last executing test programs: 15.656485371s ago: executing program 3 (id=566): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_xfrm(0x10, 0x3, 0x6) setrlimit(0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100000000002c0001801400030000000000000000000000ffffac1414bb1400040000000000000000000000ffff000000003c0003800c00028005000100000000002c00018014000300fc00000000000000000000000000000014000400fe8000000000000000000000000000bb3c0002800c00028005000100000000002c00018014000300fc02000000000000000000000000000014000400fe8000000000000000000000000000aab5fb91a4fc73b36849c8a9be678e5df8b0291c0daa0a59ee301d2a30c7"], 0xc8}}, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r3, 0x0, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="b0000000daffffff", @ANYRES64=0x3, @ANYBLOB="040000000000000000000000000000000000000000000080040000000000000000000000ff000000010000000000f900060000000000000005000000000000009c0000000000000081000000000000007e0000000000000000000000070000006e04000000800000508c0000", @ANYRES32, @ANYRES32, @ANYBLOB="04000000810000000000000000000000000000000200000000000000010000000700"/44], 0xb0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f00000000c0)={0x0, 0x80600}) r5 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendto$inet(r5, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) 14.67866012s ago: executing program 3 (id=568): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001800090000000000000800001c14"], 0x24}}, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet(0x2, 0x801, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) pipe2(&(0x7f0000000100), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000700)='string\x00\xa2\xb5\xbf4\x04`P\xfb\b}\xd6\xe1\"\xf9\xae\xa4N\x10\x13!\x04\x00k\xb6\x94\xc2\x0f8\x997Vg\xa2\xeb\xb4RU|\x99t\xe0N\x1c\xf4-\t\x80?\x10\xf7J\',\xd1Bxq\x16R\xe4\x88\x02\xfd\x81q<5n^.izR*\xcfL\xb7Q\xb8\xf2e\xbb\xd3r>\x86\x14\x963\xc0N\x18\x1cm%\x01w\xba*\xd1\xfa\xf8\xa3\xfabP\xaf\x9a\x0e\x9fjZ\xcaX\xdaV\x88`\xac\xe4\x86(\xfd\x0f\x96\xffd9;\xb5\xdd?\xbcc#\x17\xea\\\xc1\x12\xa2\xdcb\fB\xddk\xb3\x14=T\xcb\xe0\v\xeb\x18!_\xa6\x06\xb5*_^ns\xd7\xfe\xc1t\'\x1bJ4V\rVD\x9b\xb6\xf0\xabP]\x18\x8c\xe3\xb0@\xe0A\xf5\x83\xe2\x86\x13\x93\xf7?\x9c\xfb\xf44v\xd0\x0e\"\x8c|\x06}\xa1^\x02\x9c\x94/\xf1\rLSZu\xbf\xf10\xd6l\",2\'\xb7\xca\xeeck\xca[\xad\xd8\x06v\xdb-k\x11\xccyby\xa7\xf3\xfbC\x88\xa7\xbb\x87\xe3\xb1W\xa7\x19\x81\xda\x04h\xb9\x82\xd5\xc7\xefkDs\xa57$z\x00', 0x12d) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='clear_refs\x00') writev(r5, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) dup(r0) sendmmsg(0xffffffffffffffff, &(0x7f0000000880), 0x0, 0x0) gettid() 14.62978761s ago: executing program 0 (id=569): epoll_create(0x1) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x6c20}, 0x1, 0x0, 0x0, 0x24048890}, 0x4019054) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x30}, 0x9c) syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60ffff0000442f00fe88000000000000000000000000ff01fe8000000000000000000000000000aa042088be0000000000000800000086dd080088be"], 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c", 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048", 0x4d}, {0x0}], 0x3, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 14.419588959s ago: executing program 0 (id=570): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0xf, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0x11e41e7a, 0x5, 0xfffffffc, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0xffffffffffffff2f, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0x21}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r6, 0x0, 0x218, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010008000900010073797a30000000006c000000090a010400000000000000000100000008000a40000000000900020000087a32000000000900010073797a3000000000080005400000003d300011800b00010074617267657400002000028005000300c400000008000240000000000a00010041"], 0xb4}, 0x1, 0x0, 0x0, 0x890}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01040000000000"], 0x50}}, 0x0) 13.130507718s ago: executing program 0 (id=571): sched_setscheduler(0x0, 0x2, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000100), &(0x7f0000000140), 0x1, 0x3) ftruncate(0xffffffffffffffff, 0x8800000) syz_open_dev$video4linux(0x0, 0xfc3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 13.129849098s ago: executing program 3 (id=572): socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="120100002eab5a40401c3405cc6d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000540)={0x34, &(0x7f0000000140)={0x0, 0xd, 0x4, "5fe79a52"}, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, 0x0, 0x400d0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 12.460304031s ago: executing program 1 (id=576): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0xf, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0x11e41e7a, 0x5, 0xfffffffc, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0xffffffffffffff2f, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0x21}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) socket$kcm(0x10, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x8) sendto$inet(r6, 0x0, 0x218, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sendmsg$NFT_BATCH(r1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 11.241733409s ago: executing program 1 (id=578): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x0, 0x870bd2d, 0x0, {0x9}}, 0x14}}, 0x20040000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x511, 0x0, 0xfffffffe, {0x5}}, 0x21}, 0x1, 0x0, 0x0, 0xa00}, 0xa000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x1d}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x0, @local}], 0x10) r6 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) 8.923457834s ago: executing program 4 (id=583): syz_usb_connect(0x5, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12014101afb4f2102505a0a4f12b010203010902240001fe00c0000904eb02027f9c1f0009050605"], 0x0) 8.495100503s ago: executing program 1 (id=585): sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1c000000}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2000}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1000000}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xffffff1f}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 8.472829669s ago: executing program 3 (id=586): signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000800)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) ioperm(0x0, 0x8000, 0x2) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x4c) close(0xffffffffffffffff) socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0x40045731, &(0x7f0000000140)=0x1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 8.468170726s ago: executing program 0 (id=587): bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$evdev(0x0, 0x0, 0x60000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1000}}, 0x1006) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@setlink={0x28, 0x13, 0xbaa23f3d13f2d1f5, 0x3, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8, 0xd, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x0) socket$igmp(0x2, 0x3, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) 8.279803966s ago: executing program 4 (id=588): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0xf, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0x11e41e7a, 0x5, 0xfffffffc, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0xffffffffffffff2f, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0x21}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) socket$kcm(0x10, 0x2, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x8) sendto$inet(r5, 0x0, 0x218, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 7.439454622s ago: executing program 3 (id=589): prlimit64(0x0, 0xe, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000d00)=ANY=[@ANYBLOB="120100021982302013042360e5ec0102030109021b0001000060020904840001ee48b100090582"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000001c0)={0x0, 0x30, 0x1, "b6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 6.123284251s ago: executing program 4 (id=591): r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x1, 0x2) setrlimit(0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0x0) fcntl$getown(r0, 0x9) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r2 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xb6e7, 0x0, 0x3}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, 0x0) io_uring_enter(r2, 0x47f9, 0x0, 0x0, 0x0, 0x0) 5.789438746s ago: executing program 4 (id=592): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, 0x0, 0xf6ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/pm_trace_dev_match', 0x200001, 0x100) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) 4.665386726s ago: executing program 4 (id=594): r0 = syz_open_dev$swradio(&(0x7f00000046c0), 0x1, 0x2) preadv(r0, 0x0, 0x0, 0x1000, 0x3f2f0fde) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0x1d, 0x2, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)='2', 0x1}, {&(0x7f0000000080)='-', 0x1}], 0x2) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x37}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new defaul'], 0x2a, 0xfffffffffffffffc) add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffe) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x4, 0x20a}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./file0\x00'}, 0x18) mount$bind(&(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) chdir(0x0) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) 4.553874839s ago: executing program 2 (id=595): openat$ttyS3(0xffffffffffffff9c, 0x0, 0x60742, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmmsg$unix(r1, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x80}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4005}}], 0x2, 0x4004034) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[], 0x48) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r5, &(0x7f0000000080)={&(0x7f0000000040)={0x24, @none={0x0, 0x1}}, 0x14, &(0x7f0000000100)={0x0}, 0x7, 0x0, 0x0, 0x4}, 0x0) ioctl$sock_SIOCINQ(r5, 0x541b, 0x0) close(0x3) 4.552518168s ago: executing program 0 (id=596): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtaction={0x14, 0x30, 0x0, 0x870bd2d, 0x0, {0x9}}, 0x14}}, 0x20040000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r4) sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, r5, 0x511, 0x0, 0xfffffffe, {0x5}}, 0x21}, 0x1, 0x0, 0x0, 0xa00}, 0xa000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x1d}) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0xfff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000001a40)=[@in={0x2, 0x0, @local}], 0x10) r6 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) fsmount(r6, 0x0, 0x0) 4.451994755s ago: executing program 4 (id=597): sched_setscheduler(0x0, 0x2, 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000100), &(0x7f0000000140), 0x1, 0x3) ftruncate(0xffffffffffffffff, 0x8800000) syz_open_dev$video4linux(0x0, 0xfc3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181003100000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) 4.012992349s ago: executing program 2 (id=598): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x60}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @random="01c300201000"}) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) iopl(0x3) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x3ffffffffffff7c, 0x0, &(0x7f0000003700)={0x77359400}) 3.807223971s ago: executing program 2 (id=599): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_xfrm(0x10, 0x3, 0x6) setrlimit(0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100000000002c0001801400030000000000000000000000ffffac1414bb1400040000000000000000000000ffff000000003c0003800c00028005000100000000002c00018014000300fc00000000000000000000000000000014000400fe8000000000000000000000000000bb3c0002800c00028005000100000000002c00018014000300fc02000000000000000000000000000014000400fe8000000000000000000000000000aab5fb91a4fc73b36849c8a9be678e5df8b0291c0daa0a59ee301d2a30c7e3"], 0xc8}}, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r4, 0x0, 0x0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="b0000000daffffff", @ANYRES64=0x3, @ANYBLOB="040000000000000000000000000000000000000000000080040000000000000000000000ff000000010000000000f900060000000000000005000000000000009c0000000000000081000000000000007e0000000000000000000000070000", @ANYRES32, @ANYRES32, @ANYBLOB="04000000810000000000000000000000000000000200000000000000010000000700"/44], 0xb0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000000c0)={0x0, 0x80600}) r6 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendto$inet(r6, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) 2.965884298s ago: executing program 1 (id=600): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000001c0)='(^*(\x00') gettid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) read$msr(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000000540)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) sendmmsg$inet6(r3, &(0x7f0000000b40)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x7, @loopback}, 0x1c, &(0x7f0000002180)}}], 0x1, 0x600c000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\n\x00\x00\x00\b\x00\x00\x00\t\x00\x00\x00@\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r4}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={r4, &(0x7f0000000100), &(0x7f0000002240)=""/99}, 0x20) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 2.881305234s ago: executing program 2 (id=601): socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0xf, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0x11e41e7a, 0x5, 0xfffffffc, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0xffffffffffffff2f, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0x21}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) socket$kcm(0x10, 0x2, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x8) sendto$inet(r5, 0x0, 0x218, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sendmsg$NFT_BATCH(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.591795568s ago: executing program 3 (id=602): prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7}, [@map_idx_val={0x18, 0x2, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x6}]}, 0x0, 0xfffffff7, 0xf2, &(0x7f0000000600)=""/242, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x3, 0x0, 0x6, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c250000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="c0260000410007010000000007000000017c00000400fc80a72601"], 0x26c0}}, 0x4010) 1.144223155s ago: executing program 2 (id=603): syz_io_uring_setup(0x2b9, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$ax25(0x3, 0x3, 0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) sched_setattr(r1, &(0x7f00000003c0)={0x38, 0x0, 0x40, 0x7, 0x81, 0x200, 0x8000000000000000, 0x7291, 0x9, 0xffffff00}, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f00000001c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc02064b9, &(0x7f0000000040)={&(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000040), 0x2, r4, 0xcccccccc}) io_setup(0x4, &(0x7f00000014c0)=0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_getevents(r6, 0x1, 0x1, &(0x7f00000000c0)=[{}], 0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x6020, r7, 0x0, 0x0, 0x3, 0x0, 0x2, r7}]) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'lo\x00'}) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000440)=[r4], &(0x7f0000000200), &(0x7f00000000c0)=[r5], &(0x7f0000000040), 0x0, 0x300}) socket$inet_tcp(0x2, 0x1, 0x0) 1.093605047s ago: executing program 1 (id=604): ioctl$CEC_DQEVENT(0xffffffffffffffff, 0xc0506107, &(0x7f0000000340)) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newtaction={0x16c, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}, {0x10c, 0x1, [@m_mirred={0x30, 0xa, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xd8, 0x20, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x1, 0x1, 0x3, 0x7fffffff}}]}, {0x94, 0x6, "e0aea23d6eebeeab55912fc34eaa42db9e333843f06623eebc400332e1193f0aa2ca3bde15a5339fd5c84031b447623e46e977dc90ae5093fbcc0c980afee0982f29e31cd2a86384c5da3fe8e2d0c745e465d5c34d02cc44c9ca17414f1501a3c89b1eadfc2035c01d6134a3da1eb9bfb036f8450b6ecf93ea651e257d49666dc1035d3a661455eba1476b5308c35c11"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x804}, 0x0) ustat(0x6, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) munmap(&(0x7f0000901000/0x3000)=nil, 0x3000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) gettid() socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, r4, 0x9c3fa077fa966179, 0x4, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x141040, 0x42) mount(&(0x7f0000000000)=@sr0, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000040)='udf\x00', 0x100080f, 0x0) 65.844484ms ago: executing program 1 (id=605): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0xf, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9, 0x11e41e7a, 0x5, 0xfffffffc, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ife={0xffffffffffffff2f, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0x21}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r6, 0x0, 0x218, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010008000900010073797a30000000006c000000090a010400000000000000000100000008000a40000000000900020000087a32000000000900010073797a3000000000080005400000003d300011800b00010074617267657400002000028005000300c400000008000240000000000a00010041"], 0xb4}, 0x1, 0x0, 0x0, 0x890}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01040000000000"], 0x50}}, 0x0) 6.40575ms ago: executing program 2 (id=606): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x60}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_0\x00', @random="01c300201000"}) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) iopl(0x3) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r3, 0x0, 0x25, 0x8, @val=@iter={0x0}}, 0xfffffec4) r4 = socket(0x10, 0x803, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x3ffffffffffff7c, 0x0, &(0x7f0000003700)={0x77359400}) 0s ago: executing program 0 (id=607): bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$evdev(0x0, 0x0, 0x60000) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"a2e3ad21ed6b0af99cfbf4c007f70eb4d04fe7ff7fc6e5539b0872fc8b546a1b4d09940f08900c878f0e1ac6e7049b4cb4956c409b3c2a0867f3988f7ef319520100ffe8d178708c523c921b1b0f5a0a169b50d336cd3b78130daa61d8f809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@setlink={0x28, 0x13, 0xbaa23f3d13f2d1f5, 0x3, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TXQLEN={0x8, 0xd, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x0) socket$igmp(0x2, 0x3, 0x2) syz_open_dev$ttys(0xc, 0x2, 0x1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.206' (ED25519) to the list of known hosts. [ 57.363821][ T30] audit: type=1400 audit(1747142800.038:66): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 57.367523][ T5800] cgroup: Unknown subsys name 'net' [ 57.386574][ T30] audit: type=1400 audit(1747142800.038:67): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.416178][ T30] audit: type=1400 audit(1747142800.098:68): avc: denied { unmount } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 57.534287][ T5800] cgroup: Unknown subsys name 'cpuset' [ 57.542619][ T5800] cgroup: Unknown subsys name 'rlimit' [ 57.686900][ T30] audit: type=1400 audit(1747142800.358:69): avc: denied { setattr } for pid=5800 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 57.710222][ T30] audit: type=1400 audit(1747142800.358:70): avc: denied { create } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.746223][ T30] audit: type=1400 audit(1747142800.358:71): avc: denied { write } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.766988][ T30] audit: type=1400 audit(1747142800.358:72): avc: denied { read } for pid=5800 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.787865][ T30] audit: type=1400 audit(1747142800.388:73): avc: denied { mounton } for pid=5800 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 57.813091][ T30] audit: type=1400 audit(1747142800.388:74): avc: denied { mount } for pid=5800 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 57.833969][ T5802] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 57.836651][ T30] audit: type=1400 audit(1747142800.408:75): avc: denied { read } for pid=5482 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 58.725784][ T5800] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 60.828239][ T5819] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 60.836277][ T5819] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 60.843854][ T5819] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 60.851924][ T5819] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 60.859469][ T5819] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 60.867606][ T5819] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 60.871036][ T5824] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 60.882877][ T5824] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 60.890565][ T5824] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 60.891278][ T5819] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 60.898585][ T5824] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 60.906137][ T5825] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 60.913099][ T5824] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 60.928206][ T5824] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.935332][ T5820] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 60.935333][ T5825] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.935598][ T5825] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 60.943402][ T5824] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 60.949467][ T5819] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.986667][ T5820] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 60.986676][ T5825] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.001581][ T5128] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.009881][ T5128] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 61.011644][ T5820] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.027383][ T5820] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.388403][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 61.477256][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.485092][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.492501][ T5813] bridge_slave_0: entered allmulticast mode [ 61.499217][ T5813] bridge_slave_0: entered promiscuous mode [ 61.541901][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 61.558602][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.565803][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.573252][ T5813] bridge_slave_1: entered allmulticast mode [ 61.579884][ T5813] bridge_slave_1: entered promiscuous mode [ 61.675378][ T5810] chnl_net:caif_netlink_parms(): no params data found [ 61.686236][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.701180][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.726232][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 61.822279][ T5813] team0: Port device team_slave_0 added [ 61.828200][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.835770][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.843180][ T5812] bridge_slave_0: entered allmulticast mode [ 61.849764][ T5812] bridge_slave_0: entered promiscuous mode [ 61.868992][ T5813] team0: Port device team_slave_1 added [ 61.882158][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.889258][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.896527][ T5812] bridge_slave_1: entered allmulticast mode [ 61.903400][ T5812] bridge_slave_1: entered promiscuous mode [ 61.938113][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 61.967304][ T5810] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.974653][ T5810] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.982156][ T5810] bridge_slave_0: entered allmulticast mode [ 61.988798][ T5810] bridge_slave_0: entered promiscuous mode [ 61.996716][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.003818][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.029773][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.052683][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.064537][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.086918][ T5810] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.094028][ T5810] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.101360][ T5810] bridge_slave_1: entered allmulticast mode [ 62.107972][ T5810] bridge_slave_1: entered promiscuous mode [ 62.114634][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.121756][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.147727][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.228254][ T5812] team0: Port device team_slave_0 added [ 62.234351][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.242184][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.249283][ T5821] bridge_slave_0: entered allmulticast mode [ 62.256043][ T5821] bridge_slave_0: entered promiscuous mode [ 62.281630][ T5812] team0: Port device team_slave_1 added [ 62.287583][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.294792][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.301929][ T5821] bridge_slave_1: entered allmulticast mode [ 62.308521][ T5821] bridge_slave_1: entered promiscuous mode [ 62.317061][ T5810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.335395][ T5813] hsr_slave_0: entered promiscuous mode [ 62.341517][ T5813] hsr_slave_1: entered promiscuous mode [ 62.386515][ T5810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.414975][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.450572][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.458096][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.465322][ T5811] bridge_slave_0: entered allmulticast mode [ 62.472083][ T5811] bridge_slave_0: entered promiscuous mode [ 62.479093][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.486482][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.512457][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.524050][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.531041][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.556944][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.569427][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.582226][ T5810] team0: Port device team_slave_0 added [ 62.593638][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.600818][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.607900][ T5811] bridge_slave_1: entered allmulticast mode [ 62.615526][ T5811] bridge_slave_1: entered promiscuous mode [ 62.643019][ T5810] team0: Port device team_slave_1 added [ 62.675695][ T5821] team0: Port device team_slave_0 added [ 62.705932][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.716365][ T5821] team0: Port device team_slave_1 added [ 62.732788][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.739720][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.766033][ T5810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.778562][ T5810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.785762][ T5810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.811933][ T5810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.835673][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.885704][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.892841][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.919112][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.947871][ T5812] hsr_slave_0: entered promiscuous mode [ 62.954905][ T5812] hsr_slave_1: entered promiscuous mode [ 62.961013][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.968659][ T5812] Cannot create hsr debugfs directory [ 62.976114][ T5811] team0: Port device team_slave_0 added [ 62.982497][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.989529][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.015784][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.041322][ T5820] Bluetooth: hci0: command tx timeout [ 63.046987][ T5817] Bluetooth: hci2: command tx timeout [ 63.060318][ T5811] team0: Port device team_slave_1 added [ 63.084331][ T5810] hsr_slave_0: entered promiscuous mode [ 63.090765][ T5810] hsr_slave_1: entered promiscuous mode [ 63.096604][ T5810] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.104192][ T5810] Cannot create hsr debugfs directory [ 63.121087][ T5823] Bluetooth: hci4: command tx timeout [ 63.126779][ T5820] Bluetooth: hci3: command tx timeout [ 63.132312][ T5817] Bluetooth: hci1: command tx timeout [ 63.139639][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.146903][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.173146][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.203860][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.210850][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.236773][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.324917][ T5821] hsr_slave_0: entered promiscuous mode [ 63.331793][ T5821] hsr_slave_1: entered promiscuous mode [ 63.337734][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.345828][ T5821] Cannot create hsr debugfs directory [ 63.425793][ T5811] hsr_slave_0: entered promiscuous mode [ 63.432150][ T5811] hsr_slave_1: entered promiscuous mode [ 63.438186][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.446144][ T5811] Cannot create hsr debugfs directory [ 63.554699][ T5813] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.588160][ T5813] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.607567][ T5813] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.637702][ T5813] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.717925][ T5810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.737217][ T5810] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.746270][ T5810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.756487][ T5810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.817096][ T5812] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 63.834999][ T5812] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 63.860226][ T5812] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.882081][ T5812] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.945212][ T5821] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.954597][ T5821] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.966792][ T5821] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.980171][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.988131][ T5821] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.036902][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.049008][ T3453] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.056311][ T3453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.088147][ T5811] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.097975][ T5811] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.118843][ T5811] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.129843][ T5811] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.148269][ T3453] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.155396][ T3453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.179445][ T5810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.236380][ T5810] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.277003][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.284116][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.300546][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.307725][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.348379][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.386933][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.398806][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 64.398818][ T30] audit: type=1400 audit(1747142807.068:90): avc: denied { sys_module } for pid=5813 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.446729][ T5810] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.459773][ T5810] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.473447][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.495630][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.502802][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.535338][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.561256][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.568392][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.620537][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.627670][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.639940][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.647108][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.670173][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.686173][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.746823][ T5810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.757652][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.794354][ T3453] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.801479][ T3453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.826489][ T5813] veth0_vlan: entered promiscuous mode [ 64.866217][ T3453] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.873388][ T3453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.918343][ T5813] veth1_vlan: entered promiscuous mode [ 64.939921][ T5810] veth0_vlan: entered promiscuous mode [ 65.016556][ T5810] veth1_vlan: entered promiscuous mode [ 65.093909][ T5813] veth0_macvtap: entered promiscuous mode [ 65.109281][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.119110][ T5813] veth1_macvtap: entered promiscuous mode [ 65.126894][ T5817] Bluetooth: hci2: command tx timeout [ 65.126901][ T5820] Bluetooth: hci0: command tx timeout [ 65.144211][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.157899][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.174216][ T5813] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.191645][ T5813] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.200374][ T5813] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.205941][ T5817] Bluetooth: hci4: command tx timeout [ 65.211632][ T5813] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.215821][ T5820] Bluetooth: hci1: command tx timeout [ 65.223310][ T5823] Bluetooth: hci3: command tx timeout [ 65.277792][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.295764][ T5810] veth0_macvtap: entered promiscuous mode [ 65.324605][ T5810] veth1_macvtap: entered promiscuous mode [ 65.389490][ T5810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.402521][ T5810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.413845][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.433578][ T5821] veth0_vlan: entered promiscuous mode [ 65.442254][ T5810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.453872][ T5810] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.465463][ T5810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.475987][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.488407][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.528194][ T3453] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.531130][ T5810] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.540776][ T3453] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.548408][ T5810] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.561630][ T5810] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.570327][ T5810] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.587995][ T5812] veth0_vlan: entered promiscuous mode [ 65.594100][ T5821] veth1_vlan: entered promiscuous mode [ 65.605084][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.627623][ T5812] veth1_vlan: entered promiscuous mode [ 65.654726][ T30] audit: type=1400 audit(1747142808.318:91): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.ptdIxd/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 65.709980][ T30] audit: type=1400 audit(1747142808.358:92): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.720530][ T5821] veth0_macvtap: entered promiscuous mode [ 65.737898][ T30] audit: type=1400 audit(1747142808.358:93): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.ptdIxd/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 65.780348][ T5813] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 65.796827][ T30] audit: type=1400 audit(1747142808.358:94): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 65.803093][ T5821] veth1_macvtap: entered promiscuous mode [ 65.874112][ T30] audit: type=1400 audit(1747142808.368:95): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.ptdIxd/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 65.903665][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.929601][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.938903][ T30] audit: type=1400 audit(1747142808.368:96): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.ptdIxd/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6050 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 65.966931][ T30] audit: type=1400 audit(1747142808.378:97): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.987074][ T30] audit: type=1400 audit(1747142808.408:98): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.010969][ T30] audit: type=1400 audit(1747142808.418:99): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="gadgetfs" ino=6068 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 66.040361][ T5812] veth0_macvtap: entered promiscuous mode [ 66.048176][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.074146][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.090735][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.121065][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.137412][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.158141][ T5812] veth1_macvtap: entered promiscuous mode [ 66.187893][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.225421][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.282242][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.316339][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.373357][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.564395][ T1158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.572356][ T1158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.587829][ T5821] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.597016][ T5821] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.605757][ T5821] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.614839][ T5821] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.626783][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.637451][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.647727][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.663638][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.673504][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.683975][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.694703][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.719330][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.730534][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.740495][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.751145][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.761811][ T5812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.774957][ T5812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.789199][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.799300][ T5812] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.809348][ T5812] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.818983][ T5812] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.828467][ T5812] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.872909][ T5811] veth0_vlan: entered promiscuous mode [ 66.968821][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.986371][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.025719][ T3524] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.034343][ T3524] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.054058][ T5811] veth1_vlan: entered promiscuous mode [ 67.530303][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.538815][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.586329][ T5817] Bluetooth: hci0: command tx timeout [ 67.591896][ T5820] Bluetooth: hci4: command tx timeout [ 67.596095][ T54] Bluetooth: hci1: command tx timeout [ 67.597312][ T5128] Bluetooth: hci3: command tx timeout [ 67.615058][ T5823] Bluetooth: hci2: command tx timeout [ 67.651350][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.736239][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.849771][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.869892][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 67.939915][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 67.940299][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.063599][ T5811] veth0_macvtap: entered promiscuous mode [ 68.084530][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.140957][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.151584][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 68.228698][ T5811] veth1_macvtap: entered promiscuous mode [ 68.311353][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.926310][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.125176][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.135952][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.146537][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.590667][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.682474][ T5823] Bluetooth: hci1: command tx timeout [ 69.687921][ T5823] Bluetooth: hci2: command tx timeout [ 69.693323][ T5817] Bluetooth: hci0: command tx timeout [ 69.698682][ T5817] Bluetooth: hci4: command tx timeout [ 69.703498][ T5820] Bluetooth: hci3: command tx timeout [ 69.710723][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.720563][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.731087][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.740920][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.751508][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.762105][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.774055][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.785877][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.803421][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.953594][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.963588][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.976953][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 69.976968][ T30] audit: type=1400 audit(1747142812.478:125): avc: denied { create } for pid=5920 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 70.093273][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.112234][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.124674][ T30] audit: type=1400 audit(1747142812.618:126): avc: denied { create } for pid=5923 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 70.145757][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.159920][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.259299][ T30] audit: type=1400 audit(1747142812.918:127): avc: denied { ioctl } for pid=5920 comm="syz.2.9" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 70.296626][ T5811] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.307465][ T5811] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.326416][ T5811] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.340856][ T5811] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.665564][ T30] audit: type=1400 audit(1747142813.278:128): avc: denied { create } for pid=5904 comm="syz.1.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 70.892189][ T2145] cfg80211: failed to load regulatory.db [ 70.907472][ T30] audit: type=1400 audit(1747142813.568:130): avc: denied { create } for pid=5934 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 71.067317][ T5940] netlink: 'syz.3.4': attribute type 10 has an invalid length. [ 71.076127][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.082679][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.540973][ T30] audit: type=1400 audit(1747142813.568:131): avc: denied { ioctl } for pid=5934 comm="syz.3.4" path="socket:[7781]" dev="sockfs" ino=7781 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 71.567067][ T30] audit: type=1400 audit(1747142813.558:129): avc: denied { setopt } for pid=5904 comm="syz.1.8" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 71.614115][ T30] audit: type=1400 audit(1747142813.608:132): avc: denied { create } for pid=5937 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.673006][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.689148][ T5940] syz_tun: entered promiscuous mode [ 71.700696][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.714449][ T5940] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 71.728196][ T30] audit: type=1400 audit(1747142813.838:133): avc: denied { bind } for pid=5937 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.886363][ T30] audit: type=1400 audit(1747142813.838:134): avc: denied { listen } for pid=5937 comm="syz.0.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.072921][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.083709][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.310063][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 75.310074][ T30] audit: type=1400 audit(1747142817.978:150): avc: denied { read write } for pid=5970 comm="syz.0.18" name="sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 75.574292][ T30] audit: type=1400 audit(1747142818.028:151): avc: denied { open } for pid=5970 comm="syz.0.18" path="/dev/sg0" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 75.772686][ T30] audit: type=1400 audit(1747142818.088:152): avc: denied { create } for pid=5973 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 76.661344][ T30] audit: type=1400 audit(1747142819.208:153): avc: denied { ioctl } for pid=5979 comm="syz.2.21" path="socket:[8004]" dev="sockfs" ino=8004 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 76.766259][ T30] audit: type=1400 audit(1747142819.378:154): avc: denied { create } for pid=5973 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 76.920695][ T30] audit: type=1400 audit(1747142819.468:155): avc: denied { create } for pid=5986 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 76.950187][ T30] audit: type=1400 audit(1747142819.488:156): avc: denied { setopt } for pid=5986 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 77.399713][ T30] audit: type=1400 audit(1747142819.488:157): avc: denied { read } for pid=5986 comm="syz.3.22" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 77.422510][ T30] audit: type=1400 audit(1747142819.488:158): avc: denied { open } for pid=5986 comm="syz.3.22" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 77.446293][ T30] audit: type=1400 audit(1747142819.688:159): avc: denied { ioctl } for pid=5986 comm="syz.3.22" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64b8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 77.841275][ T5995] netlink: 20 bytes leftover after parsing attributes in process `syz.2.23'. [ 79.502199][ T6003] tipc: Started in network mode [ 79.543382][ T6003] tipc: Node identity 9a2b7610523c, cluster identity 4711 [ 79.607296][ T6003] tipc: Enabled bearer , priority 0 [ 79.666229][ T6008] binder: 6007:6008 ioctl 4018620d 0 returned -22 [ 80.425396][ T6002] tipc: Disabling bearer [ 80.751151][ T1203] tipc: Node number set to 3356980752 [ 84.907107][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 84.907118][ T30] audit: type=1400 audit(1747142827.258:166): avc: denied { create } for pid=6029 comm="syz.4.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 85.074468][ T30] audit: type=1400 audit(1747142827.258:167): avc: denied { write } for pid=6029 comm="syz.4.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 85.112070][ T30] audit: type=1400 audit(1747142827.768:168): avc: denied { create } for pid=6037 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 85.562939][ T30] audit: type=1400 audit(1747142827.778:169): avc: denied { map } for pid=6037 comm="syz.1.35" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8091 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 85.603860][ T30] audit: type=1400 audit(1747142827.778:170): avc: denied { read write } for pid=6037 comm="syz.1.35" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8091 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 85.679823][ T30] audit: type=1400 audit(1747142827.778:171): avc: denied { write } for pid=6037 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 85.840686][ T30] audit: type=1400 audit(1747142828.278:172): avc: denied { read } for pid=6045 comm="syz.3.38" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.880178][ T30] audit: type=1400 audit(1747142828.278:173): avc: denied { open } for pid=6045 comm="syz.3.38" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 85.905305][ T6053] netlink: 8 bytes leftover after parsing attributes in process `syz.2.42'. [ 86.050814][ T30] audit: type=1400 audit(1747142828.278:174): avc: denied { unmount } for pid=6040 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.772779][ T6059] syz.0.40 (6059) used greatest stack depth: 19368 bytes left [ 86.800706][ T30] audit: type=1400 audit(1747142828.288:175): avc: denied { ioctl } for pid=6045 comm="syz.3.38" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 89.949844][ T6074] netlink: 20 bytes leftover after parsing attributes in process `syz.2.45'. [ 90.284472][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 90.284509][ T30] audit: type=1400 audit(1747142832.958:180): avc: denied { read } for pid=6065 comm="syz.0.44" name="cec0" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.289702][ T30] audit: type=1400 audit(1747142832.958:181): avc: denied { open } for pid=6065 comm="syz.0.44" path="/dev/cec0" dev="devtmpfs" ino=948 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.336344][ T30] audit: type=1400 audit(1747142833.008:182): avc: denied { ioctl } for pid=6065 comm="syz.0.44" path="/dev/cec0" dev="devtmpfs" ino=948 ioctlcmd=0x6109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.372273][ T30] audit: type=1400 audit(1747142833.048:183): avc: denied { ioctl } for pid=6065 comm="syz.0.44" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8200 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 91.778665][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.802484][ T30] audit: type=1400 audit(2000000001.400:184): avc: denied { ioctl } for pid=6086 comm="syz.1.51" path="socket:[7071]" dev="sockfs" ino=7071 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 91.825356][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.833182][ T6090] netlink: 'syz.0.52': attribute type 10 has an invalid length. [ 92.086135][ T6090] hsr_slave_0: left promiscuous mode [ 92.094221][ T6090] hsr_slave_1: left promiscuous mode [ 92.578327][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 92.791981][ T30] audit: type=1400 audit(2000000002.240:185): avc: denied { bind } for pid=6093 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 94.370196][ T30] audit: type=1400 audit(2000000003.930:186): avc: denied { create } for pid=6116 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 95.190911][ T5820] Bluetooth: hci0: unexpected event 0x2f length: 509 > 260 [ 96.107563][ T30] audit: type=1400 audit(2000000005.700:187): avc: denied { create } for pid=6134 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 96.563830][ T30] audit: type=1400 audit(2000000006.150:188): avc: denied { create } for pid=6134 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.613745][ T30] audit: type=1400 audit(2000000006.200:189): avc: denied { setopt } for pid=6134 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.730794][ T30] audit: type=1400 audit(2000000006.230:190): avc: denied { bind } for pid=6134 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.825089][ T30] audit: type=1400 audit(2000000006.230:191): avc: denied { read write } for pid=6134 comm="syz.2.62" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 96.860464][ T30] audit: type=1400 audit(2000000006.230:192): avc: denied { open } for pid=6134 comm="syz.2.62" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 97.497647][ T6145] binder: 6141:6145 ioctl c0306201 0 returned -14 [ 99.060685][ T30] audit: type=1400 audit(2000000007.700:193): avc: denied { setopt } for pid=6152 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 99.300193][ T30] audit: type=1400 audit(2000000007.700:194): avc: denied { read } for pid=6152 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 100.561889][ T30] audit: type=1400 audit(2000000010.140:195): avc: denied { mounton } for pid=6174 comm="syz.0.75" path="/23/file0" dev="tmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 100.924580][ T6189] capability: warning: `syz.2.78' uses deprecated v2 capabilities in a way that may be insecure [ 101.188597][ T30] audit: type=1400 audit(2000000010.780:196): avc: denied { setattr } for pid=6188 comm="syz.2.78" name="NETLINK" dev="sockfs" ino=8499 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 102.245177][ T30] audit: type=1400 audit(2000000011.030:197): avc: denied { write } for pid=6195 comm="syz.1.81" name="cec1" dev="devtmpfs" ino=950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 102.399115][ T30] audit: type=1400 audit(2000000011.970:198): avc: denied { read write } for pid=6208 comm="syz.1.82" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 102.422196][ C0] vkms_vblank_simulate: vblank timer overrun [ 102.577609][ T30] audit: type=1400 audit(2000000011.970:199): avc: denied { open } for pid=6208 comm="syz.1.82" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 104.867681][ T6235] netlink: 8 bytes leftover after parsing attributes in process `syz.1.88'. [ 105.877694][ T5804] udevd[5804]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 105.948130][ T30] audit: type=1400 audit(2000000015.540:200): avc: denied { create } for pid=6254 comm="syz.4.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 106.728301][ T6260] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 106.795180][ T30] audit: type=1400 audit(2000000016.320:201): avc: denied { ioctl } for pid=6254 comm="syz.4.94" path="socket:[9361]" dev="sockfs" ino=9361 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 109.757598][ T6292] binder: 6288:6292 ioctl 4018620d 0 returned -22 [ 109.884708][ T5804] udevd[5804]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 109.952503][ T6293] binder: 6288:6293 ioctl c0306201 0 returned -14 [ 110.095501][ T5804] udevd[5804]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 110.806882][ T6303] syz.0.106 uses obsolete (PF_INET,SOCK_PACKET) [ 110.814082][ T30] audit: type=1400 audit(2000000020.410:202): avc: denied { create } for pid=6302 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 110.999452][ T6303] syzkaller1: entered promiscuous mode [ 111.822311][ T6303] syzkaller1: entered allmulticast mode [ 111.936346][ T30] audit: type=1400 audit(2000000020.590:203): avc: denied { ioctl } for pid=6302 comm="syz.0.106" path="socket:[9464]" dev="sockfs" ino=9464 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.528477][ T30] audit: type=1400 audit(2000000021.890:204): avc: denied { read write } for pid=6308 comm="syz.1.108" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 112.906400][ T6312] ubi31: attaching mtd0 [ 112.912712][ T6312] ubi31: scanning is finished [ 112.917399][ T6312] ubi31: empty MTD device detected [ 112.942407][ T30] audit: type=1400 audit(2000000021.890:205): avc: denied { open } for pid=6308 comm="syz.1.108" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 113.000275][ T30] audit: type=1400 audit(2000000022.500:206): avc: denied { append } for pid=6309 comm="syz.3.107" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 114.407702][ T6312] ubi31 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt31d", error -4 [ 117.530500][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 117.695119][ T2145] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 117.741142][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 119.104541][ T2145] usb 4-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 119.240681][ T2145] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.249198][ T2145] usb 4-1: Product: syz [ 119.254761][ T2145] usb 4-1: Manufacturer: syz [ 119.259376][ T2145] usb 4-1: SerialNumber: syz [ 119.273659][ T2145] usb 4-1: config 0 descriptor?? [ 119.387298][ T2145] i2c-tiny-usb 4-1:0.0: version 6d.cc found at bus 004 address 002 [ 120.017497][ T30] audit: type=1400 audit(2000000029.600:207): avc: denied { read write } for pid=6397 comm="syz.1.130" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 120.165859][ T2145] (null): failure setting delay to 10us [ 120.698068][ T30] audit: type=1400 audit(2000000029.600:208): avc: denied { open } for pid=6397 comm="syz.1.130" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.302061][ T30] audit: type=1400 audit(2000000029.600:209): avc: denied { ioctl } for pid=6397 comm="syz.1.130" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.373913][ T2145] i2c-tiny-usb 4-1:0.0: probe with driver i2c-tiny-usb failed with error -5 [ 122.687376][ T2145] usb 4-1: USB disconnect, device number 2 [ 124.986095][ T6432] netlink: 8 bytes leftover after parsing attributes in process `syz.0.139'. [ 125.349218][ T6441] netlink: 156 bytes leftover after parsing attributes in process `syz.3.140'. [ 129.027692][ T6472] netlink: 8 bytes leftover after parsing attributes in process `syz.4.150'. [ 130.913352][ T30] audit: type=1400 audit(2000000040.510:210): avc: denied { write } for pid=6488 comm="syz.4.156" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 132.300645][ T30] audit: type=1400 audit(2000000041.890:211): avc: denied { bind } for pid=6502 comm="syz.0.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.320207][ C1] vkms_vblank_simulate: vblank timer overrun [ 132.407602][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.414291][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.449518][ T30] audit: type=1400 audit(2000000041.890:212): avc: denied { accept } for pid=6502 comm="syz.0.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 132.488495][ T30] audit: type=1400 audit(2000000041.970:213): avc: denied { connect } for pid=6504 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 132.508755][ T30] audit: type=1400 audit(2000000042.030:214): avc: denied { ioctl } for pid=6506 comm="syz.3.160" path="socket:[9849]" dev="sockfs" ino=9849 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.534110][ T30] audit: type=1400 audit(2000000042.070:215): avc: denied { bind } for pid=6506 comm="syz.3.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 133.660933][ T30] audit: type=1400 audit(2000000042.080:216): avc: denied { setopt } for pid=6506 comm="syz.3.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 134.774510][ T30] audit: type=1400 audit(2000000043.870:217): avc: denied { setopt } for pid=6523 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 134.993631][ T6539] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 136.209392][ T30] audit: type=1400 audit(2000000045.460:218): avc: denied { write } for pid=6542 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 136.812397][ T6551] netlink: 8 bytes leftover after parsing attributes in process `syz.3.173'. [ 137.491270][ T5829] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 137.640673][ T5862] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 137.767692][ T5829] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 137.859039][ T5829] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 137.979425][ T5829] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 138.096009][ T5829] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 138.124565][ T6563] netlink: 8 bytes leftover after parsing attributes in process `syz.0.177'. [ 138.142448][ T5829] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 138.188855][ T5829] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 138.423740][ T5862] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 138.433389][ T5862] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 138.443689][ T5862] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 138.597490][ T5829] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 138.809622][ T5862] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 138.835743][ T5829] usb 3-1: Product: syz [ 138.849207][ T5829] usb 3-1: Manufacturer: syz [ 138.888209][ T5829] cdc_wdm 3-1:1.0: skipping garbage [ 138.948108][ T5829] cdc_wdm 3-1:1.0: skipping garbage [ 139.069613][ T5862] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 139.097447][ T5862] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 139.111955][ T5862] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 139.119963][ T5862] usb 2-1: Product: syz [ 139.126226][ T5862] usb 2-1: Manufacturer: syz [ 139.162511][ T5862] cdc_wdm 2-1:1.0: skipping garbage [ 139.167740][ T5862] cdc_wdm 2-1:1.0: skipping garbage [ 139.171361][ T5829] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 139.184780][ T5829] cdc_wdm 3-1:1.0: Unknown control protocol [ 139.269912][ T5862] cdc_wdm 2-1:1.0: cdc-wdm1: USB WDM device [ 139.297766][ T5862] cdc_wdm 2-1:1.0: Unknown control protocol [ 139.416408][ T30] audit: type=1400 audit(2000000049.000:219): avc: denied { create } for pid=6581 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 139.533548][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 139.603000][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -EPIPE [ 139.611768][ T30] audit: type=1400 audit(2000000049.200:220): avc: denied { read write } for pid=6554 comm="syz.1.174" name="cdc-wdm0" dev="devtmpfs" ino=2786 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 140.249631][ T6581] delete_channel: no stack [ 140.256366][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.263090][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.270128][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.276731][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.282976][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.289570][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.295817][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.302409][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.308651][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.315239][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.322513][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.329109][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.337226][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.343853][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.351018][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.357633][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.363927][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.370536][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.376785][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 140.383389][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 140.399895][ T5864] usb 3-1: USB disconnect, device number 2 [ 140.406028][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 140.430556][ T30] audit: type=1400 audit(2000000049.200:221): avc: denied { open } for pid=6554 comm="syz.1.174" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2786 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 140.588169][ T6595] netlink: 8 bytes leftover after parsing attributes in process `syz.4.185'. [ 140.750210][ T6597] program syz.0.186 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.834492][ T30] audit: type=1400 audit(2000000000.340:222): avc: denied { bind } for pid=6592 comm="syz.0.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 141.762347][ T9] usb 2-1: USB disconnect, device number 2 [ 142.670120][ T6616] netlink: 8 bytes leftover after parsing attributes in process `syz.0.192'. [ 144.610753][ T30] audit: type=1400 audit(2000000004.120:223): avc: denied { create } for pid=6621 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 145.800858][ T5865] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 146.320943][ T5865] usb 4-1: Using ep0 maxpacket: 16 [ 146.338131][ T5865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.350883][ T5865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.360967][ T5865] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 146.374585][ T5865] usb 4-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 146.384386][ T5865] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.397417][ T5865] usb 4-1: config 0 descriptor?? [ 146.830050][ T5865] input: HID 0955:7214 Haptics as /devices/virtual/input/input6 [ 146.848539][ T30] audit: type=1400 audit(2000000006.380:224): avc: denied { read } for pid=5172 comm="acpid" name="event4" dev="devtmpfs" ino=2794 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 146.867439][ T5865] shield 0003:0955:7214.0001: Registered Thunderstrike controller [ 146.871006][ C0] vkms_vblank_simulate: vblank timer overrun [ 147.342782][ T30] audit: type=1400 audit(2000000006.380:225): avc: denied { open } for pid=5172 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2794 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 147.366374][ T30] audit: type=1400 audit(2000000006.380:226): avc: denied { ioctl } for pid=5172 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2794 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 147.391219][ C0] vkms_vblank_simulate: vblank timer overrun [ 147.391937][ T5865] shield 0003:0955:7214.0001: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.3-1/input0 [ 147.397451][ T30] audit: type=1400 audit(2000000006.610:227): avc: denied { ioctl } for pid=6637 comm="syz.3.199" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x5616 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 147.618165][ T6664] netlink: 8 bytes leftover after parsing attributes in process `syz.0.204'. [ 147.631512][ T5864] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 147.646538][ T5865] usb 4-1: USB disconnect, device number 3 [ 147.653868][ T5864] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 147.675719][ T5864] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 147.698042][ T5864] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 148.203605][ T1203] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 148.373436][ T1203] usb 3-1: Using ep0 maxpacket: 16 [ 148.385573][ T1203] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.418479][ T1203] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.549882][ T1203] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 149.020666][ T1203] usb 3-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 149.029764][ T1203] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.053752][ T1203] usb 3-1: config 0 descriptor?? [ 149.772481][ T6679] delete_channel: no stack [ 149.820982][ T30] audit: type=1400 audit(2000000008.890:228): avc: denied { mount } for pid=6679 comm="syz.4.210" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 149.863427][ T30] audit: type=1400 audit(2000000008.920:229): avc: denied { ioctl } for pid=6679 comm="syz.4.210" path="socket:[10120]" dev="sockfs" ino=10120 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 149.887975][ C0] vkms_vblank_simulate: vblank timer overrun [ 150.040249][ T1203] input: HID 0955:7214 Haptics as /devices/virtual/input/input7 [ 150.421922][ T6700] Zero length message leads to an empty skb [ 150.746974][ T1203] shield 0003:0955:7214.0002: Registered Thunderstrike controller [ 150.777561][ T30] audit: type=1400 audit(2000000009.970:230): avc: denied { mount } for pid=6693 comm="syz.4.214" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 150.777768][ T1203] shield 0003:0955:7214.0002: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.2-1/input0 [ 151.103034][ T9] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 151.175788][ T1203] usb 3-1: USB disconnect, device number 3 [ 151.193626][ T9] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 151.208033][ T9] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 151.219470][ T9] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 151.339666][ T6706] netlink: 8 bytes leftover after parsing attributes in process `syz.4.217'. [ 152.960831][ T1203] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 153.144620][ T1203] usb 3-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 153.211202][ T1203] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.219236][ T1203] usb 3-1: Product: syz [ 153.236319][ T1203] usb 3-1: Manufacturer: syz [ 153.287386][ T1203] usb 3-1: SerialNumber: syz [ 153.481869][ T1203] usb 3-1: config 0 descriptor?? [ 153.722741][ T1203] i2c-tiny-usb 3-1:0.0: version 6d.cc found at bus 003 address 004 [ 154.016861][ T1203] (null): failure reading functionality [ 154.046405][ T1203] i2c i2c-1: connected i2c-tiny-usb device [ 154.801913][ T1203] usb 3-1: USB disconnect, device number 4 [ 155.161841][ T6741] program syz.0.227 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 155.430012][ T6747] netlink: 8 bytes leftover after parsing attributes in process `syz.0.229'. [ 156.396581][ T30] audit: type=1400 audit(2000000015.930:231): avc: denied { ioctl } for pid=6757 comm="syz.0.233" path="socket:[10385]" dev="sockfs" ino=10385 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 159.032610][ T30] audit: type=1400 audit(2000000018.560:232): avc: denied { open } for pid=6781 comm="syz.2.240" path="/dev/ptyq9" dev="devtmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 159.151935][ T6790] netlink: 'syz.0.241': attribute type 10 has an invalid length. [ 159.200180][ T6792] netlink: 8 bytes leftover after parsing attributes in process `syz.3.242'. [ 159.894474][ T6794] Failed to initialize the IGMP autojoin socket (err -2) [ 160.160414][ T6801] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 160.568276][ T30] audit: type=1400 audit(2000000019.690:233): avc: denied { unlink } for pid=6796 comm="syz.1.244" name="#1" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 160.609517][ T30] audit: type=1400 audit(2000000019.710:234): avc: denied { mount } for pid=6796 comm="syz.1.244" name="/" dev="overlay" ino=259 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 160.809297][ T30] audit: type=1400 audit(2000000020.340:235): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 161.470118][ T5862] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 161.473934][ T30] audit: type=1400 audit(2000000020.490:236): avc: denied { write } for pid=6802 comm="syz.4.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 161.699995][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 161.742221][ T5862] usb 4-1: Using ep0 maxpacket: 8 [ 161.753047][ T6406] udevd[6406]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 161.754813][ T5862] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 161.776982][ T5862] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 161.793484][ T5862] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 161.850684][ T5862] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 161.851149][ T6818] netlink: 8 bytes leftover after parsing attributes in process `syz.2.250'. [ 161.866818][ T5862] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 161.887624][ T5862] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.033130][ T5862] usb 4-1: usb_control_msg returned -71 [ 163.038764][ T5862] usbtmc 4-1:16.0: can't read capabilities [ 163.963656][ T5862] usb 4-1: USB disconnect, device number 4 [ 164.710353][ T6842] netlink: 156 bytes leftover after parsing attributes in process `syz.2.256'. [ 165.226933][ T6854] Failed to initialize the IGMP autojoin socket (err -2) [ 165.434622][ T30] audit: type=1400 audit(2000000024.740:237): avc: denied { create } for pid=6850 comm="syz.3.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 166.977480][ T30] audit: type=1400 audit(2000000026.510:238): avc: denied { create } for pid=6876 comm="syz.2.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 167.387894][ T6881] warning: `syz.2.267' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 167.778891][ T30] audit: type=1400 audit(2000000026.920:239): avc: denied { ioctl } for pid=6876 comm="syz.2.267" path="socket:[11479]" dev="sockfs" ino=11479 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 168.457778][ T5829] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 168.965538][ T6892] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 169.191498][ T6893] workqueue: Failed to create a rescuer kthread for wq "nbd3-recv": -EINTR [ 169.192289][ T6893] block (null): Could not allocate knbd recv work queue. [ 169.208946][ T6893] nbd: failed to add new device [ 169.688077][ T5829] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.916875][ T5829] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.928543][ T5829] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 169.944616][ T5829] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 169.954101][ T5829] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.998622][ T6876] delete_channel: no stack [ 170.057261][ T5829] usb 3-1: config 0 descriptor?? [ 170.084452][ T5829] usb 3-1: can't set config #0, error -71 [ 170.092192][ T5829] usb 3-1: USB disconnect, device number 5 [ 170.115009][ T6908] netlink: 'syz.0.271': attribute type 10 has an invalid length. [ 171.117058][ T6914] Failed to initialize the IGMP autojoin socket (err -2) [ 172.051201][ T10] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 172.799913][ T10] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 172.816940][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.829202][ T10] usb 2-1: Product: syz [ 172.835461][ T10] usb 2-1: Manufacturer: syz [ 172.840366][ T10] usb 2-1: SerialNumber: syz [ 172.864886][ T10] usb 2-1: config 0 descriptor?? [ 172.872781][ T10] i2c-tiny-usb 2-1:0.0: version 6d.cc found at bus 002 address 003 [ 173.861514][ T10] (null): failure reading functionality [ 173.896281][ T10] i2c i2c-1: connected i2c-tiny-usb device [ 174.351724][ T10] usb 2-1: USB disconnect, device number 3 [ 175.320459][ T6374] udevd[6374]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 175.394335][ T5823] Bluetooth: hci4: Unknown advertising packet type: 0x20 [ 175.394380][ T5823] Bluetooth: hci4: Malformed LE Event: 0x0d [ 176.179886][ T6374] udevd[6374]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 176.216417][ T5804] udevd[5804]: inotify_add_watch(7, /dev/nbd1, 10) failed: No such file or directory [ 176.288150][ T6971] Failed to initialize the IGMP autojoin socket (err -2) [ 177.064396][ T5804] udevd[5804]: inotify_add_watch(7, /dev/nbd1, 10) failed: No such file or directory [ 177.740086][ T6980] ubi31: attaching mtd0 [ 177.790644][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 177.813848][ T6980] ubi31: scanning is finished [ 178.190648][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 178.200660][ T9] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 178.253384][ T9] usb 4-1: config 0 has no interface number 0 [ 178.261406][ T9] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 178.303249][ T9] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 178.325941][ T6980] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 178.326391][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.394193][ T9] usb 4-1: Product: syz [ 178.404786][ T9] usb 4-1: Manufacturer: syz [ 178.419569][ T9] usb 4-1: SerialNumber: syz [ 178.675317][ T6980] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 178.687294][ T6980] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 179.151545][ T6980] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 179.159024][ T6980] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 179.171224][ T6980] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 179.174338][ T9] usb 4-1: config 0 descriptor?? [ 179.179945][ T6980] ubi31: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1537911747 [ 179.224963][ T9] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 179.235425][ T6997] netlink: 'syz.1.297': attribute type 10 has an invalid length. [ 179.259451][ T6997] hsr_slave_0: left promiscuous mode [ 179.352126][ T6997] hsr_slave_1: left promiscuous mode [ 179.358516][ T9] em28xx 4-1:0.132: Video interface 132 found: [ 179.382500][ T6980] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 179.425143][ T6988] ubi31: background thread "ubi_bgt31d" started, PID 6988 [ 179.629446][ T9] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 180.078947][ T9] em28xx 4-1:0.132: reading from i2c device at 0xa0 failed: couldn't get the received message from the bridge (error=-5) [ 180.294944][ T9] em28xx 4-1:0.132: board has no eeprom [ 180.612282][ T9] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 180.745246][ T9] em28xx 4-1:0.132: analog set to bulk mode. [ 180.767998][ T5862] em28xx 4-1:0.132: Registering V4L2 extension [ 180.949294][ T5862] em28xx 4-1:0.132: failed to trigger read from i2c address 0x4a (error=-5) [ 180.959944][ T9] usb 4-1: USB disconnect, device number 5 [ 180.966840][ T9] em28xx 4-1:0.132: Disconnecting em28xx [ 181.523995][ T30] audit: type=1400 audit(2000000040.970:240): avc: denied { write } for pid=7019 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 182.101490][ T30] audit: type=1400 audit(2000000041.610:241): avc: denied { read } for pid=7036 comm="syz.0.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 182.133340][ T5862] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 182.829215][ T5862] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 182.999679][ T5862] em28xx 4-1:0.132: No AC97 audio processor [ 183.129949][ T7045] netlink: 8 bytes leftover after parsing attributes in process `syz.2.311'. [ 183.146722][ T5862] usb 4-1: Decoder not found [ 183.168303][ T5862] em28xx 4-1:0.132: failed to create media graph [ 183.224332][ T5862] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 183.487397][ T5862] em28xx 4-1:0.132: Remote control support is not available for this card. [ 183.496590][ T9] em28xx 4-1:0.132: Closing input extension [ 183.523842][ T9] em28xx 4-1:0.132: Freeing device [ 184.380245][ T5819] Bluetooth: hci3: Unknown advertising packet type: 0x19 [ 184.380284][ T5819] Bluetooth: hci3: Unknown advertising packet type: 0x1f [ 184.440394][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 185.655426][ T6406] udevd[6406]: inotify_add_watch(7, /dev/nbd3, 10) failed: No such file or directory [ 185.682704][ T5819] Bluetooth: hci2: command 0x0406 tx timeout [ 185.688790][ T5819] Bluetooth: hci0: command 0x0406 tx timeout [ 185.694889][ T5825] Bluetooth: hci4: command 0x0406 tx timeout [ 185.701438][ T5825] Bluetooth: hci1: command 0x0406 tx timeout [ 185.707478][ T5825] Bluetooth: hci3: command 0x0406 tx timeout [ 186.350417][ T30] audit: type=1400 audit(2000000045.880:242): avc: denied { create } for pid=7090 comm="syz.1.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 186.775399][ T7094] netlink: 8 bytes leftover after parsing attributes in process `syz.2.325'. [ 186.792209][ T30] audit: type=1400 audit(2000000046.330:243): avc: denied { write } for pid=7090 comm="syz.1.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 187.928885][ T7106] netlink: 8 bytes leftover after parsing attributes in process `syz.4.328'. [ 190.044918][ T7129] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 191.404628][ T7146] netlink: 8 bytes leftover after parsing attributes in process `syz.2.337'. [ 193.900601][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.907018][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 197.790734][ T30] audit: type=1400 audit(2000000057.320:244): avc: denied { read write } for pid=7206 comm="syz.2.353" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 197.826357][ T5817] Bluetooth: hci4: adv larger than maximum supported [ 197.826382][ T5817] Bluetooth: hci4: Malformed LE Event: 0x0d [ 197.831823][ T7209] netlink: 8 bytes leftover after parsing attributes in process `syz.4.354'. [ 197.857913][ T30] audit: type=1400 audit(2000000057.320:245): avc: denied { open } for pid=7206 comm="syz.2.353" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 197.957200][ T30] audit: type=1400 audit(2000000057.320:246): avc: denied { ioctl } for pid=7206 comm="syz.2.353" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 198.129792][ T7217] netlink: 8 bytes leftover after parsing attributes in process `syz.1.358'. [ 199.813204][ T30] audit: type=1400 audit(2000000059.340:247): avc: denied { read } for pid=7228 comm="syz.2.359" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 199.970840][ T7231] netlink: 'syz.0.357': attribute type 10 has an invalid length. [ 200.137945][ T7236] bridge_slave_0: left allmulticast mode [ 200.144355][ T7236] bridge_slave_0: left promiscuous mode [ 200.151769][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.430731][ T30] audit: type=1400 audit(2000000059.340:248): avc: denied { open } for pid=7228 comm="syz.2.359" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 200.455633][ T30] audit: type=1400 audit(2000000059.610:249): avc: denied { write } for pid=7228 comm="syz.2.359" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 200.495681][ T7236] bridge_slave_1: left allmulticast mode [ 200.501395][ T7236] bridge_slave_1: left promiscuous mode [ 200.507051][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.558392][ T7236] bond0: (slave bond_slave_0): Releasing backup interface [ 200.570515][ T7236] bond0: (slave bond_slave_1): Releasing backup interface [ 200.583934][ T7236] team0: Port device team_slave_0 removed [ 200.592673][ T7236] team0: Port device team_slave_1 removed [ 200.598819][ T7236] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.606290][ T7236] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.648514][ T7236] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.656862][ T7236] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.997849][ T30] audit: type=1400 audit(2000000060.530:250): avc: denied { create } for pid=7240 comm="syz.1.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 201.536396][ T7246] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 201.552637][ T7246] qnx6: wrong signature (magic) in superblock #1. [ 201.559263][ T7246] qnx6: unable to read the first superblock [ 201.904931][ T30] audit: type=1400 audit(2000000061.050:251): avc: denied { mounton } for pid=7240 comm="syz.1.364" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 201.928488][ C0] vkms_vblank_simulate: vblank timer overrun [ 202.285975][ T7239] delete_channel: no stack [ 202.430853][ T7253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.366'. [ 202.513326][ T7256] program syz.2.365 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 202.848639][ T6406] udevd[6406]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 202.985196][ T6406] udevd[6406]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 203.120653][ T5862] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 204.099866][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 204.368881][ T5862] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 204.402095][ T5862] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 204.435139][ T5862] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 204.445675][ T5862] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 204.458991][ T5862] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 204.473888][ T5862] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 204.486046][ T5862] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 204.494697][ T5862] usb 2-1: Product: syz [ 204.499163][ T5862] usb 2-1: Manufacturer: syz [ 204.515301][ T5862] cdc_wdm 2-1:1.0: skipping garbage [ 204.612567][ T5862] cdc_wdm 2-1:1.0: skipping garbage [ 204.625248][ T5862] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 204.639606][ T5862] cdc_wdm 2-1:1.0: Unknown control protocol [ 206.284174][ T7266] delete_channel: no stack [ 206.619690][ T7277] delete_channel: no stack [ 206.951984][ T5865] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 207.767602][ T5862] usb 2-1: USB disconnect, device number 4 [ 208.103598][ T5865] usb 3-1: Using ep0 maxpacket: 16 [ 208.211815][ T2145] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 208.299776][ T5865] usb 3-1: config 0 has an invalid interface number: 29 but max is 0 [ 208.420381][ T5865] usb 3-1: config 0 has no interface number 0 [ 208.756113][ T5865] usb 3-1: string descriptor 0 read error: -71 [ 208.762667][ T5865] usb 3-1: New USB device found, idVendor=050d, idProduct=2102, bcdDevice=70.d0 [ 208.779823][ T2145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 208.806461][ T5865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.820173][ T2145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 208.843113][ T2145] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 209.803881][ T5865] usb 3-1: config 0 descriptor?? [ 209.818253][ T2145] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 209.827546][ T5865] usb 3-1: can't set config #0, error -71 [ 209.835545][ T5865] usb 3-1: USB disconnect, device number 6 [ 209.876908][ T7293] delete_channel: no stack [ 209.888293][ T7311] netlink: set zone limit has 4 unknown bytes [ 210.073584][ T2145] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 210.279329][ T5862] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 210.280987][ T2145] usb 1-1: config 0 descriptor?? [ 210.293489][ T2145] usb 1-1: can't set config #0, error -71 [ 210.315733][ T2145] usb 1-1: USB disconnect, device number 2 [ 210.803944][ T5865] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 211.238616][ T5862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.269747][ T5862] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.285107][ T5862] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 211.310164][ T5862] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 211.319736][ T5862] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.419625][ T5865] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 211.438757][ T5865] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 211.440311][ T5862] usb 2-1: config 0 descriptor?? [ 211.458322][ T5865] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 211.646704][ T7326] bridge_slave_0: left allmulticast mode [ 211.652596][ T7326] bridge_slave_0: left promiscuous mode [ 211.659622][ T7326] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.039673][ T7326] bridge_slave_1: left allmulticast mode [ 212.045374][ T7326] bridge_slave_1: left promiscuous mode [ 212.070788][ T7326] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.087543][ T5865] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 212.110714][ T5865] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.119771][ T7307] delete_channel: no stack [ 212.234584][ T7326] bond0: (slave bond_slave_0): Releasing backup interface [ 212.250048][ T5865] usb 3-1: config 0 descriptor?? [ 212.263356][ T7326] bond0: (slave bond_slave_1): Releasing backup interface [ 212.280952][ T7326] team0: Port device team_slave_0 removed [ 212.291046][ T7326] team0: Port device team_slave_1 removed [ 212.297307][ T7326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.304756][ T7326] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.313963][ T7326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.322118][ T7326] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.412849][ T5865] usb 3-1: can't set config #0, error -71 [ 212.443654][ T5865] usb 3-1: USB disconnect, device number 7 [ 212.732592][ T7312] delete_channel: no stack [ 212.815913][ T7334] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 213.303874][ T5862] usbhid 2-1:0.0: can't add hid device: -71 [ 213.423743][ T5862] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 213.455488][ T5862] usb 2-1: USB disconnect, device number 5 [ 214.980753][ T1203] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 215.540623][ T1203] usb 1-1: Using ep0 maxpacket: 16 [ 215.629205][ T1203] usb 1-1: config 0 has an invalid interface number: 29 but max is 0 [ 215.666611][ T1203] usb 1-1: config 0 has no interface number 0 [ 216.179857][ T1203] usb 1-1: New USB device found, idVendor=050d, idProduct=2102, bcdDevice=70.d0 [ 216.202697][ T1203] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.211301][ T1203] usb 1-1: Product: syz [ 216.216717][ T1203] usb 1-1: Manufacturer: syz [ 216.228443][ T1203] usb 1-1: SerialNumber: syz [ 216.251981][ T1203] usb 1-1: config 0 descriptor?? [ 216.672055][ T7367] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 216.901046][ T5864] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 217.623177][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.635317][ T5864] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.658630][ T5864] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 217.703738][ T5864] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 217.725521][ T5864] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.940612][ T1203] usb 1-1: USB disconnect, device number 3 [ 217.968426][ T7377] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 217.982179][ T7377] qnx6: wrong signature (magic) in superblock #1. [ 217.988711][ T7377] qnx6: unable to read the first superblock [ 218.301583][ T5864] usb 4-1: config 0 descriptor?? [ 218.336601][ T7381] netlink: 16 bytes leftover after parsing attributes in process `syz.0.401'. [ 218.419400][ T7353] delete_channel: no stack [ 218.453082][ T5864] usbhid 4-1:0.0: can't add hid device: -71 [ 218.474543][ T5864] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 218.486831][ T5864] usb 4-1: USB disconnect, device number 6 [ 219.290929][ T54] Bluetooth: hci3: adv larger than maximum supported [ 219.290954][ T54] Bluetooth: hci3: Malformed LE Event: 0x0d [ 219.741037][ T7400] netlink: 'syz.0.409': attribute type 10 has an invalid length. [ 220.256595][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 220.444697][ T7411] ubi: mtd0 is already attached to ubi31 [ 220.492662][ T30] audit: type=1400 audit(2000000007.760:252): avc: denied { append } for pid=7406 comm="syz.1.411" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 220.604061][ T5817] Bluetooth: hci0: adv larger than maximum supported [ 220.606156][ T5817] Bluetooth: hci0: Malformed LE Event: 0x0d [ 221.386826][ T7418] bridge_slave_0: left allmulticast mode [ 221.392643][ T7418] bridge_slave_0: left promiscuous mode [ 221.401236][ T7418] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.814491][ T7418] bridge_slave_1: left allmulticast mode [ 221.820179][ T7418] bridge_slave_1: left promiscuous mode [ 221.825934][ T7418] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.836413][ T7425] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:ff01 with DS=0xf [ 221.857608][ T7418] bond0: (slave bond_slave_0): Releasing backup interface [ 222.385964][ T7418] bond0: (slave bond_slave_1): Releasing backup interface [ 222.408351][ T7418] team0: Port device team_slave_0 removed [ 222.421245][ T7418] team0: Port device team_slave_1 removed [ 222.427782][ T7418] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.435444][ T7418] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.446680][ T7418] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.454598][ T7418] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.538833][ T5817] Bluetooth: hci2: adv larger than maximum supported [ 222.538871][ T5817] Bluetooth: hci2: Malformed LE Event: 0x0d [ 224.068850][ T7441] netlink: 'syz.0.422': attribute type 10 has an invalid length. [ 224.425884][ T7456] program syz.1.426 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 224.908685][ T5817] Bluetooth: hci3: adv larger than maximum supported [ 224.908709][ T5817] Bluetooth: hci3: Malformed LE Event: 0x0d [ 224.951234][ T7472] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:ff01 with DS=0xf [ 227.121404][ T30] audit: type=1326 audit(2000000001.050:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.394902][ T30] audit: type=1326 audit(2000000001.070:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.504039][ T30] audit: type=1326 audit(2000000001.100:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.544308][ T7503] netlink: 'syz.0.442': attribute type 10 has an invalid length. [ 227.577002][ T5817] Bluetooth: hci2: adv larger than maximum supported [ 227.577026][ T5817] Bluetooth: hci2: Malformed LE Event: 0x0d [ 227.592270][ T30] audit: type=1326 audit(2000000001.100:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.615683][ T30] audit: type=1326 audit(2000000001.100:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.644203][ T30] audit: type=1326 audit(2000000001.100:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.667570][ T30] audit: type=1326 audit(2000000001.100:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 227.801921][ T30] audit: type=1326 audit(2000000001.100:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 228.007514][ T30] audit: type=1326 audit(2000000001.100:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 228.109492][ T30] audit: type=1326 audit(2000000001.100:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz.4.441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 230.602012][ T7547] netlink: 124 bytes leftover after parsing attributes in process `syz.1.454'. [ 230.630651][ T7547] netlink: 56 bytes leftover after parsing attributes in process `syz.1.454'. [ 230.649360][ T7547] dlm: Unknown command passed to DLM device : 0 [ 230.649360][ T7547] [ 231.130763][ T5817] Bluetooth: hci3: adv larger than maximum supported [ 231.130787][ T5817] Bluetooth: hci3: Malformed LE Event: 0x0d [ 231.790730][ T5864] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 232.128817][ T5864] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 232.227020][ T5864] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.238472][ T5864] usb 1-1: Product: syz [ 232.243304][ T5864] usb 1-1: Manufacturer: syz [ 232.248703][ T5864] usb 1-1: SerialNumber: syz [ 232.277441][ T5864] usb 1-1: config 0 descriptor?? [ 232.283918][ T7563] netlink: 'syz.3.455': attribute type 10 has an invalid length. [ 232.294514][ T7563] hsr_slave_0: left promiscuous mode [ 232.301923][ T7563] hsr_slave_1: left promiscuous mode [ 232.311497][ T5864] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 004 [ 232.798764][ T5864] (null): failure reading functionality [ 233.176850][ T5864] i2c i2c-1: connected i2c-tiny-usb device [ 233.514913][ T10] usb 1-1: USB disconnect, device number 4 [ 233.839356][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 233.839376][ T30] audit: type=1400 audit(2000000007.620:277): avc: denied { setopt } for pid=7590 comm="syz.2.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 234.067291][ T7584] bridge_slave_0: left allmulticast mode [ 234.073023][ T7584] bridge_slave_0: left promiscuous mode [ 234.078706][ T7584] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.087744][ T7584] bridge_slave_1: left allmulticast mode [ 234.093558][ T7584] bridge_slave_1: left promiscuous mode [ 234.099195][ T7584] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.175495][ T7584] bond0: (slave bond_slave_0): Releasing backup interface [ 234.193986][ T7584] bond0: (slave bond_slave_1): Releasing backup interface [ 234.219379][ T7584] team0: Port device team_slave_0 removed [ 234.229624][ T7584] team0: Port device team_slave_1 removed [ 234.236109][ T7584] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.244261][ T7584] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.359319][ T7584] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.366989][ T7584] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 235.231259][ T7612] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 235.247388][ T7612] qnx6: wrong signature (magic) in superblock #1. [ 235.254074][ T7612] qnx6: unable to read the first superblock [ 235.274482][ T1203] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 235.510979][ T10] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 235.632274][ T1203] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.644007][ T1203] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.662912][ T1203] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 235.690647][ T1203] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 235.699740][ T1203] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.826538][ T10] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 235.851312][ T10] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 235.907289][ T1203] usb 4-1: config 0 descriptor?? [ 235.938226][ T10] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 236.036300][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 236.115473][ T10] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 236.244039][ T10] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 236.395982][ T10] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 236.448305][ T10] usb 3-1: Product: syz [ 236.462368][ T10] usb 3-1: Manufacturer: syz [ 236.499499][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 236.508583][ T10] cdc_wdm 3-1:1.0: skipping garbage [ 236.534431][ T10] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 236.547336][ T10] cdc_wdm 3-1:1.0: Unknown control protocol [ 236.972033][ T5864] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 237.250408][ T7600] delete_channel: no stack [ 237.254658][ T1203] usbhid 4-1:0.0: can't add hid device: -71 [ 237.261166][ T1203] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 237.277446][ T1203] usb 4-1: USB disconnect, device number 7 [ 237.349991][ T5864] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 237.368816][ T5864] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 237.385153][ T5864] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 237.394540][ T5864] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 237.406300][ T5864] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 237.429638][ T5864] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 237.453977][ T5864] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 237.470763][ T5864] usb 1-1: Product: syz [ 237.505569][ T5864] usb 1-1: Manufacturer: syz [ 237.538330][ T5864] cdc_wdm 1-1:1.0: skipping garbage [ 237.559419][ T30] audit: type=1326 audit(2000000011.530:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.565068][ T5864] cdc_wdm 1-1:1.0: skipping garbage [ 237.582665][ C0] vkms_vblank_simulate: vblank timer overrun [ 237.593961][ T30] audit: type=1326 audit(2000000011.560:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=70 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594010][ T30] audit: type=1326 audit(2000000011.560:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594047][ T30] audit: type=1326 audit(2000000011.560:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594082][ T30] audit: type=1326 audit(2000000011.560:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594119][ T30] audit: type=1326 audit(2000000011.560:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594156][ T30] audit: type=1326 audit(2000000011.560:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594193][ T30] audit: type=1326 audit(2000000011.560:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 237.594231][ T30] audit: type=1326 audit(2000000011.560:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7632 comm="syz.4.482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafb1f8e969 code=0x7ffc0000 [ 238.001518][ T5864] cdc_wdm 1-1:1.0: cdc-wdm1: USB WDM device [ 238.007468][ T5864] cdc_wdm 1-1:1.0: Unknown control protocol [ 239.035841][ C1] wdm_int_callback: 57 callbacks suppressed [ 239.035864][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.048362][ C1] wdm_int_callback: 57 callbacks suppressed [ 239.048377][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.060926][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.067532][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.074161][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.080786][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.087069][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.093659][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.099944][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.106536][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.112792][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.119381][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.126542][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.133133][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.139376][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.145963][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.152226][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.158815][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.170752][ C1] cdc_wdm 3-1:1.0: nonzero urb status received: -71 [ 239.177336][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - 0 bytes [ 239.207747][ T10] usb 3-1: USB disconnect, device number 8 [ 239.207821][ C1] cdc_wdm 3-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 240.258893][ T7661] netlink: 124 bytes leftover after parsing attributes in process `syz.3.488'. [ 240.266818][ T5829] usb 1-1: USB disconnect, device number 5 [ 241.886356][ T7661] netlink: 56 bytes leftover after parsing attributes in process `syz.3.488'. [ 241.964631][ T7661] dlm: Unknown command passed to DLM device : 0 [ 241.964631][ T7661] [ 242.434267][ T7676] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 244.306825][ T5817] Bluetooth: hci3: ACL packet for unknown connection handle 200 [ 245.431458][ T7690] netlink: 'syz.1.494': attribute type 10 has an invalid length. [ 250.650623][ T5817] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 252.836131][ T7761] program syz.2.518 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 252.840723][ T5865] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 253.301692][ T5865] usb 4-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 253.449639][ T5865] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 253.687786][ T5865] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 253.757292][ T5865] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 253.774339][ T5865] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 253.882712][ T5865] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 254.387395][ T5865] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 254.395808][ T5865] usb 4-1: Product: syz [ 254.399978][ T5865] usb 4-1: Manufacturer: syz [ 254.409205][ T5865] cdc_wdm 4-1:1.0: skipping garbage [ 254.415067][ T5865] cdc_wdm 4-1:1.0: skipping garbage [ 254.422819][ T5865] cdc_wdm 4-1:1.0: cdc-wdm0: USB WDM device [ 254.428732][ T5865] cdc_wdm 4-1:1.0: Unknown control protocol [ 255.063510][ T5817] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 255.518037][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.524395][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.665506][ T1203] usb 4-1: USB disconnect, device number 8 [ 255.842293][ T7785] netlink: 8 bytes leftover after parsing attributes in process `syz.2.524'. [ 258.183426][ T10] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 258.350472][ T5817] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 258.744686][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.770497][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.781473][ T7819] netlink: 8 bytes leftover after parsing attributes in process `syz.2.534'. [ 258.791422][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 258.805651][ T10] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 258.917056][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.928774][ T10] usb 1-1: config 0 descriptor?? [ 260.286315][ T7808] delete_channel: no stack [ 260.493462][ T10] usbhid 1-1:0.0: can't add hid device: -71 [ 260.502669][ T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 260.523175][ T10] usb 1-1: USB disconnect, device number 6 [ 261.009854][ T7850] netlink: 8 bytes leftover after parsing attributes in process `syz.2.543'. [ 261.874448][ T5803] udevd[5803]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 262.336560][ T6406] udevd[6406]: inotify_add_watch(7, /dev/nbd2, 10) failed: No such file or directory [ 264.550713][ T7872] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.563927][ T7872] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.576387][ T7872] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.587998][ T7872] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.250496][ T7895] netlink: 20 bytes leftover after parsing attributes in process `syz.4.554'. [ 267.030576][ T7922] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:ff01 with DS=0xf [ 267.372527][ T58] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 268.053473][ T58] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 268.074939][ T58] usb 2-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 268.093450][ T58] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 268.173522][ T58] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 268.195314][ T58] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 268.215501][ T58] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 268.218470][ T7938] netlink: 8 bytes leftover after parsing attributes in process `syz.3.568'. [ 268.247276][ T58] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 268.257008][ T58] usb 2-1: Product: syz [ 268.263768][ T58] usb 2-1: Manufacturer: syz [ 268.277996][ T58] cdc_wdm 2-1:1.0: skipping garbage [ 268.288130][ T58] cdc_wdm 2-1:1.0: skipping garbage [ 268.297025][ T58] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 268.303119][ T58] cdc_wdm 2-1:1.0: Unknown control protocol [ 268.864707][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -EPIPE [ 268.971432][ C0] wdm_int_callback: 101 callbacks suppressed [ 268.971456][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 268.984056][ C0] wdm_int_callback: 101 callbacks suppressed [ 268.984073][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 268.996625][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 269.003233][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 269.010772][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 269.017380][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 269.023934][ T1203] usb 2-1: USB disconnect, device number 6 [ 269.030693][ C0] cdc_wdm 2-1:1.0: nonzero urb status received: -71 [ 269.037302][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - 0 bytes [ 269.043374][ C0] cdc_wdm 2-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 270.043808][ T7959] netlink: 'syz.0.571': attribute type 10 has an invalid length. [ 270.070673][ T5864] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 270.399103][ T7966] ip6_tunnel: non-ECT from fe88:0000:0000:0000:0000:0000:0000:ff01 with DS=0xf [ 271.618059][ T5864] usb 4-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 271.639199][ T5864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.680748][ T5864] usb 4-1: Product: syz [ 271.684950][ T5864] usb 4-1: Manufacturer: syz [ 271.805954][ T5864] usb 4-1: SerialNumber: syz [ 271.921748][ T5864] usb 4-1: config 0 descriptor?? [ 271.931639][ T5864] i2c-tiny-usb 4-1:0.0: version 6d.cc found at bus 004 address 009 [ 273.231191][ T5864] i2c i2c-1: failure reading functionality [ 273.383809][ T5864] i2c i2c-1: connected i2c-tiny-usb device [ 273.394641][ T7990] netlink: 20 bytes leftover after parsing attributes in process `syz.4.581'. [ 273.428956][ T5864] usb 4-1: USB disconnect, device number 9 [ 277.180765][ T5864] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 277.648669][ T8030] autofs: Bad value for 'fd' [ 277.770902][ T5864] usb 4-1: Using ep0 maxpacket: 32 [ 277.916965][ T5864] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 278.245362][ T5864] usb 4-1: config 0 has no interface number 0 [ 278.306725][ T5864] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 278.333711][ T5864] usb 4-1: New USB device found, idVendor=0413, idProduct=6023, bcdDevice=ec.e5 [ 278.350568][ T5864] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.358665][ T5864] usb 4-1: Product: syz [ 278.365854][ T5864] usb 4-1: Manufacturer: syz [ 278.370498][ T5864] usb 4-1: SerialNumber: syz [ 278.378556][ T5864] usb 4-1: config 0 descriptor?? [ 278.394918][ T5864] em28xx 4-1:0.132: New device syz syz @ 480 Mbps (0413:6023, interface 132, class 132) [ 278.520336][ T5864] em28xx 4-1:0.132: Video interface 132 found: [ 279.004668][ T5864] em28xx 4-1:0.132: unknown em28xx chip ID (0) [ 279.104866][ T8053] netlink: 'syz.4.597': attribute type 10 has an invalid length. [ 279.163556][ T8053] hsr_slave_0: left promiscuous mode [ 279.197864][ T8053] hsr_slave_1: left promiscuous mode [ 279.732099][ T5864] em28xx 4-1:0.132: failed to trigger write to i2c address 0xa0 (error=-5) [ 279.848239][ T5864] em28xx 4-1:0.132: failed to read eeprom (err=-5) [ 279.873830][ T5864] em28xx 4-1:0.132: em28xx_i2c_register: em28xx_i2_eeprom failed! retval [-5] [ 280.004105][ T5864] em28xx 4-1:0.132: Identified as Leadtek Winfast USB II (card=7) [ 280.054039][ T5864] em28xx 4-1:0.132: analog set to bulk mode. [ 280.090237][ T24] em28xx 4-1:0.132: Registering V4L2 extension [ 281.671561][ T24] em28xx 4-1:0.132: failed to trigger read from i2c address 0x4a (error=-5) [ 281.745772][ T5864] usb 4-1: USB disconnect, device number 10 [ 281.752237][ T24] em28xx 4-1:0.132: failed to trigger read from i2c address 0x48 (error=-5) [ 281.783709][ T5864] em28xx 4-1:0.132: Disconnecting em28xx [ 282.288197][ T24] em28xx 4-1:0.132: Config register raw data: 0xffffffed [ 282.320569][ T24] em28xx 4-1:0.132: AC97 chip type couldn't be determined [ 282.327720][ T24] em28xx 4-1:0.132: No AC97 audio processor [ 282.820767][ T24] usb 4-1: Decoder not found [ 282.825471][ T24] em28xx 4-1:0.132: failed to create media graph [ 282.929934][ T24] em28xx 4-1:0.132: V4L2 device video103 deregistered [ 283.019975][ T8083] netlink: set zone limit has 4 unknown bytes [ 283.202278][ T24] em28xx 4-1:0.132: Remote control support is not available for this card. [ 283.207003][ T8078] ================================================================== [ 283.218969][ T8078] BUG: KASAN: slab-use-after-free in v4l2_fh_init+0x27d/0x2c0 [ 283.226411][ T8078] Read of size 8 at addr ffff888024c94738 by task v4l_id/8078 [ 283.233838][ T8078] [ 283.236140][ T8078] CPU: 0 UID: 0 PID: 8078 Comm: v4l_id Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(full) [ 283.236155][ T8078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 283.236161][ T8078] Call Trace: [ 283.236165][ T8078] [ 283.236170][ T8078] dump_stack_lvl+0x116/0x1f0 [ 283.236187][ T8078] print_report+0xc3/0x670 [ 283.236200][ T8078] ? __virt_addr_valid+0x5e/0x590 [ 283.236216][ T8078] ? __phys_addr+0xc6/0x150 [ 283.236231][ T8078] ? v4l2_fh_init+0x27d/0x2c0 [ 283.236244][ T8078] kasan_report+0xe0/0x110 [ 283.236256][ T8078] ? v4l2_fh_init+0x27d/0x2c0 [ 283.236271][ T8078] v4l2_fh_init+0x27d/0x2c0 [ 283.236284][ T8078] v4l2_fh_open+0x83/0xc0 [ 283.236298][ T8078] em28xx_v4l2_open+0x24e/0x7e0 [ 283.236315][ T8078] v4l2_open+0x222/0x490 [ 283.236327][ T8078] ? __pfx_v4l2_open+0x10/0x10 [ 283.236339][ T8078] chrdev_open+0x234/0x6a0 [ 283.236351][ T8078] ? __pfx_chrdev_open+0x10/0x10 [ 283.236365][ T8078] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 283.236384][ T8078] do_dentry_open+0x744/0x1c10 [ 283.236402][ T8078] ? __pfx_chrdev_open+0x10/0x10 [ 283.236414][ T8078] vfs_open+0x82/0x3f0 [ 283.236427][ T8078] path_openat+0x1e5e/0x2d40 [ 283.236439][ T8078] ? __pfx_path_openat+0x10/0x10 [ 283.236450][ T8078] do_filp_open+0x20b/0x470 [ 283.236460][ T8078] ? __pfx_do_filp_open+0x10/0x10 [ 283.236473][ T8078] ? alloc_fd+0x471/0x7d0 [ 283.236491][ T8078] do_sys_openat2+0x11b/0x1d0 [ 283.236504][ T8078] ? __pfx_do_sys_openat2+0x10/0x10 [ 283.236519][ T8078] __x64_sys_openat+0x174/0x210 [ 283.236532][ T8078] ? __pfx___x64_sys_openat+0x10/0x10 [ 283.236546][ T8078] ? do_user_addr_fault+0x843/0x1370 [ 283.236560][ T8078] do_syscall_64+0xcd/0x260 [ 283.236576][ T8078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.236588][ T8078] RIP: 0033:0x7fd65a6a7407 [ 283.236597][ T8078] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 283.236609][ T8078] RSP: 002b:00007ffe7ea94d00 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 283.236619][ T8078] RAX: ffffffffffffffda RBX: 00007fd65ad8a880 RCX: 00007fd65a6a7407 [ 283.236627][ T8078] RDX: 0000000000000000 RSI: 00007ffe7ea96f1b RDI: ffffffffffffff9c [ 283.236634][ T8078] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 283.236640][ T8078] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 283.236647][ T8078] R13: 00007ffe7ea94f50 R14: 00007fd65ae8f000 R15: 000055c3a2da94d8 [ 283.236657][ T8078] [ 283.236660][ T8078] [ 283.282782][ T5864] em28xx 4-1:0.132: Closing input extension [ 283.282960][ T8078] Allocated by task 24: [ 283.495301][ T8078] kasan_save_stack+0x33/0x60 [ 283.499991][ T8078] kasan_save_track+0x14/0x30 [ 283.504680][ T8078] __kasan_kmalloc+0xaa/0xb0 [ 283.509285][ T8078] em28xx_v4l2_init+0x114/0x4080 [ 283.514235][ T8078] em28xx_init_extension+0x13a/0x200 [ 283.519520][ T8078] request_module_async+0x61/0x70 [ 283.524541][ T8078] process_one_work+0x9cf/0x1b70 [ 283.529475][ T8078] worker_thread+0x6c8/0xf10 [ 283.534060][ T8078] kthread+0x3c2/0x780 [ 283.538124][ T8078] ret_from_fork+0x45/0x80 [ 283.542539][ T8078] ret_from_fork_asm+0x1a/0x30 [ 283.547306][ T8078] [ 283.549622][ T8078] Freed by task 24: [ 283.553417][ T8078] kasan_save_stack+0x33/0x60 [ 283.558107][ T8078] kasan_save_track+0x14/0x30 [ 283.562791][ T8078] kasan_save_free_info+0x3b/0x60 [ 283.567824][ T8078] __kasan_slab_free+0x51/0x70 [ 283.572597][ T8078] kfree+0x2b6/0x4d0 [ 283.576510][ T8078] em28xx_v4l2_init+0x22b5/0x4080 [ 283.581549][ T8078] em28xx_init_extension+0x13a/0x200 [ 283.586836][ T8078] request_module_async+0x61/0x70 [ 283.591864][ T8078] process_one_work+0x9cf/0x1b70 [ 283.596812][ T8078] worker_thread+0x6c8/0xf10 [ 283.601404][ T8078] kthread+0x3c2/0x780 [ 283.605473][ T8078] ret_from_fork+0x45/0x80 [ 283.609887][ T8078] ret_from_fork_asm+0x1a/0x30 [ 283.614652][ T8078] [ 283.616972][ T8078] The buggy address belongs to the object at ffff888024c94000 [ 283.616972][ T8078] which belongs to the cache kmalloc-8k of size 8192 [ 283.631194][ T8078] The buggy address is located 1848 bytes inside of [ 283.631194][ T8078] freed 8192-byte region [ffff888024c94000, ffff888024c96000) [ 283.645154][ T8078] [ 283.647471][ T8078] The buggy address belongs to the physical page: [ 283.653870][ T8078] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24c90 [ 283.662623][ T8078] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 283.671118][ T8078] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 283.679098][ T8078] page_type: f5(slab) [ 283.683077][ T8078] raw: 00fff00000000040 ffff88801b442280 ffffea0001560600 dead000000000005 [ 283.691661][ T8078] raw: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 283.700246][ T8078] head: 00fff00000000040 ffff88801b442280 ffffea0001560600 dead000000000005 [ 283.708912][ T8078] head: 0000000000000000 0000000000020002 00000000f5000000 0000000000000000 [ 283.717580][ T8078] head: 00fff00000000003 ffffea0000932401 00000000ffffffff 00000000ffffffff [ 283.726249][ T8078] head: ffffffffffffffff 0000000000000000 00000000ffffffff 0000000000000008 [ 283.734907][ T8078] page dumped because: kasan: bad access detected [ 283.741309][ T8078] page_owner tracks the page as allocated [ 283.747015][ T8078] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5475, tgid 5475 (sh), ts 36694483569, free_ts 36670466627 [ 283.766726][ T8078] post_alloc_hook+0x181/0x1b0 [ 283.771495][ T8078] get_page_from_freelist+0x135c/0x3920 [ 283.777035][ T8078] __alloc_frozen_pages_noprof+0x263/0x23a0 [ 283.782935][ T8078] alloc_pages_mpol+0x1fb/0x550 [ 283.787781][ T8078] new_slab+0x244/0x340 [ 283.791945][ T8078] ___slab_alloc+0xd9c/0x1940 [ 283.796625][ T8078] __slab_alloc.constprop.0+0x56/0xb0 [ 283.802005][ T8078] __kmalloc_cache_noprof+0xfb/0x3e0 [ 283.807296][ T8078] tomoyo_init_log+0xc8a/0x2140 [ 283.812157][ T8078] tomoyo_supervisor+0x302/0x13b0 [ 283.817180][ T8078] tomoyo_env_perm+0x191/0x200 [ 283.821946][ T8078] tomoyo_find_next_domain+0xec2/0x20b0 [ 283.827492][ T8078] tomoyo_bprm_check_security+0x12e/0x1d0 [ 283.833209][ T8078] security_bprm_check+0x1b9/0x1e0 [ 283.838342][ T8078] bprm_execve+0x810/0x1650 [ 283.842848][ T8078] do_execveat_common.isra.0+0x4a5/0x610 [ 283.848483][ T8078] page last free pid 5474 tgid 5474 stack trace: [ 283.854800][ T8078] __free_frozen_pages+0x69d/0xff0 [ 283.859931][ T8078] __put_partials+0x16d/0x1c0 [ 283.864609][ T8078] qlist_free_all+0x4e/0x120 [ 283.869202][ T8078] kasan_quarantine_reduce+0x195/0x1e0 [ 283.874664][ T8078] __kasan_slab_alloc+0x69/0x90 [ 283.879512][ T8078] kmem_cache_alloc_noprof+0x1cb/0x3b0 [ 283.884967][ T8078] getname_flags.part.0+0x4c/0x550 [ 283.890076][ T8078] getname_flags+0x93/0xf0 [ 283.894504][ T8078] vfs_fstatat+0xe1/0xf0 [ 283.898745][ T8078] __do_sys_newfstatat+0xa1/0x130 [ 283.903771][ T8078] do_syscall_64+0xcd/0x260 [ 283.908282][ T8078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.914173][ T8078] [ 283.916487][ T8078] Memory state around the buggy address: [ 283.922112][ T8078] ffff888024c94600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 283.930167][ T8078] ffff888024c94680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 283.938219][ T8078] >ffff888024c94700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 283.946272][ T8078] ^ [ 283.952152][ T8078] ffff888024c94780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 283.960204][ T8078] ffff888024c94800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 283.968261][ T8078] ================================================================== [ 284.866119][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 284.866134][ T30] audit: type=1400 audit(2000000058.840:299): avc: denied { read } for pid=5169 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 284.907499][ T8078] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 284.914728][ T8078] CPU: 1 UID: 0 PID: 8078 Comm: v4l_id Not tainted 6.15.0-rc6-syzkaller-00047-ge9565e23cd89 #0 PREEMPT(full) [ 284.926366][ T8078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 284.936431][ T8078] Call Trace: [ 284.939700][ T8078] [ 284.942630][ T8078] dump_stack_lvl+0x3d/0x1f0 [ 284.947205][ T8078] panic+0x71c/0x800 [ 284.951086][ T8078] ? __pfx_panic+0x10/0x10 [ 284.955490][ T8078] ? irqentry_exit+0x3b/0x90 [ 284.960086][ T8078] ? lockdep_hardirqs_on+0x7c/0x110 [ 284.965271][ T8078] ? preempt_schedule_thunk+0x16/0x30 [ 284.970618][ T8078] ? v4l2_fh_init+0x27d/0x2c0 [ 284.975275][ T8078] ? preempt_schedule_common+0x44/0xc0 [ 284.980722][ T8078] ? check_panic_on_warn+0x1f/0xb0 [ 284.985812][ T8078] ? v4l2_fh_init+0x27d/0x2c0 [ 284.990469][ T8078] check_panic_on_warn+0xab/0xb0 [ 284.995382][ T8078] end_report+0x107/0x170 [ 284.999686][ T8078] kasan_report+0xee/0x110 [ 285.004078][ T8078] ? v4l2_fh_init+0x27d/0x2c0 [ 285.008737][ T8078] v4l2_fh_init+0x27d/0x2c0 [ 285.013231][ T8078] v4l2_fh_open+0x83/0xc0 [ 285.017543][ T8078] em28xx_v4l2_open+0x24e/0x7e0 [ 285.022388][ T8078] v4l2_open+0x222/0x490 [ 285.026616][ T8078] ? __pfx_v4l2_open+0x10/0x10 [ 285.031363][ T8078] chrdev_open+0x234/0x6a0 [ 285.035758][ T8078] ? __pfx_chrdev_open+0x10/0x10 [ 285.040672][ T8078] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 285.047432][ T8078] do_dentry_open+0x744/0x1c10 [ 285.052180][ T8078] ? __pfx_chrdev_open+0x10/0x10 [ 285.057185][ T8078] vfs_open+0x82/0x3f0 [ 285.061237][ T8078] path_openat+0x1e5e/0x2d40 [ 285.065806][ T8078] ? __pfx_path_openat+0x10/0x10 [ 285.070720][ T8078] do_filp_open+0x20b/0x470 [ 285.075198][ T8078] ? __pfx_do_filp_open+0x10/0x10 [ 285.080200][ T8078] ? alloc_fd+0x471/0x7d0 [ 285.084515][ T8078] do_sys_openat2+0x11b/0x1d0 [ 285.089167][ T8078] ? __pfx_do_sys_openat2+0x10/0x10 [ 285.094345][ T8078] __x64_sys_openat+0x174/0x210 [ 285.099173][ T8078] ? __pfx___x64_sys_openat+0x10/0x10 [ 285.104523][ T8078] ? do_user_addr_fault+0x843/0x1370 [ 285.109788][ T8078] do_syscall_64+0xcd/0x260 [ 285.114274][ T8078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.120154][ T8078] RIP: 0033:0x7fd65a6a7407 [ 285.124545][ T8078] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 285.144132][ T8078] RSP: 002b:00007ffe7ea94d00 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 285.152520][ T8078] RAX: ffffffffffffffda RBX: 00007fd65ad8a880 RCX: 00007fd65a6a7407 [ 285.160465][ T8078] RDX: 0000000000000000 RSI: 00007ffe7ea96f1b RDI: ffffffffffffff9c [ 285.168411][ T8078] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 285.176356][ T8078] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000000 [ 285.184476][ T8078] R13: 00007ffe7ea94f50 R14: 00007fd65ae8f000 R15: 000055c3a2da94d8 [ 285.192437][ T8078] [ 285.195629][ T8078] Kernel Offset: disabled [ 285.199930][ T8078] Rebooting in 86400 seconds..