ T6121] usb 2-1: Product: syz [ 157.877146][ T6121] usb 2-1: Manufacturer: syz [ 157.884253][ T30] audit: type=1400 audit(1764889976.878:328): avc: denied { getopt } for pid=6781 comm="syz.3.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 157.885372][ T6121] usb 2-1: SerialNumber: syz [ 157.911355][ T6784] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 157.942803][ T6121] usb 2-1: config 0 descriptor?? [ 158.714882][ T30] audit: type=1400 audit(1764889977.708:329): avc: denied { mounton } for pid=6795 comm="syz.2.192" path=2F33342FE91F7189591E9233614B dev="tmpfs" ino=191 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 159.191030][ T9] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 159.271037][ T6121] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 159.351075][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 159.359190][ T9] usb 1-1: config 16 has an invalid descriptor of length 52, skipping remainder of the config [ 159.369912][ T9] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 159.380697][ T9] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 159.391199][ T9] usb 1-1: config 16 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 159.406856][ T9] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 159.417655][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.430461][ T9] usbtmc 1-1:16.0: bulk endpoints not found [ 159.436730][ T6121] usb 4-1: Using ep0 maxpacket: 8 [ 159.447283][ T6121] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 159.457784][ T6121] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 159.468477][ T6121] usb 4-1: config 0 has no interface number 0 [ 159.474947][ T6121] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 159.486266][ T6121] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 159.496514][ T6121] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 159.510634][ T6121] usb 4-1: config 0 interface 52 has no altsetting 0 [ 159.521497][ T6121] usb 4-1: New USB device found, idVendor=06cb, idProduct=0003, bcdDevice= 0.00 [ 159.530786][ T6121] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=35 [ 159.539339][ T6121] usb 4-1: SerialNumber: syz [ 159.546853][ T6121] usb 4-1: config 0 descriptor?? [ 159.781126][ T6812] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.798425][ T6121] synaptics_usb 4-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 159.807629][ T6812] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.808713][ T6121] synaptics_usb 4-1:0.52: probe with driver synaptics_usb failed with error -5 [ 159.968195][ T5932] usb 4-1: USB disconnect, device number 11 [ 160.166395][ T6820] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.230465][ T6820] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 160.471583][ T30] audit: type=1400 audit(1764889979.458:330): avc: denied { create } for pid=6823 comm="syz.4.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 160.505992][ T30] audit: type=1400 audit(1764889979.488:331): avc: denied { write } for pid=6823 comm="syz.4.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 160.612778][ T30] audit: type=1400 audit(1764889979.608:332): avc: denied { watch } for pid=6827 comm="syz.4.203" path="/39" dev="tmpfs" ino=231 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 160.651254][ T30] audit: type=1400 audit(1764889979.638:333): avc: denied { ioctl } for pid=6827 comm="syz.4.203" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0x7201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 161.091484][ T30] audit: type=1400 audit(1764889980.038:334): avc: denied { read } for pid=6836 comm="syz.3.207" lport=53039 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 161.366204][ T6121] usb 2-1: USB disconnect, device number 7 [ 162.000402][ T30] audit: type=1400 audit(1764889980.088:335): avc: denied { setopt } for pid=6839 comm="syz.4.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 162.138303][ T5890] usb 1-1: USB disconnect, device number 6 [ 162.230664][ T6852] Invalid source name [ 162.234876][ T6852] UBIFS error (pid: 6852): cannot open "./file0", error -22 [ 162.242118][ T6852] fuse: Bad value for 'fd' [ 162.482733][ T30] audit: type=1400 audit(1764889981.208:336): avc: denied { create } for pid=6850 comm="syz.1.209" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 162.483532][ T30] audit: type=1400 audit(1764889981.218:337): avc: denied { mounton } for pid=6850 comm="syz.1.209" path="/40/file0" dev="tmpfs" ino=224 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 162.483965][ T30] audit: type=1400 audit(1764889981.248:338): avc: denied { append } for pid=6850 comm="syz.1.209" name="btrfs-control" dev="devtmpfs" ino=1316 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 162.881530][ T5932] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 163.077713][ T5932] usb 5-1: config 0 has an invalid interface number: 236 but max is 0 [ 163.077733][ T5932] usb 5-1: config 0 has no interface number 0 [ 163.077749][ T5932] usb 5-1: config 0 interface 236 has no altsetting 0 [ 163.131748][ T5932] usb 5-1: New USB device found, idVendor=22b8, idProduct=34df, bcdDevice=4a.d9 [ 163.131781][ T5932] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.131804][ T5932] usb 5-1: Product: syz [ 163.131821][ T5932] usb 5-1: Manufacturer: syz [ 163.131839][ T5932] usb 5-1: SerialNumber: syz [ 163.134346][ T5932] usb 5-1: config 0 descriptor?? [ 163.478735][ T9] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 163.641021][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 163.727621][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 163.727891][ T9] usb 4-1: no configurations [ 163.727924][ T9] usb 4-1: can't read configurations, error -22 [ 164.061625][ T9] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 164.074878][ T5932] qmi_wwan 5-1:0.236: bogus CDC Union: master=0, slave=1 [ 164.079375][ T5932] qmi_wwan 5-1:0.236: probe with driver qmi_wwan failed with error -22 [ 164.082341][ T5932] usb 5-1: USB disconnect, device number 11 [ 164.175477][ T6874] netlink: 40 bytes leftover after parsing attributes in process `syz.0.216'. [ 164.230721][ T30] audit: type=1400 audit(1764889983.158:339): avc: denied { kexec_image_load } for pid=6871 comm="syz.0.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 164.231120][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 164.250754][ T6874] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 164.254515][ T6874] gretap1: entered promiscuous mode [ 164.254539][ T6874] gretap1: entered allmulticast mode [ 164.262210][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 164.262268][ T9] usb 4-1: no configurations [ 164.262283][ T9] usb 4-1: can't read configurations, error -22 [ 164.262452][ T9] usb usb4-port1: attempt power cycle [ 164.601024][ T9] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 164.696401][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 164.703262][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 164.703320][ T9] usb 4-1: no configurations [ 164.703336][ T9] usb 4-1: can't read configurations, error -22 [ 164.841078][ T9] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 164.863421][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 164.866507][ T9] usb 4-1: unable to get BOS descriptor or descriptor too short [ 164.866598][ T9] usb 4-1: no configurations [ 164.866614][ T9] usb 4-1: can't read configurations, error -22 [ 164.866822][ T9] usb usb4-port1: unable to enumerate USB device [ 164.957132][ T30] audit: type=1400 audit(1764889983.948:340): avc: denied { checkpoint_restore } for pid=6879 comm="syz.4.217" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 165.901629][ T6888] capability: warning: `syz.0.220' uses deprecated v2 capabilities in a way that may be insecure [ 165.954889][ T6888] dlm: no local IP address has been set [ 165.961502][ T6888] dlm: cannot start dlm midcomms -107 [ 167.270862][ T30] audit: type=1400 audit(1764889986.128:341): avc: denied { write } for pid=6907 comm="syz.0.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 168.951774][ T30] audit: type=1400 audit(1764889987.938:342): avc: denied { set_context_mgr } for pid=6932 comm="syz.3.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 168.992044][ T30] audit: type=1400 audit(1764889987.968:343): avc: denied { map } for pid=6932 comm="syz.3.232" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 169.036090][ T30] audit: type=1400 audit(1764889987.968:344): avc: denied { call } for pid=6932 comm="syz.3.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 169.058029][ T30] audit: type=1400 audit(1764889988.018:345): avc: denied { getopt } for pid=6932 comm="syz.3.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 169.139814][ T30] audit: type=1400 audit(1764889988.128:346): avc: denied { read } for pid=9 comm="kworker/0:0" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11702 scontext=system_u:system_r:kernel_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 169.193136][ T6936] genirq: Flags mismatch irq 7. 00200080 (ttyS3) vs. 00200000 (at-a2150c) [ 169.594883][ T30] audit: type=1400 audit(1764889988.508:347): avc: denied { mounton } for pid=6937 comm="syz.4.234" path="/syzcgroup/unified/syz4" dev="cgroup2" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 170.723992][ T30] audit: type=1400 audit(1764889989.688:348): avc: denied { write } for pid=6951 comm="syz.4.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 170.763485][ T30] audit: type=1400 audit(1764889989.758:349): avc: denied { load_policy } for pid=6954 comm="syz.3.237" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 170.763802][ T6955] SELinux: policydb version -341830938 does not match my version range 15-35 [ 170.793366][ T6955] SELinux: failed to load policy [ 173.005079][ T6987] delete_channel: no stack [ 174.527883][ T7001] syzkaller0: entered promiscuous mode [ 174.533549][ T7001] syzkaller0: entered allmulticast mode [ 174.751732][ T30] audit: type=1400 audit(1764889993.638:350): avc: denied { create } for pid=7003 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 174.927786][ T30] audit: type=1400 audit(1764889993.648:351): avc: denied { write } for pid=7003 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 175.313777][ T30] audit: type=1400 audit(1764889994.298:352): avc: denied { bind } for pid=7011 comm="syz.4.253" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 175.373294][ T30] audit: type=1400 audit(1764889994.358:353): avc: denied { create } for pid=7011 comm="syz.4.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 175.392650][ C0] vkms_vblank_simulate: vblank timer overrun [ 175.399531][ T30] audit: type=1400 audit(1764889994.368:354): avc: denied { bind } for pid=7011 comm="syz.4.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 176.053533][ T30] audit: type=1400 audit(1764889995.038:355): avc: denied { create } for pid=7019 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 176.077582][ T30] audit: type=1400 audit(1764889995.038:356): avc: denied { accept } for pid=7019 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 176.130922][ T7022] xt_l2tp: wrong L2TP version: 0 [ 176.373139][ T7030] delete_channel: no stack [ 176.461511][ T6313] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 176.651095][ T6313] usb 3-1: Using ep0 maxpacket: 32 [ 176.658753][ T6313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.670646][ T6313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 176.680542][ T6313] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 176.689690][ T6313] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.699258][ T6313] usb 3-1: config 0 descriptor?? [ 177.125634][ T6313] savu 0003:1E7D:2D5A.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 1e7d:2d5a] on usb-dummy_hcd.2-1/input0 [ 177.703131][ T6155] usb 3-1: USB disconnect, device number 6 [ 178.281138][ T30] audit: type=1400 audit(1764889997.248:357): avc: denied { watch_reads } for pid=7043 comm="syz.4.261" path="/60/file1" dev="tmpfs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 178.310558][ T30] audit: type=1400 audit(1764889997.258:358): avc: denied { link } for pid=7043 comm="syz.4.261" name="#7" dev="tmpfs" ino=356 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 178.334263][ T30] audit: type=1400 audit(1764889997.268:359): avc: denied { rename } for pid=7043 comm="syz.4.261" name="#8" dev="tmpfs" ino=356 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 178.400433][ T7048] netlink: 28 bytes leftover after parsing attributes in process `syz.2.262'. [ 179.501026][ T9] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 179.651002][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 179.657940][ T9] usb 3-1: config 0 interface 0 altsetting 3 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 179.669226][ T9] usb 3-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.679286][ T9] usb 3-1: config 0 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 179.692320][ T9] usb 3-1: config 0 interface 0 has no altsetting 0 [ 179.699058][ T9] usb 3-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.00 [ 179.777954][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.792918][ T9] usb 3-1: config 0 descriptor?? [ 180.019010][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 180.025291][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 180.036859][ T9] usb 3-1: USB disconnect, device number 7 [ 180.461091][ T9] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 180.621018][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 180.628197][ T9] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 180.639900][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 180.658235][ T9] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 180.667729][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.675794][ T9] usb 5-1: Product: syz [ 180.679952][ T9] usb 5-1: Manufacturer: syz [ 180.685145][ T9] usb 5-1: SerialNumber: syz [ 180.691295][ T9] usb 5-1: config 0 descriptor?? [ 180.698350][ T9] em28xx 5-1:0.0: error: skipping audio endpoint 0x83, because it uses bulk transfers ! [ 181.148494][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 181.148510][ T30] audit: type=1400 audit(1764890000.138:362): avc: denied { getopt } for pid=7058 comm="syz.4.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 182.426214][ T30] audit: type=1400 audit(1764890001.418:363): avc: denied { connect } for pid=7071 comm="syz.2.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 183.206233][ T9] usb 5-1: USB disconnect, device number 12 [ 183.774247][ T30] audit: type=1400 audit(1764890002.768:364): avc: denied { setopt } for pid=7089 comm="syz.4.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 183.961285][ T5931] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 184.097138][ T7091] af_packet: tpacket_rcv: packet too big, clamped from 65354 to 3966. macoff=82 [ 184.123596][ T5931] usb 3-1: Using ep0 maxpacket: 8 [ 184.174514][ T5931] usb 3-1: config 0 has an invalid interface number: 55 but max is 0 [ 184.184009][ T5931] usb 3-1: config 0 has no interface number 0 [ 184.201088][ T5931] usb 3-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 184.223615][ T5931] usb 3-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 184.241375][ T5931] usb 3-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 184.254196][ T5931] usb 3-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 184.267410][ T5931] usb 3-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 184.281023][ T5931] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.295429][ T5931] usb 3-1: config 0 descriptor?? [ 184.312246][ T5931] ldusb 3-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 184.642928][ T5931] usb 3-1: USB disconnect, device number 8 [ 184.658013][ T5931] ldusb 3-1:0.55: LD USB Device #0 now disconnected [ 184.762006][ T30] audit: type=1400 audit(1764890003.758:365): avc: denied { read write } for pid=7099 comm="syz.4.276" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 184.789025][ T30] audit: type=1400 audit(1764890003.758:366): avc: denied { open } for pid=7099 comm="syz.4.276" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 185.121105][ T5890] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 185.702495][ T5890] usb 5-1: config 0 has an invalid interface number: 249 but max is 0 [ 185.710700][ T5890] usb 5-1: config 0 has no interface number 0 [ 185.717008][ T5890] usb 5-1: config 0 interface 249 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 185.728265][ T5890] usb 5-1: config 0 interface 249 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 0 [ 185.738141][ T5890] usb 5-1: config 0 interface 249 altsetting 0 has an endpoint descriptor with address 0x1D, changing to 0xD [ 185.749755][ T5890] usb 5-1: config 0 interface 249 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 185.759633][ T5890] usb 5-1: config 0 interface 249 altsetting 0 bulk endpoint 0xD has invalid maxpacket 0 [ 185.769552][ T5890] usb 5-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=be.87 [ 185.778925][ T5890] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.788490][ T5890] usb 5-1: config 0 descriptor?? [ 185.795301][ T5890] port100 5-1:0.249: NFC: Could not find bulk-in or bulk-out endpoint [ 186.003415][ T6155] usb 5-1: USB disconnect, device number 13 [ 186.089439][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.095709][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.103264][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.112292][ T7107] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 186.123975][ T7107] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 186.144970][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.151995][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.158936][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.165832][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.173474][ T7107] wlan0 speed is unknown, defaulting to 1000 [ 186.738716][ T7113] netlink: 24 bytes leftover after parsing attributes in process `syz.2.279'. [ 187.827437][ T7132] netlink: 256 bytes leftover after parsing attributes in process `syz.2.282'. [ 187.836671][ T7132] netlink: 24 bytes leftover after parsing attributes in process `syz.2.282'. [ 189.723978][ T7147] kernel profiling enabled (shift: 5) [ 190.450174][ T7146] team0 (unregistering): Port device team_slave_0 removed [ 190.480089][ T7146] team0 (unregistering): Port device team_slave_1 removed [ 190.491402][ T5930] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 190.703936][ T5930] usb 3-1: config index 0 descriptor too short (expected 28277, got 36) [ 190.714957][ T5930] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 190.725067][ T5930] usb 3-1: config 0 has no interfaces? [ 190.731129][ T5930] usb 3-1: New USB device found, idVendor=056a, idProduct=0063, bcdDevice= 0.00 [ 190.740271][ T5930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.205316][ T5930] usb 3-1: config 0 descriptor?? [ 191.232844][ T7159] wlan0 speed is unknown, defaulting to 1000 [ 191.614985][ T7160] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 191.629591][ T7160] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 191.727872][ T30] audit: type=1400 audit(1764890010.718:367): avc: denied { map } for pid=7170 comm="syz.4.293" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 193.518968][ T5883] usb 3-1: USB disconnect, device number 9 [ 193.766918][ T7186] warning: `syz.4.297' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 193.795870][ T7185] kvm: pic: non byte read [ 193.800378][ T7185] kvm: pic: non byte read [ 193.804807][ T7185] kvm: pic: non byte read [ 193.809120][ T7185] kvm: pic: non byte read [ 193.813702][ T7185] kvm: pic: non byte read [ 193.818026][ T7185] kvm: pic: non byte read [ 193.823058][ T7185] kvm: pic: non byte read [ 193.827377][ T7185] kvm: pic: non byte read [ 193.831822][ T7185] kvm: pic: non byte read [ 193.836192][ T7185] kvm: pic: non byte read [ 193.881093][ T5883] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 194.015750][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.022103][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.031806][ T5883] usb 3-1: Using ep0 maxpacket: 8 [ 194.042352][ T5883] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 194.051464][ T5883] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.059523][ T5883] usb 3-1: Product: syz [ 194.063819][ T5883] usb 3-1: Manufacturer: syz [ 194.068483][ T5883] usb 3-1: SerialNumber: syz [ 194.088996][ T5883] usb 3-1: config 0 descriptor?? [ 194.311183][ T5883] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 194.391627][ T7193] netlink: 28 bytes leftover after parsing attributes in process `syz.4.299'. [ 195.738767][ T5883] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 195.749897][ T5883] usb 3-1: USB disconnect, device number 10 [ 197.047373][ T30] audit: type=1400 audit(1764890016.038:368): avc: denied { ioctl } for pid=7208 comm="syz.4.303" path="socket:[13378]" dev="sockfs" ino=13378 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 197.810799][ T30] audit: type=1400 audit(1764890016.778:369): avc: denied { lock } for pid=7218 comm="syz.2.305" path="socket:[13387]" dev="sockfs" ino=13387 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 197.999494][ T7223] sp0: Synchronizing with TNC [ 198.151550][ T7226] netlink: 28 bytes leftover after parsing attributes in process `syz.4.307'. [ 199.803287][ T7237] Cannot find add_set index 0 as target [ 201.569271][ T7254] netlink: 76 bytes leftover after parsing attributes in process `syz.2.315'. [ 201.585488][ T7254] syzkaller0: entered promiscuous mode [ 201.591446][ T7254] syzkaller0: entered allmulticast mode [ 201.617770][ T7256] netlink: 28 bytes leftover after parsing attributes in process `syz.4.316'. [ 201.669541][ T6313] IPVS: starting estimator thread 0... [ 201.781012][ T7259] IPVS: using max 39 ests per chain, 93600 per kthread [ 201.781908][ T7261] genirq: Flags mismatch irq 7. 00200080 (ttyS3) vs. 00200000 (at-a2150c) [ 202.480683][ T30] audit: type=1400 audit(1764890021.078:370): avc: denied { getopt } for pid=7257 comm="syz.2.317" lport=13 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 204.042378][ T7287] input input15: cannot allocate more than FF_MAX_EFFECTS effects [ 205.555101][ T6313] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 206.018453][ T6313] usb 3-1: config 4 has an invalid interface number: 88 but max is 0 [ 206.026836][ T6313] usb 3-1: config 4 has no interface number 0 [ 206.035957][ T6313] usb 3-1: config 4 interface 88 altsetting 119 has a duplicate endpoint with address 0xB, skipping [ 206.047024][ T6313] usb 3-1: config 4 interface 88 altsetting 119 has an endpoint descriptor with address 0xD5, changing to 0x85 [ 206.058902][ T6313] usb 3-1: config 4 interface 88 altsetting 119 endpoint 0x85 has invalid maxpacket 11067, setting to 64 [ 206.070323][ T6313] usb 3-1: config 4 interface 88 altsetting 119 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 206.083643][ T6313] usb 3-1: config 4 interface 88 has no altsetting 0 [ 206.101961][ T6313] usb 3-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=af.e7 [ 206.111345][ T6313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.119381][ T6313] usb 3-1: Product: syz [ 206.123659][ T6313] usb 3-1: Manufacturer: syz [ 206.128286][ T6313] usb 3-1: SerialNumber: syz [ 206.136063][ T7305] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 206.573689][ T30] audit: type=1400 audit(1764890025.558:371): avc: denied { read } for pid=7312 comm="syz.4.333" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 206.599291][ T30] audit: type=1400 audit(1764890025.598:372): avc: denied { ioctl } for pid=7312 comm="syz.4.333" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 208.084281][ T5883] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 208.092193][ T5890] usb 3-1: USB disconnect, device number 11 [ 208.252187][ T5883] usb 5-1: config 0 has an invalid interface number: 83 but max is 0 [ 208.260302][ T5883] usb 5-1: config 0 has no interface number 0 [ 208.269606][ T5883] usb 5-1: New USB device found, idVendor=1943, idProduct=2255, bcdDevice=ff.ff [ 208.278749][ T5883] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 208.726488][ T5883] usb 5-1: SerialNumber: syz [ 208.734717][ T5883] usb 5-1: config 0 descriptor?? [ 208.742742][ T5883] s2255 5-1:0.83: Could not find bulk-in endpoint [ 208.749246][ T5883] Sensoray 2255 driver load failed: 0xfffffff4 [ 208.755684][ T5883] s2255 5-1:0.83: probe with driver s2255 failed with error -12 [ 209.011161][ T30] audit: type=1326 audit(1764890028.008:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.014765][ T7322] overlayfs: failed to resolve './file1': -2 [ 209.058476][ T30] audit: type=1326 audit(1764890028.008:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.066631][ T7322] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.085230][ T30] audit: type=1326 audit(1764890028.008:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.093599][ T7322] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.123120][ T30] audit: type=1326 audit(1764890028.008:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.148929][ T30] audit: type=1326 audit(1764890028.008:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.151426][ T7322] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8) [ 209.176108][ T30] audit: type=1326 audit(1764890028.008:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.178692][ T7322] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 209.208416][ T30] audit: type=1326 audit(1764890028.008:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.212996][ T7337] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.244088][ T7322] vhci_hcd vhci_hcd.0: Device attached [ 209.250104][ T30] audit: type=1326 audit(1764890028.008:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.251398][ T7337] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.274883][ T30] audit: type=1326 audit(1764890028.038:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.321071][ T7334] usbip_core: unknown command [ 209.331037][ T7334] vhci_hcd: unknown pdu 16777216 [ 209.342051][ T7334] usbip_core: unknown command [ 209.357074][ T1134] vhci_hcd: stop threads [ 209.357159][ T30] audit: type=1326 audit(1764890028.048:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz.4.335" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34b5b8f749 code=0x7ffc0000 [ 209.367603][ T1134] vhci_hcd: release socket [ 209.424849][ T1134] vhci_hcd: disconnect device [ 209.552386][ T7336] tmpfs: Unknown parameter '·' [ 209.584858][ T108] usb 5-1: USB disconnect, device number 14 [ 210.151105][ T5890] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 210.310155][ T5890] usb 3-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 210.320146][ T5890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.329335][ T5890] usb 3-1: Product: syz [ 210.334861][ T5890] usb 3-1: Manufacturer: syz [ 210.339566][ T5890] usb 3-1: SerialNumber: syz [ 213.102229][ T5890] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPROTO [ 213.157535][ T5890] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -71 [ 213.170267][ T5890] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 213.181515][ T5890] lan78xx 3-1:1.0: probe with driver lan78xx failed with error -71 [ 213.197888][ T5890] usb 3-1: USB disconnect, device number 12 [ 214.931026][ T7383] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 215.771030][ T6121] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 215.934221][ T6121] usb 3-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 215.944264][ T6121] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.952369][ T6121] usb 3-1: Product: syz [ 215.956531][ T6121] usb 3-1: Manufacturer: syz [ 215.961165][ T6121] usb 3-1: SerialNumber: syz [ 218.553607][ T6121] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000098. ret = -EPROTO [ 218.583203][ T6121] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): lan78xx_setup_irq_domain() failed : -71 [ 218.601281][ T6121] lan78xx 3-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 218.622350][ T6121] lan78xx 3-1:1.0: probe with driver lan78xx failed with error -71 [ 218.637945][ T6121] usb 3-1: USB disconnect, device number 13 [ 220.577971][ T30] kauditd_printk_skb: 60 callbacks suppressed [ 220.577987][ T30] audit: type=1400 audit(1764890039.568:443): avc: denied { connect } for pid=7413 comm="syz.2.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 221.662562][ T7421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7421 comm=syz.2.357 [ 226.740092][ T7440] fuse: Bad value for 'fd' [ 226.825211][ T30] audit: type=1400 audit(1764890045.818:444): avc: denied { read } for pid=7439 comm="syz.2.361" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 226.848275][ T30] audit: type=1400 audit(1764890045.818:445): avc: denied { open } for pid=7439 comm="syz.2.361" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 227.121053][ T5931] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 227.275041][ T5931] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.286002][ T5931] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.295831][ T5931] usb 3-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 227.304921][ T5931] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.314398][ T5931] usb 3-1: config 0 descriptor?? [ 227.726976][ T7443] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.735641][ T7443] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.756059][ T5931] usbhid 3-1:0.0: can't add hid device: -71 [ 227.762182][ T5931] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 227.771693][ T5931] usb 3-1: USB disconnect, device number 14 [ 228.626572][ T7451] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7451 comm=syz.2.365 [ 229.359118][ T30] audit: type=1400 audit(1764890048.348:446): avc: denied { setopt } for pid=7452 comm="syz.2.366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 230.851063][ T5875] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 231.001151][ T5875] usb 3-1: Using ep0 maxpacket: 16 [ 231.008148][ T5875] usb 3-1: config 0 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.019146][ T5875] usb 3-1: config 0 interface 0 has no altsetting 0 [ 231.025844][ T5875] usb 3-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 231.034983][ T5875] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.044876][ T5875] usb 3-1: config 0 descriptor?? [ 231.456097][ T5875] nzxt-smart2 0003:1E71:2009.0002: unknown main item tag 0x0 [ 231.463629][ T5875] nzxt-smart2 0003:1E71:2009.0002: unknown main item tag 0x0 [ 231.471111][ T5875] nzxt-smart2 0003:1E71:2009.0002: unknown main item tag 0x0 [ 231.478500][ T5875] nzxt-smart2 0003:1E71:2009.0002: unknown main item tag 0x0 [ 231.485925][ T5875] nzxt-smart2 0003:1E71:2009.0002: unknown main item tag 0x0 [ 231.494849][ T5875] nzxt-smart2 0003:1E71:2009.0002: hidraw0: USB HID v0.05 Device [HID 1e71:2009] on usb-dummy_hcd.2-1/input0 [ 231.709847][ C1] usb 3-1: input irq status -75 received [ 231.912098][ T30] audit: type=1400 audit(1764890050.908:447): avc: denied { shutdown } for pid=7460 comm="syz.2.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 233.615824][ T6121] usb 3-1: USB disconnect, device number 15 [ 233.673217][ T30] audit: type=1400 audit(1764890052.668:448): avc: denied { read } for pid=7464 comm="syz.2.370" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 233.697630][ T30] audit: type=1400 audit(1764890052.668:449): avc: denied { open } for pid=7464 comm="syz.2.370" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 233.722404][ T30] audit: type=1400 audit(1764890052.718:450): avc: denied { ioctl } for pid=7464 comm="syz.2.370" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 235.301079][ T5931] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 235.451083][ T5931] usb 3-1: Using ep0 maxpacket: 16 [ 235.457615][ T5931] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 235.469475][ T5931] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 235.478695][ T5931] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.486949][ T5931] usb 3-1: Product: syz [ 235.491178][ T5931] usb 3-1: Manufacturer: syz [ 235.495769][ T5931] usb 3-1: SerialNumber: syz [ 235.502070][ T5931] usb 3-1: config 0 descriptor?? [ 235.510047][ T5931] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 235.519352][ T5931] em28xx 3-1:0.0: DVB interface 0 found: bulk [ 236.114303][ T5931] em28xx 3-1:0.0: chip ID is em2765 [ 236.722158][ T5931] em28xx 3-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 236.730278][ T5931] em28xx 3-1:0.0: board has no eeprom [ 237.785186][ T7472] em28xx 3-1:0.0: writing to i2c device at 0xfffe failed (error=-5) [ 237.842100][ T5931] em28xx 3-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 237.849966][ T5931] em28xx 3-1:0.0: dvb set to bulk mode. [ 237.855997][ T5875] em28xx 3-1:0.0: Binding DVB extension [ 237.886262][ T5875] em28xx 3-1:0.0: Registering input extension [ 238.827714][ T10] usb 3-1: USB disconnect, device number 16 [ 238.837743][ T10] em28xx 3-1:0.0: Disconnecting em28xx [ 238.844118][ T10] em28xx 3-1:0.0: Closing input extension [ 238.871286][ T10] em28xx 3-1:0.0: Freeing device [ 239.501086][ T10] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 239.651136][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 239.657908][ T10] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 239.668846][ T10] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 239.677926][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.685985][ T10] usb 3-1: Product: syz [ 239.690141][ T10] usb 3-1: Manufacturer: syz [ 239.694752][ T10] usb 3-1: SerialNumber: syz [ 239.700796][ T10] usb 3-1: config 0 descriptor?? [ 242.293712][ T5931] usb 3-1: USB disconnect, device number 17 [ 242.345403][ T7490] kAFS: unparsable volume name [ 242.765257][ T30] audit: type=1400 audit(1764890061.758:451): avc: denied { mounton } for pid=7492 comm="syz.2.377" path="/syzcgroup/unified/syz2" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 244.699353][ T7510] FAULT_INJECTION: forcing a failure. [ 244.699353][ T7510] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 244.721049][ T7510] CPU: 0 UID: 0 PID: 7510 Comm: syz.2.379 Not tainted syzkaller #0 PREEMPT(full) [ 244.721077][ T7510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 244.721090][ T7510] Call Trace: [ 244.721095][ T7510] [ 244.721100][ T7510] dump_stack_lvl+0x16c/0x1f0 [ 244.721124][ T7510] should_fail_ex+0x512/0x640 [ 244.721143][ T7510] _copy_to_user+0x32/0xd0 [ 244.721160][ T7510] simple_read_from_buffer+0xcb/0x170 [ 244.721179][ T7510] proc_fail_nth_read+0x197/0x240 [ 244.721194][ T7510] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 244.721210][ T7510] ? rw_verify_area+0xcf/0x6c0 [ 244.721224][ T7510] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 244.721238][ T7510] vfs_read+0x1e4/0xcf0 [ 244.721254][ T7510] ? __pfx___mutex_lock+0x10/0x10 [ 244.721276][ T7510] ? __pfx_vfs_read+0x10/0x10 [ 244.721296][ T7510] ? __fget_files+0x20e/0x3c0 [ 244.721311][ T7510] ksys_read+0x12a/0x250 [ 244.721326][ T7510] ? __pfx_ksys_read+0x10/0x10 [ 244.721345][ T7510] do_syscall_64+0xcd/0xf80 [ 244.721362][ T7510] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.721374][ T7510] RIP: 0033:0x7f8cac98e15c [ 244.721385][ T7510] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 244.721396][ T7510] RSP: 002b:00007f8caaab4030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 244.721407][ T7510] RAX: ffffffffffffffda RBX: 00007f8cacbe6090 RCX: 00007f8cac98e15c [ 244.721414][ T7510] RDX: 000000000000000f RSI: 00007f8caaab40a0 RDI: 0000000000000007 [ 244.721421][ T7510] RBP: 00007f8caaab4090 R08: 0000000000000000 R09: 0000000000000000 [ 244.721428][ T7510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.721435][ T7510] R13: 00007f8cacbe6128 R14: 00007f8cacbe6090 R15: 00007fff4c2b9448 [ 244.721451][ T7510] [ 245.154871][ T30] audit: type=1400 audit(1764890064.148:452): avc: denied { map } for pid=7511 comm="syz.2.380" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 245.708147][ T7518] afs: Unknown parameter 'dyj' [ 246.399233][ T7520] netlink: 'syz.2.382': attribute type 1 has an invalid length. [ 246.407350][ T7520] netlink: 224 bytes leftover after parsing attributes in process `syz.2.382'. [ 249.471063][ T10] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 249.621025][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 249.629366][ T10] usb 3-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 249.638488][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.646590][ T10] usb 3-1: Product: syz [ 249.650752][ T10] usb 3-1: Manufacturer: syz [ 249.655438][ T10] usb 3-1: SerialNumber: syz [ 249.662507][ T10] usb 3-1: config 0 descriptor?? [ 249.873368][ T10] usb 3-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 251.686534][ T10] dvb_usb_rtl28xxu 3-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 251.697451][ T10] usb 3-1: USB disconnect, device number 18 [ 252.238419][ T7550] xt_limit: Overflow, try lower: 167772/2147483648 [ 252.684602][ T30] audit: type=1400 audit(1764890071.678:453): avc: denied { write } for pid=7556 comm="syz.2.389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 252.963745][ T7561] veth1_to_bond: entered allmulticast mode [ 252.976770][ T7560] veth1_to_bond: left allmulticast mode [ 253.993874][ T7569] netlink: 'syz.2.392': attribute type 27 has an invalid length. [ 254.276046][ T30] audit: type=1326 audit(1764890073.268:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.301369][ T30] audit: type=1326 audit(1764890073.268:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.325414][ T30] audit: type=1326 audit(1764890073.318:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.357774][ T30] audit: type=1326 audit(1764890073.318:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.382103][ T30] audit: type=1326 audit(1764890073.318:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.425388][ T30] audit: type=1326 audit(1764890073.338:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.448672][ T30] audit: type=1326 audit(1764890073.348:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.472910][ T30] audit: type=1326 audit(1764890073.348:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7570 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x7ffc0000 [ 254.499463][ T30] audit: type=1326 audit(1764890073.348:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7572 comm="syz.2.393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8cac9c2005 code=0x7ffc0000 [ 254.731774][ T7578] FAULT_INJECTION: forcing a failure. [ 254.731774][ T7578] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 254.744951][ T7578] CPU: 1 UID: 0 PID: 7578 Comm: syz.2.395 Not tainted syzkaller #0 PREEMPT(full) [ 254.744980][ T7578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 254.744992][ T7578] Call Trace: [ 254.744999][ T7578] [ 254.745007][ T7578] dump_stack_lvl+0x16c/0x1f0 [ 254.745041][ T7578] should_fail_ex+0x512/0x640 [ 254.745074][ T7578] _copy_from_user+0x2e/0xd0 [ 254.745104][ T7578] do_replace+0x434/0x510 [ 254.745138][ T7578] ? __pfx_do_replace+0x10/0x10 [ 254.745184][ T7578] ? bpf_lsm_capable+0x9/0x10 [ 254.745210][ T7578] ? security_capable+0x7e/0x260 [ 254.745251][ T7578] do_ebt_set_ctl+0x46e/0x570 [ 254.745271][ T7578] ? sockopt_release_sock+0x52/0x60 [ 254.745294][ T7578] ? __pfx_do_ebt_set_ctl+0x10/0x10 [ 254.745317][ T7578] ? __pfx_do_ip_setsockopt+0x10/0x10 [ 254.745340][ T7578] ? irqentry_exit+0x1dd/0x8c0 [ 254.745374][ T7578] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 254.745408][ T7578] nf_setsockopt+0x8d/0xf0 [ 254.745439][ T7578] ip_setsockopt+0xcb/0xf0 [ 254.745462][ T7578] udp_setsockopt+0x7d/0xd0 [ 254.745491][ T7578] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 254.745520][ T7578] do_sock_setsockopt+0xf3/0x1d0 [ 254.745556][ T7578] __sys_setsockopt+0x1a0/0x230 [ 254.745595][ T7578] __x64_sys_setsockopt+0xbd/0x160 [ 254.745631][ T7578] ? do_syscall_64+0x9a/0xf80 [ 254.745661][ T7578] do_syscall_64+0xcd/0xf80 [ 254.745695][ T7578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.745717][ T7578] RIP: 0033:0x7f8cac98f749 [ 254.745734][ T7578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.745755][ T7578] RSP: 002b:00007f8caabb4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 254.745777][ T7578] RAX: ffffffffffffffda RBX: 00007f8cacbe6180 RCX: 00007f8cac98f749 [ 254.745792][ T7578] RDX: 0000000000000080 RSI: 0000000000000000 RDI: 0000000000000007 [ 254.745805][ T7578] RBP: 00007f8caabb4090 R08: 0000000000000108 R09: 0000000000000000 [ 254.745818][ T7578] R10: 0000200000001d80 R11: 0000000000000246 R12: 0000000000000001 [ 254.745832][ T7578] R13: 00007f8cacbe6218 R14: 00007f8cacbe6180 R15: 00007fff4c2b9448 [ 254.745863][ T7578] [ 255.396082][ T7580] netlink: 28 bytes leftover after parsing attributes in process `syz.2.396'. [ 255.457898][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.176460][ T7591] netlink: 4 bytes leftover after parsing attributes in process `syz.2.399'. [ 257.691019][ T108] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 257.861505][ T108] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.874461][ T108] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 257.885745][ T108] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 257.899690][ T108] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 257.909197][ T108] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.920379][ T108] usb 3-1: config 0 descriptor?? [ 258.357106][ T108] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x6 [ 258.367539][ T108] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 259.812501][ T5875] usb 3-1: reset high-speed USB device number 19 using dummy_hcd [ 259.951218][ T5875] usb 3-1: device descriptor read/64, error -32 [ 260.191067][ T5875] usb 3-1: reset high-speed USB device number 19 using dummy_hcd [ 260.321022][ T5875] usb 3-1: device descriptor read/64, error -32 [ 260.561068][ T5875] usb 3-1: reset high-speed USB device number 19 using dummy_hcd [ 260.581383][ T5875] usb 3-1: device descriptor read/8, error -32 [ 261.307116][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 261.307136][ T30] audit: type=1400 audit(1764890080.208:472): avc: denied { map } for pid=7604 comm="syz.2.403" path="socket:[14765]" dev="sockfs" ino=14765 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 261.343050][ T30] audit: type=1400 audit(1764890080.208:473): avc: denied { accept } for pid=7604 comm="syz.2.403" path="socket:[14765]" dev="sockfs" ino=14765 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 261.624309][ T7535] usb 3-1: USB disconnect, device number 19 [ 261.860600][ T7610] netlink: 'syz.2.404': attribute type 1 has an invalid length. [ 261.891709][ T7610] 8021q: adding VLAN 0 to HW filter on device bond1 [ 261.904160][ T7610] netlink: 28 bytes leftover after parsing attributes in process `syz.2.404'. [ 261.914761][ T7610] bond1: entered promiscuous mode [ 261.919782][ T7610] bond1: entered allmulticast mode [ 261.933214][ T7610] bond1: (slave dummy0): making interface the new active one [ 261.940610][ T7610] dummy0: entered promiscuous mode [ 261.946133][ T7610] dummy0: entered allmulticast mode [ 261.953261][ T7610] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 262.916455][ T7618] pim6reg: entered allmulticast mode [ 262.930527][ T30] audit: type=1400 audit(1764890081.918:474): avc: denied { shutdown } for pid=7617 comm="syz.2.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 263.034501][ T7617] pim6reg: left allmulticast mode [ 264.251061][ T10] usb 3-1: new full-speed USB device number 20 using dummy_hcd [ 264.402480][ T10] usb 3-1: config 0 has an invalid interface number: 41 but max is 0 [ 264.410581][ T10] usb 3-1: config 0 has no interface number 0 [ 264.417882][ T10] usb 3-1: config 0 interface 41 has no altsetting 0 [ 264.426450][ T10] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=d1.9a [ 264.435615][ T10] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.443717][ T10] usb 3-1: Product: syz [ 264.447882][ T10] usb 3-1: Manufacturer: syz [ 264.452511][ T10] usb 3-1: SerialNumber: syz [ 264.458455][ T10] usb 3-1: config 0 descriptor?? [ 265.323718][ T10] CoreChips 3-1:0.41 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 265.542418][ T10] CoreChips 3-1:0.41 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 265.554330][ T10] CoreChips 3-1:0.41 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 265.565383][ T10] CoreChips 3-1:0.41: probe with driver CoreChips failed with error -71 [ 265.576012][ T10] usb 3-1: USB disconnect, device number 20 [ 266.181461][ T30] audit: type=1400 audit(1764890085.178:475): avc: denied { ioctl } for pid=7629 comm="syz.2.409" path="/dev/input/mice" dev="devtmpfs" ino=916 ioctlcmd=0x5412 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 266.714683][ T30] audit: type=1400 audit(1764890085.708:476): avc: denied { append } for pid=7644 comm="syz.2.413" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 269.411139][ T5890] usb 3-1: new full-speed USB device number 21 using dummy_hcd [ 269.562410][ T5890] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.572220][ T5890] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 269.585291][ T5890] usb 3-1: New USB device found, idVendor=058f, idProduct=9410, bcdDevice= 0.00 [ 269.594365][ T5890] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.604143][ T5890] usb 3-1: config 0 descriptor?? [ 272.199496][ T5890] usbhid 3-1:0.0: can't add hid device: -71 [ 272.205751][ T5890] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 272.217308][ T5890] usb 3-1: USB disconnect, device number 21 [ 272.239995][ T7665] wlan0 speed is unknown, defaulting to 1000 [ 272.601058][ T5890] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 272.751102][ T5890] usb 3-1: Using ep0 maxpacket: 8 [ 272.758403][ T5890] usb 3-1: config 1 interface 0 altsetting 16 bulk endpoint 0x1 has invalid maxpacket 64 [ 272.768313][ T5890] usb 3-1: config 1 interface 0 has no altsetting 0 [ 272.776667][ T5890] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 272.785879][ T5890] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.794012][ T5890] usb 3-1: Product: syz [ 272.798156][ T5890] usb 3-1: Manufacturer: syz [ 272.802783][ T5890] usb 3-1: SerialNumber: syz [ 272.809269][ T7665] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 273.023313][ T5890] usb 3-1: USB disconnect, device number 22 [ 273.891054][ T6121] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 274.051071][ T6121] usb 3-1: Using ep0 maxpacket: 16 [ 274.058131][ T6121] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 274.069152][ T6121] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 274.078913][ T6121] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 274.096220][ T6121] usb 3-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 274.105411][ T6121] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.114844][ T6121] usb 3-1: config 0 descriptor?? [ 274.593390][ T6121] usbhid 3-1:0.0: can't add hid device: -71 [ 274.599405][ T6121] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 274.610192][ T6121] usb 3-1: USB disconnect, device number 23 [ 274.665665][ T7680] netlink: 76 bytes leftover after parsing attributes in process `syz.2.424'. [ 274.675452][ T7680] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 274.682916][ T7680] IPv6: NLM_F_CREATE should be set when creating new route [ 274.690130][ T7680] IPv6: NLM_F_CREATE should be set when creating new route [ 274.699803][ T7680] syzkaller0: entered promiscuous mode [ 274.705417][ T7680] syzkaller0: entered allmulticast mode [ 275.089825][ T7686] FAULT_INJECTION: forcing a failure. [ 275.089825][ T7686] name failslab, interval 1, probability 0, space 0, times 0 [ 275.102844][ T7686] CPU: 0 UID: 0 PID: 7686 Comm: syz.2.426 Not tainted syzkaller #0 PREEMPT(full) [ 275.102871][ T7686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 275.102878][ T7686] Call Trace: [ 275.102884][ T7686] [ 275.102889][ T7686] dump_stack_lvl+0x16c/0x1f0 [ 275.102914][ T7686] should_fail_ex+0x512/0x640 [ 275.102930][ T7686] ? kmem_cache_alloc_noprof+0x62/0x760 [ 275.102945][ T7686] should_failslab+0xc2/0x120 [ 275.102962][ T7686] kmem_cache_alloc_noprof+0x75/0x760 [ 275.102980][ T7686] ? __might_fault+0xe3/0x190 [ 275.102992][ T7686] ? getname_flags.part.0+0x4c/0x550 [ 275.103009][ T7686] ? getname_flags.part.0+0x4c/0x550 [ 275.103022][ T7686] getname_flags.part.0+0x4c/0x550 [ 275.103037][ T7686] getname_flags+0x93/0xf0 [ 275.103053][ T7686] user_path_at+0x24/0x60 [ 275.103070][ T7686] __x64_sys_mount+0x1fb/0x310 [ 275.103083][ T7686] ? __pfx___x64_sys_mount+0x10/0x10 [ 275.103100][ T7686] do_syscall_64+0xcd/0xf80 [ 275.103118][ T7686] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.103130][ T7686] RIP: 0033:0x7f8cac98f749 [ 275.103140][ T7686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.103151][ T7686] RSP: 002b:00007f8caabd5038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 275.103162][ T7686] RAX: ffffffffffffffda RBX: 00007f8cacbe6090 RCX: 00007f8cac98f749 [ 275.103170][ T7686] RDX: 0000200000001e00 RSI: 0000200000001dc0 RDI: 0000000000000000 [ 275.103177][ T7686] RBP: 00007f8caabd5090 R08: 0000000000000000 R09: 0000000000000000 [ 275.103184][ T7686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.103190][ T7686] R13: 00007f8cacbe6128 R14: 00007f8cacbe6090 R15: 00007fff4c2b9448 [ 275.103206][ T7686] [ 275.540460][ T7688] syzkaller0: entered promiscuous mode [ 275.546042][ T7688] syzkaller0: entered allmulticast mode [ 275.639625][ T30] audit: type=1326 audit(1764890094.628:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7689 comm="syz.2.428" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8cac98f749 code=0x0 [ 315.611202][ T31] INFO: task kworker/1:8:5932 blocked for more than 143 seconds. [ 315.618940][ T31] Not tainted syzkaller #0 [ 315.624272][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 315.633106][ T31] task:kworker/1:8 state:D stack:22360 pid:5932 tgid:5932 ppid:2 task_flags:0x4208060 flags:0x00080000 [ 315.645180][ T31] Workqueue: events rfkill_sync_work [ 315.650456][ T31] Call Trace: [ 315.653768][ T31] [ 315.656691][ T31] ? __schedule+0x10b9/0x6150 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 315.661448][ T31] __schedule+0x1139/0x6150 [ 315.665982][ T31] ? __pfx___schedule+0x10/0x10 [ 315.670841][ T31] ? find_held_lock+0x2b/0x80 [ 315.676402][ T31] ? schedule+0x2d7/0x3a0 [ 315.680750][ T31] schedule+0xe7/0x3a0 [ 315.684868][ T31] schedule_preempt_disabled+0x13/0x30 [ 315.690331][ T31] __mutex_lock+0xcf8/0x1b10 [ 315.695263][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 315.700306][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 315.737078][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 315.753213][ T31] ? __mutex_lock+0x27b/0x1b10 [ 315.758048][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 315.773723][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 315.778593][ T31] ? mark_held_locks+0x49/0x80 [ 315.783462][ T31] nfc_dev_down+0x2d/0x2e0 [ 315.787887][ T31] nfc_rfkill_set_block+0x39/0xe0 [ 315.792969][ T31] ? __pfx_nfc_rfkill_set_block+0x10/0x10 [ 315.798693][ T31] rfkill_set_block+0x1fe/0x550 [ 315.803693][ T31] rfkill_sync+0x10a/0x1c0 [ 315.808124][ T31] rfkill_sync_work+0x27/0x40 [ 315.812960][ T31] process_one_work+0x9ba/0x1b20 [ 315.817921][ T31] ? __pfx_process_one_work+0x10/0x10 [ 315.823445][ T31] ? assign_work+0x1a0/0x250 [ 315.828052][ T31] worker_thread+0x6c8/0xf10 [ 315.832722][ T31] ? __kthread_parkme+0x19e/0x250 [ 315.837767][ T31] ? __pfx_worker_thread+0x10/0x10 [ 315.842909][ T31] kthread+0x3c5/0x780 [ 315.846981][ T31] ? __pfx_kthread+0x10/0x10 [ 315.852566][ T31] ? rcu_is_watching+0x12/0xc0 [ 315.857345][ T31] ? __pfx_kthread+0x10/0x10 [ 315.862034][ T31] ret_from_fork+0x983/0xb10 [ 315.866626][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 315.871819][ T31] ? __switch_to+0x7af/0x10d0 [ 315.876495][ T31] ? __pfx_kthread+0x10/0x10 [ 315.881104][ T31] ret_from_fork_asm+0x1a/0x30 [ 315.885882][ T31] [ 315.888895][ T31] INFO: task kworker/1:10:6156 blocked for more than 143 seconds. [ 315.896878][ T31] Not tainted syzkaller #0 [ 315.901879][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 315.910532][ T31] task:kworker/1:10 state:D stack:27240 pid:6156 tgid:6156 ppid:2 task_flags:0x4208060 flags:0x00080000 [ 315.922614][ T31] Workqueue: events rfkill_global_led_trigger_worker [ 315.929298][ T31] Call Trace: [ 315.932601][ T31] [ 315.935524][ T31] ? __schedule+0x10b9/0x6150 [ 315.940185][ T31] __schedule+0x1139/0x6150 [ 315.944803][ T31] ? __pfx___schedule+0x10/0x10 [ 315.949652][ T31] ? find_held_lock+0x2b/0x80 [ 315.954377][ T31] ? schedule+0x2d7/0x3a0 [ 315.958716][ T31] schedule+0xe7/0x3a0 [ 315.962839][ T31] schedule_preempt_disabled+0x13/0x30 [ 315.968297][ T31] __mutex_lock+0xcf8/0x1b10 [ 315.972927][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 315.979255][ T31] ? find_held_lock+0x2b/0x80 [ 315.984057][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 315.989091][ T31] ? __lock_acquire+0x433/0x22f0 [ 315.994104][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 315.999933][ T31] ? finish_task_switch.isra.0+0x202/0xbd0 [ 316.005802][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 316.012144][ T31] rfkill_global_led_trigger_worker+0x1b/0x160 [ 316.018278][ T31] process_one_work+0x9ba/0x1b20 [ 316.023312][ T31] ? __pfx_process_one_work+0x10/0x10 [ 316.028694][ T31] ? assign_work+0x1a0/0x250 [ 316.033335][ T31] worker_thread+0x6c8/0xf10 [ 316.037936][ T31] ? __kthread_parkme+0x19e/0x250 [ 316.043026][ T31] ? __pfx_worker_thread+0x10/0x10 [ 316.048138][ T31] kthread+0x3c5/0x780 [ 316.052242][ T31] ? __pfx_kthread+0x10/0x10 [ 316.056828][ T31] ? rcu_is_watching+0x12/0xc0 [ 316.061677][ T31] ? __pfx_kthread+0x10/0x10 [ 316.066272][ T31] ret_from_fork+0x983/0xb10 [ 316.070855][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 316.076034][ T31] ? rcu_is_watching+0x12/0xc0 [ 316.080814][ T31] ? __switch_to+0x7af/0x10d0 [ 316.085545][ T31] ? __pfx_kthread+0x10/0x10 [ 316.090149][ T31] ret_from_fork_asm+0x1a/0x30 [ 316.095032][ T31] [ 316.098122][ T31] INFO: task syz.0.226:6907 blocked for more than 143 seconds. [ 316.105845][ T31] Not tainted syzkaller #0 [ 316.110826][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 316.119551][ T31] task:syz.0.226 state:D stack:26728 pid:6907 tgid:6907 ppid:5819 task_flags:0x400040 flags:0x00080002 [ 316.131524][ T31] Call Trace: [ 316.134787][ T31] [ 316.137702][ T31] ? __schedule+0x10b9/0x6150 [ 316.142462][ T31] __schedule+0x1139/0x6150 [ 316.146978][ T31] ? kasan_save_stack+0x33/0x60 [ 316.151897][ T31] ? __pfx___schedule+0x10/0x10 [ 316.156752][ T31] ? find_held_lock+0x2b/0x80 [ 316.161453][ T31] ? schedule+0x2d7/0x3a0 [ 316.165786][ T31] schedule+0xe7/0x3a0 [ 316.169854][ T31] schedule_timeout+0x257/0x290 [ 316.174782][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 316.180166][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 316.185449][ T31] do_wait_for_common+0x2d7/0x4c0 [ 316.190480][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 316.195926][ T31] ? __pfx_do_wait_for_common+0x10/0x10 [ 316.201578][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 316.206617][ T31] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 316.212073][ T31] ? __pfx___might_resched+0x10/0x10 [ 316.217377][ T31] ? __flush_work+0x4d0/0xcc0 [ 316.222169][ T31] wait_for_completion+0x49/0x60 [ 316.227157][ T31] __flush_work+0x7d7/0xcc0 [ 316.232577][ T31] ? rcu_is_watching+0x12/0xc0 [ 316.237360][ T31] ? __pfx___flush_work+0x10/0x10 [ 316.242419][ T31] ? __pfx_wq_barrier_func+0x10/0x10 [ 316.247715][ T31] ? __pfx___might_resched+0x10/0x10 [ 316.253629][ T31] __cancel_work_sync+0x10c/0x130 [ 316.258655][ T31] rfkill_unregister+0x95/0x2c0 [ 316.264184][ T31] nfc_unregister_device+0x94/0x330 [ 316.269393][ T31] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 316.275157][ T31] virtual_ncidev_close+0x4b/0xa0 [ 316.280191][ T31] __fput+0x402/0xb70 [ 316.284213][ T31] task_work_run+0x150/0x240 [ 316.288802][ T31] ? __pfx_task_work_run+0x10/0x10 [ 316.293985][ T31] ? __do_sys_close_range+0x278/0x730 [ 316.299361][ T31] exit_to_user_mode_loop+0xfb/0x540 [ 316.304720][ T31] do_syscall_64+0x4ee/0xf80 [ 316.309317][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.315253][ T31] RIP: 0033:0x7fb083b8f749 [ 316.319658][ T31] RSP: 002b:00007ffeed8d1d68 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 316.328134][ T31] RAX: 0000000000000000 RBX: 00007fb083de7da0 RCX: 00007fb083b8f749 [ 316.336171][ T31] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 316.344273][ T31] RBP: 00007fb083de7da0 R08: 0000000000000098 R09: 00000008ed8d205f [ 316.352304][ T31] R10: 00000000003ffd44 R11: 0000000000000246 R12: 0000000000028ebb [ 316.360271][ T31] R13: 00007fb083de6090 R14: ffffffffffffffff R15: 00007ffeed8d1e80 [ 316.368345][ T31] [ 316.371451][ T31] INFO: task syz.1.230:6924 blocked for more than 144 seconds. [ 316.378997][ T31] Not tainted syzkaller #0 [ 316.387552][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 316.396266][ T31] task:syz.1.230 state:D stack:26344 pid:6924 tgid:6923 ppid:5812 task_flags:0x400140 flags:0x00080002 [ 316.408280][ T31] Call Trace: [ 316.411594][ T31] [ 316.414517][ T31] ? __schedule+0x10b9/0x6150 [ 316.419177][ T31] __schedule+0x1139/0x6150 [ 316.423762][ T31] ? __pfx___schedule+0x10/0x10 [ 316.428616][ T31] ? find_held_lock+0x2b/0x80 [ 316.433335][ T31] ? schedule+0x2d7/0x3a0 [ 316.437681][ T31] schedule+0xe7/0x3a0 [ 316.441790][ T31] schedule_preempt_disabled+0x13/0x30 [ 316.447248][ T31] __mutex_lock+0xcf8/0x1b10 [ 316.451905][ T31] ? rfkill_register+0x3a/0xb40 [ 316.456764][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 316.461889][ T31] ? lockdep_init_map_type+0x5c/0x270 [ 316.467264][ T31] ? __init_waitqueue_head+0xca/0x150 [ 316.472681][ T31] ? rfkill_register+0x3a/0xb40 [ 316.477547][ T31] ? rfkill_alloc+0x25b/0x330 [ 316.482237][ T31] rfkill_register+0x3a/0xb40 [ 316.486914][ T31] hci_register_dev+0x3cc/0xc60 [ 316.491838][ T31] hci_uart_tty_ioctl+0x7e2/0xc30 [ 316.496874][ T31] ? __pfx_hci_uart_tty_ioctl+0x10/0x10 [ 316.502516][ T31] tty_ioctl+0x700/0x1650 [ 316.506855][ T31] ? __pfx_tty_ioctl+0x10/0x10 [ 316.511700][ T31] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 316.518572][ T31] ? hook_file_ioctl_common+0x144/0x410 [ 316.524185][ T31] ? selinux_file_ioctl+0x180/0x270 [ 316.529385][ T31] ? selinux_file_ioctl+0xb4/0x270 [ 316.534565][ T31] ? __pfx_tty_ioctl+0x10/0x10 [ 316.539361][ T31] __x64_sys_ioctl+0x18e/0x210 [ 316.544218][ T31] do_syscall_64+0xcd/0xf80 [ 316.548732][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.554682][ T31] RIP: 0033:0x7f0cce98f749 [ 316.559090][ T31] RSP: 002b:00007f0ccf858038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 316.567526][ T31] RAX: ffffffffffffffda RBX: 00007f0ccebe5fa0 RCX: 00007f0cce98f749 [ 316.575589][ T31] RDX: 0000000000000001 RSI: 00000000400455c8 RDI: 000000000000000b [ 316.583632][ T31] RBP: 00007f0ccea13f91 R08: 0000000000000000 R09: 0000000000000000 [ 316.591687][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.599640][ T31] R13: 00007f0ccebe6038 R14: 00007f0ccebe5fa0 R15: 00007ffd75cdde08 [ 316.607681][ T31] [ 316.610736][ T31] [ 316.610736][ T31] Showing all locks held in the system: [ 316.618527][ T31] 1 lock held by khungtaskd/31: [ 316.623468][ T31] #0: ffffffff8e3c92c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 316.633427][ T31] 2 locks held by getty/5574: [ 316.638096][ T31] #0: ffff88814d6c20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 316.647913][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 316.658259][ T31] 3 locks held by kworker/0:6/5930: [ 316.663519][ T31] #0: ffff88813ff51948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x128d/0x1b20 [ 316.674038][ T31] #1: ffffc900044cfc90 ((work_completion)(&rfkill->uevent_work)){+.+.}-{0:0}, at: process_one_work+0x914/0x1b20 [ 316.685980][ T31] #2: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_uevent_work+0x1c/0xa0 [ 316.696143][ T31] 4 locks held by kworker/1:8/5932: [ 316.701399][ T31] #0: ffff88813ff51948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x128d/0x1b20 [ 316.711910][ T31] #1: ffffc900044ffc90 ((work_completion)(&rfkill->sync_work)){+.+.}-{0:0}, at: process_one_work+0x914/0x1b20 [ 316.723684][ T31] #2: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_sync_work+0x1b/0x40 [ 316.733687][ T31] #3: ffff888031c2f100 (&dev->mutex){....}-{4:4}, at: nfc_dev_down+0x2d/0x2e0 [ 316.742790][ T31] 3 locks held by kworker/u8:15/5949: [ 316.748153][ T31] #0: ffff8880b843ab98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 316.758146][ T31] #1: ffff8880b8424508 (psi_seq){-.-.}-{0:0}, at: __schedule+0x19b1/0x6150 [ 316.766910][ T31] #2: ffff8880b84261d8 (&base->lock){-.-.}-{2:2}, at: lock_timer_base+0x127/0x1d0 [ 316.776252][ T31] 3 locks held by kworker/1:10/6156: [ 316.781600][ T31] #0: ffff88813ff51948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x128d/0x1b20 [ 316.792149][ T31] #1: ffffc9000c0b7c90 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_one_work+0x914/0x1b20 [ 316.805097][ T31] #2: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_global_led_trigger_worker+0x1b/0x160 [ 316.816578][ T31] 1 lock held by syz.0.226/6907: [ 316.821555][ T31] #0: ffff888031c2f100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x60/0x330 [ 316.831359][ T31] 2 locks held by syz.1.230/6924: [ 316.836370][ T31] #0: ffff888058b990a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 316.846167][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 316.856132][ T31] 2 locks held by syz.3.251/7009: [ 316.861175][ T31] #0: ffff8880589680a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 316.870979][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 316.880965][ T31] 2 locks held by syz-executor/7070: [ 316.886239][ T31] #0: ffff8880330f7918 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 316.898333][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 316.908824][ T31] 2 locks held by syz-executor/7092: [ 316.910739][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.914282][ T31] #0: ffff888035283118 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 316.929975][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 316.939960][ T31] 2 locks held by syz-executor/7161: [ 316.945278][ T31] #0: ffff888022f99118 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 316.954791][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 316.964780][ T31] 2 locks held by syz.4.349/7388: [ 316.969780][ T31] #0: ffff8880565900a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 316.979623][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 316.989595][ T31] 2 locks held by syz-executor/7462: [ 316.994905][ T31] #0: ffff88807451a918 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 317.004358][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 317.014306][ T31] 2 locks held by syz-executor/7495: [ 317.019579][ T31] #0: ffff88802f6d3918 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 317.029011][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 317.039003][ T31] 2 locks held by syz-executor/7513: [ 317.044309][ T31] #0: ffff888035603118 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 317.053752][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 317.063689][ T31] 2 locks held by syz-executor/7545: [ 317.068959][ T31] #0: ffff88807d990118 (&data->open_mutex){+.+.}-{4:4}, at: vhci_write+0x2b4/0x480 [ 317.078404][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 317.088411][ T31] 2 locks held by syz.2.429/7694: [ 317.093485][ T31] #0: ffffffff8f095348 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x450 [ 317.101986][ T31] #1: ffffffff905d3d08 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_fop_open+0x136/0x750 [ 317.112056][ T31] 1 lock held by syz-executor/7699: [ 317.117239][ T31] #0: ffffffff8f095348 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x450 [ 317.125713][ T31] 1 lock held by syz-executor/7701: [ 317.130967][ T31] #0: ffffffff8f095348 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x450 [ 317.139434][ T31] 1 lock held by syz-executor/7703: [ 317.144639][ T31] #0: ffffffff8f095348 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x450 [ 317.153125][ T31] 1 lock held by syz-executor/7705: [ 317.158292][ T31] #0: ffffffff8f095348 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x450 [ 317.166769][ T31] 1 lock held by syz-executor/7707: [ 317.171980][ T31] #0: ffffffff8f095348 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x450 [ 317.180400][ T31] 2 locks held by dhcpcd/7711: [ 317.185201][ T31] #0: ffff888033984260 (sk_lock-AF_PACKET){+.+.}-{0:0}, at: packet_do_bind+0x2c/0xf60 [ 317.194920][ T31] #1: ffffffff8e3d4a38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 317.204998][ T31] [ 317.207326][ T31] ============================================= [ 317.207326][ T31] [ 317.215952][ T31] NMI backtrace for cpu 1 [ 317.215970][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 317.215993][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 317.216005][ T31] Call Trace: [ 317.216012][ T31] [ 317.216019][ T31] dump_stack_lvl+0x116/0x1f0 [ 317.216054][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 317.216077][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 317.216101][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 317.216127][ T31] watchdog+0xf14/0x1140 [ 317.216154][ T31] ? rcu_is_watching+0x12/0xc0 [ 317.216178][ T31] ? __pfx_watchdog+0x10/0x10 [ 317.216200][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 317.216228][ T31] ? __kthread_parkme+0x19e/0x250 [ 317.216252][ T31] ? __pfx_watchdog+0x10/0x10 [ 317.216276][ T31] kthread+0x3c5/0x780 [ 317.216301][ T31] ? __pfx_kthread+0x10/0x10 [ 317.216327][ T31] ? rcu_is_watching+0x12/0xc0 [ 317.216348][ T31] ? __pfx_kthread+0x10/0x10 [ 317.216375][ T31] ret_from_fork+0x983/0xb10 [ 317.216395][ T31] ? __pfx_ret_from_fork+0x10/0x10 [ 317.216426][ T31] ? __switch_to+0x7af/0x10d0 [ 317.216451][ T31] ? __pfx_kthread+0x10/0x10 [ 317.216478][ T31] ret_from_fork_asm+0x1a/0x30 [ 317.216520][ T31] [ 317.216527][ T31] Sending NMI from CPU 1 to CPUs 0: [ 317.346018][ C0] NMI backtrace for cpu 0 [ 317.346035][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 317.346059][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 317.346070][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 317.346103][ C0] Code: f6 72 02 e9 93 2f 03 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 13 93 27 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 317.346123][ C0] RSP: 0018:ffffffff8e007df8 EFLAGS: 000002c2 [ 317.346138][ C0] RAX: 0000000000b9aa85 RBX: 0000000000000000 RCX: ffffffff8b62c6f9 [ 317.346151][ C0] RDX: 0000000000000000 RSI: ffffffff8daae276 RDI: ffffffff8bf21080 [ 317.346164][ C0] RBP: fffffbfff1c12f50 R08: 0000000000000001 R09: ffffed101708671d [ 317.346177][ C0] R10: ffff8880b84338eb R11: 00000000ffffffff R12: 0000000000000000 [ 317.346190][ C0] R13: ffffffff8e097a80 R14: ffffffff908645d0 R15: 0000000000000000 [ 317.346203][ C0] FS: 0000000000000000(0000) GS:ffff88812497e000(0000) knlGS:0000000000000000 [ 317.346222][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 317.346234][ C0] CR2: 000055b22fe39168 CR3: 000000000e184000 CR4: 00000000003526f0 [ 317.346247][ C0] Call Trace: [ 317.346254][ C0] [ 317.346260][ C0] default_idle+0x13/0x20 [ 317.346278][ C0] default_idle_call+0x6c/0xb0 [ 317.346296][ C0] do_idle+0x38d/0x510 [ 317.346317][ C0] ? __pfx_do_idle+0x10/0x10 [ 317.346339][ C0] cpu_startup_entry+0x4f/0x60 [ 317.346359][ C0] rest_init+0x16b/0x2b0 [ 317.346378][ C0] ? acpi_subsystem_init+0x133/0x180 [ 317.346403][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 317.346429][ C0] start_kernel+0x3f6/0x4d0 [ 317.346452][ C0] x86_64_start_reservations+0x18/0x30 [ 317.346477][ C0] x86_64_start_kernel+0x130/0x190 [ 317.346501][ C0] common_startup_64+0x13e/0x148 [ 317.346530][ C0]