last executing test programs: 4m18.604196896s ago: executing program 32 (id=452): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x53, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc}}, &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='contention_end\x00', r1, 0x0, 0xb}, 0x18) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r2, 0x5b02, 0x0) 4m15.796767804s ago: executing program 1 (id=467): socket$key(0xf, 0x3, 0x2) userfaultfd(0x80001) syz_usb_connect(0x1, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904010001faf40d00090582239f"], 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x6) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = epoll_create(0x80) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x40000000}) 4m14.019223125s ago: executing program 1 (id=476): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000000740)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x3c, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0xb86}, @TCA_TBF_PARMS={0x28, 0x1, {{0xa, 0x2, 0xffff, 0x7, 0xcc, 0x3}, {0x0, 0x1, 0x7, 0x8, 0x7f, 0x9}, 0xa6, 0x7, 0x1bb6}}, @TCA_TBF_BURST={0x8, 0x6, 0x7f}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x80000, {0x0, 0x0, 0x0, r8, {}, {0x2, 0xb}, {0xd, 0xfff1}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24008011}, 0x4008000) ioctl$SIOCSIFHWADDR(r5, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 4m13.557476806s ago: executing program 1 (id=478): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0x9) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0x100120}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 4m12.66801127s ago: executing program 1 (id=480): r0 = socket$netlink(0x10, 0x3, 0x0) unshare(0x22020600) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) getuid() mount(0x0, &(0x7f0000000280)='./file1\x00', 0x0, 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r1, 0xffffffff80000800, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') socket(0x10, 0x3, 0x0) setns(r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4m12.463308545s ago: executing program 1 (id=481): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xa8, 0xff}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) 4m12.280787048s ago: executing program 1 (id=482): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000cf00)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x1000000, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x1003}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}]}}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f00000009c0)=@framed={{}, [@printk={@p, {0x3, 0x0, 0x6, 0xa, 0x1, 0xfff8, 0x41}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108", 0x4, 0x1, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$l2tp6(0xa, 0x2, 0x73) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) prctl$PR_SET_IO_FLUSHER(0x4c, 0x2) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x6, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40404}, 0x64010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000000c0)='rpc_request\x00', r4, 0x0, 0x5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 4m8.815944035s ago: executing program 2 (id=500): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') pread64(r0, &(0x7f0000001b80)=""/4084, 0xff4, 0x0) 4m8.530470372s ago: executing program 2 (id=502): unshare(0x22020400) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 4m8.381038327s ago: executing program 2 (id=503): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = syz_io_uring_setup(0xa4d, &(0x7f0000000480)={0x0, 0x0, 0x80, 0x1, 0x24f}, &(0x7f00000000c0)=0x0, &(0x7f0000000340)=0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = socket(0x2a, 0x2, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000001480)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x42, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, {0x2}}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 4m8.12223887s ago: executing program 2 (id=504): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 4m7.926821026s ago: executing program 2 (id=505): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x334e, 0x10, 0x3, 0x801}, &(0x7f00000003c0)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0/file0\x00', 0x60, 0x185100}) r5 = syz_usb_connect(0x2, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d0102030109021200010000"], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) io_uring_enter(r2, 0x7277, 0x0, 0x28, 0x0, 0x0) 4m7.630927688s ago: executing program 0 (id=509): mkdir(&(0x7f0000000180)='./file0\x00', 0xe0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) io_setup(0x8, &(0x7f0000004200)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') io_submit(r1, 0x1, &(0x7f0000004540)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) umount2(&(0x7f00000002c0)='./file0\x00', 0x2) 4m7.369030607s ago: executing program 0 (id=510): r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x162682, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x84042, 0x0) dup(r1) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x2c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0xc2, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @dev}]}}}}}}}}, 0x0) 4m7.263900121s ago: executing program 0 (id=511): keyctl$read(0x13, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000200)=0xfffffda3, 0x4) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x55}, 0x4000) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 4m7.120470943s ago: executing program 2 (id=512): openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r3, 0x0, 0x3}) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 4m6.834897247s ago: executing program 33 (id=512): openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r3, 0x0, 0x3}) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 4m6.230622702s ago: executing program 0 (id=516): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 4m6.128655676s ago: executing program 0 (id=517): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b0000000000000000f7ff000000000000000007", @ANYRES32=0x1, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32], 0x48) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000082"], 0x34}}, 0x0) r0 = syz_io_uring_setup(0x4a60, &(0x7f0000000080)={0x0, 0x0, 0x10100, 0xfffffffe, 0x1b3}, &(0x7f00000004c0)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 4m4.955837307s ago: executing program 0 (id=519): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000040000000c"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 4m4.483136556s ago: executing program 34 (id=519): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000040000000c"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 3m59.650856051s ago: executing program 6 (id=551): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x40002000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x2000)=nil, 0x2000, &(0x7f0000000140)=',,\x00') syz_usb_connect(0x5, 0x24, &(0x7f0000002040)=ANY=[@ANYBLOB="12010000fe76181004160780a6af011703010902120001000000000904"], 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000380), 0x3, 0xbc01) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000180)=""/135) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0d1) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000380)='cache=mmap') getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 3m57.385089025s ago: executing program 6 (id=566): socket$nl_route(0x10, 0x3, 0x0) unshare(0x8000000) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001f00)) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x34000, 0x0) 3m57.257375433s ago: executing program 35 (id=482): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000cf00)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x1000000, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x1003}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}]}}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f00000009c0)=@framed={{}, [@printk={@p, {0x3, 0x0, 0x6, 0xa, 0x1, 0xfff8, 0x41}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000080)="44f9b108", 0x4, 0x1, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$l2tp6(0xa, 0x2, 0x73) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) prctl$PR_SET_IO_FLUSHER(0x4c, 0x2) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x34, r5, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x6, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40404}, 0x64010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f00000000c0)='rpc_request\x00', r4, 0x0, 0x5}, 0x18) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000001580)={0x14, 0x25, 0x1, 0x70bd2c, 0x25dfdbff, {0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x40080c0}, 0x24000100) 3m56.130755283s ago: executing program 6 (id=573): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') lseek(r1, 0x401, 0x0) 3m55.86510577s ago: executing program 6 (id=577): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 3m55.620459059s ago: executing program 6 (id=583): syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) exit(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x5, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x7, 0x81}, 0x0) removexattr(0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendto$packet(r2, 0x0, 0x0, 0x20000000, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000014c0)=[@text64={0x40, &(0x7f0000001500)="267600410f01b00000000066b88e000f00d066420f3a14ce5736430f0164b107b805000000b9060000000f01c1f30f01330f015b7548b80c000000000000000f23d80f21f835800000000f23f8f30fc733", 0x51}], 0x1, 0x43, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0x9}, 0xfffffffffffffecd) ioctl$KVM_RUN(r5, 0xae80, 0x0) 3m55.089009408s ago: executing program 6 (id=587): getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x1}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x22, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8800) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a00"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000004000000000000000000000021000000000001000000000000020001"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) syz_emit_ethernet(0x56, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0xff, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x1e, 0x4, 0xa101}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 3m54.394093561s ago: executing program 36 (id=587): getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x1}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x22, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x8800) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x800) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a00"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000004000000000000000000000021000000000001000000000000020001"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) syz_emit_ethernet(0x56, &(0x7f00000005c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0xff, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x1e, 0x4, 0xa101}, @exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 1m46.346489839s ago: executing program 7 (id=1357): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="680000001000030500"/19, @ANYRES32=0x0, @ANYBLOB="1546010000000000380012800b0001006d616373656300002800028008000500ffffffff05000d0001000000050003000c0000000c000100000000000000008008000500", @ANYRES32=r1], 0x68}}, 0x4000) 1m46.12774491s ago: executing program 7 (id=1360): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001100)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xe, @local, 0x7}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x604ab000) sendto$inet6(r1, &(0x7f0000000300)='K', 0x1, 0x64040011, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xfffffffffffffdcc, 0x0, 0x0, 0xffffffffffffff29}, &(0x7f0000000000)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0}, &(0x7f00000000c0)=0x40) 1m45.808848711s ago: executing program 7 (id=1362): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000a00)={'syz1\x00', {0x9, 0x24, 0x9, 0x1}, 0x4e, [0x9, 0x2, 0x8, 0x2, 0x5334, 0x400, 0x80000000, 0x5, 0x8, 0x7, 0x6, 0xf3, 0xfbfffffb, 0x39, 0x2, 0x8, 0x99, 0x10, 0x4, 0xfffffffb, 0x4, 0x3, 0x4, 0xf256, 0x80, 0x800, 0x300000, 0x7, 0xe, 0x4623f, 0x0, 0x0, 0x1ff, 0x8000, 0xc8, 0x40003, 0x5, 0x3, 0x36ff, 0x101, 0x1, 0x200, 0x2, 0x400008, 0xe, 0x4, 0x2, 0xde, 0x8, 0x9, 0x1, 0x199f, 0x8, 0x2, 0x9, 0xffffffff, 0x4, 0x6, 0x1000, 0x5, 0x42, 0xb, 0xa, 0x5], [0x6, 0x1e, 0x3, 0x8000, 0xfffffffe, 0x3, 0x6, 0x25, 0x7, 0xfffffffc, 0x4, 0x7fff, 0x72c, 0x1c33, 0x3, 0x5, 0x3, 0x400, 0x8001, 0x3, 0x1, 0x297, 0x5, 0x0, 0x981, 0x4, 0x8, 0x3ff, 0x0, 0xfffffffe, 0x0, 0xfffffe, 0x10, 0xfffffff9, 0xfffffffd, 0x9, 0x1, 0xffffffff, 0x6, 0x5, 0x800, 0x800, 0x6, 0x96, 0xfffffff9, 0x2, 0x0, 0x2, 0x401, 0xc, 0x3, 0x379, 0x5, 0xe, 0x5, 0x7, 0x6, 0x2, 0x1, 0x1, 0x8, 0x6, 0x200, 0x80003], [0x401, 0xc584, 0x9, 0xcd3, 0x4, 0x20, 0x404, 0x4, 0x8, 0x12, 0x7, 0x9, 0xe8b, 0xa, 0x80000001, 0x8, 0x3f93, 0x1000, 0x2, 0x10, 0x1, 0xfffffff9, 0xe55, 0x1000, 0x80000001, 0x4, 0x4, 0x5, 0x5, 0x2, 0x5, 0x80, 0x218c, 0x4, 0x47, 0x0, 0x3, 0x4, 0x3, 0xfffff000, 0x3, 0x8, 0x3, 0xbf23, 0x6, 0x9, 0x95e, 0x0, 0x3ff, 0x3, 0x6, 0x100fffd, 0x2005, 0x9, 0x4, 0xea, 0x9, 0xa0000005, 0x6, 0xd9, 0x0, 0x7d, 0x401, 0xc], [0x108e, 0xffff, 0x4, 0xffffffff, 0x88, 0x2, 0x6, 0x4, 0x50, 0x2, 0x763, 0xb, 0x402, 0x800, 0x5, 0x1000, 0x7f, 0x5, 0x7, 0x7, 0x0, 0x5, 0x1e2, 0x9, 0x9, 0x3, 0x3, 0x4, 0x200, 0x1000, 0x3b, 0x20000002, 0x5, 0x7fc, 0xa80a, 0x65f413f9, 0xfffffff8, 0x20008, 0x8a8, 0x7cea, 0x40, 0x40000409, 0x7, 0x4, 0x804, 0x10, 0x4, 0x0, 0x7fff, 0x0, 0xfffffff8, 0x401, 0x4, 0x202, 0x6, 0x2, 0xfffffffd, 0xa, 0xe, 0xff, 0xf, 0xf, 0x136, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) readv(r2, &(0x7f0000001240)=[{&(0x7f00000012c0)=""/41, 0x29}], 0x1) 1m44.346360577s ago: executing program 7 (id=1367): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x1adc51, 0x0) 1m44.238818889s ago: executing program 7 (id=1369): r0 = syz_usb_connect$lan78xx(0x5, 0x3f, &(0x7f0000000dc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0x424, 0x7850, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000001140)={0x34, &(0x7f0000000fc0)={0x20, 0x16}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000001380)={0x40, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000003880)={0x34, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000003f00)={0x84, &(0x7f0000000500)={0x60, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004300)={0x34, &(0x7f00000040c0)={0x40, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000280)={0x34, &(0x7f0000000100)={0x20, 0x11}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000004740)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000c80)={0x34, &(0x7f0000000a40)={0x40, 0xe, 0x5, "8c8089a191"}, 0x0, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0x2}, 0x0, 0x0, 0x0}) 1m43.270020132s ago: executing program 7 (id=1378): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000040000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 1m43.041677097s ago: executing program 37 (id=1378): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000040000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 9.199102018s ago: executing program 9 (id=1900): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r1, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x18, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f", 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xffbf) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x4820, 0x4) 4.958812366s ago: executing program 4 (id=1911): r0 = socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000028c0)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4c040}, 0x0) 4.841002709s ago: executing program 4 (id=1912): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket(0x1e, 0x805, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) 4.465752148s ago: executing program 9 (id=1913): r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b02000000040009058a02"], 0x0) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) 4.351570608s ago: executing program 4 (id=1914): socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@textreal={0x8, &(0x7f00000001c0)="0f01cb363e6464670fae880050000066b91406000066b85eacd44e66ba000000000f3066b90d03000066b8d715691966baa1495ef00f300f01370f01cf0f01c266b9be0200000f320f01c40f20c06635000004000f22c0", 0x57}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) close(0xffffffffffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES32]) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_io_uring_setup(0x2ab9, &(0x7f0000000300)={0x0, 0xf36e, 0x10100, 0x0, 0x33e}, &(0x7f00000002c0), &(0x7f0000000280)) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000180)=ANY=[], 0x118) 4.28979804s ago: executing program 5 (id=1916): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x40}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x130, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe4, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7, @loopback, 0x6d2}}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "491bc0be1dc1f88092e741a88b64f6dd9218ad21b44b472e44f1d0807ee6675c"}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x9, 0x7, @empty, 0x3}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x130}, 0x1, 0x0, 0x0, 0x4004040}, 0x40804) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000005c0)={0x9, {"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", 0x1000}}, 0x1006) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000440)={0x2, &(0x7f0000000300)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}, {0x8, 0x1b, 0xfe, 0x4}]}) 3.235258966s ago: executing program 8 (id=1922): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007", @ANYBLOB, @ANYRES32=0x0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)=@newtaction={0x84, 0x30, 0x1, 0x2, 0x25dfdbfc, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x2, 0x0, 0x446, {}, {0x0, 0x0, 0x0, 0x0, 0x4}, 0xfffffffd}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8010}, 0x2000000) 3.234578682s ago: executing program 5 (id=1923): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="de00000000000047ff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x8000, 0x4) sendto$packet(r1, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 3.193418576s ago: executing program 4 (id=1924): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1, 0x7}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socket$inet6(0xa, 0x80000, 0x10000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat(0xffffffffffffff9c, 0x0, 0xe02, 0x1c0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3a) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x1800, 0x61, 0x11, 0x8c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 3.073001407s ago: executing program 5 (id=1925): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) execve(0x0, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000280)={0x73622a85, 0x110b, 0x8000000000002}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0xffffffffffffff61, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10fc}], 0x0, 0x0, 0x0}) 2.413547884s ago: executing program 3 (id=1926): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2b}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x5ccc6e75, @rand_addr, 0x3}, 0x1c) listen(r2, 0x3) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) close_range(r2, r2, 0x0) 2.404107363s ago: executing program 5 (id=1927): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000000000002) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0xb}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) connect$netlink(r4, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc, 0x4000}, 0xc) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000020000f0000f901000000000002"], 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x40000) 2.21215851s ago: executing program 3 (id=1928): r0 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) sched_setscheduler(r1, 0x2, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)=0x40, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x3, &(0x7f0000000040)=@framed={{0x45, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0xff, 0x4, 0x3}, 0x50) listen(0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r6, &(0x7f0000000080), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000400)={r6, &(0x7f0000000080), 0x20000000}, 0x20) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20080, 0x8}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xdd0e}]}, 0x30}}, 0x0) 2.165427234s ago: executing program 4 (id=1929): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000904c0000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) 1.240251457s ago: executing program 9 (id=1930): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x8000000000002) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)=0x40, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x23, @loopback, 0x23}, 0x1c) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="450a0000000000ec60111800000000001800000000000000000000000000000095000000000000009d0dedcc8a5dd3b08df1c3886da23fc4067cee8d8118d862a00a456ae7618a77d49b39a47df9b389c7e9856d3ff4279c6b1e5f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={0x0, 0x0, &(0x7f00000004c0)}, 0x0) getrlimit(0x8, &(0x7f0000000540)) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 1.239925716s ago: executing program 5 (id=1931): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r7, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 1.239645609s ago: executing program 8 (id=1932): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="020000002000"], 0xfe44, 0x0) 1.113056774s ago: executing program 8 (id=1933): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup(r0) connect$inet(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, 0x0, 0x0) 749.356063ms ago: executing program 8 (id=1934): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, &(0x7f00000004c0), &(0x7f0000001c40)=r2}, 0x20) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) write(r3, 0x0, 0x0) 711.41719ms ago: executing program 3 (id=1935): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x3) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x5, 0x10000, 0x8, r2, 0x9}) 647.835971ms ago: executing program 9 (id=1936): r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001c00), 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) 551.995768ms ago: executing program 3 (id=1937): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="070000000400000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) execve(0x0, 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r2, 0x4018620d, &(0x7f0000000280)={0x73622a85, 0x110b, 0x8000000000002}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0xffffffffffffff61, 0x0, 0x0}) r4 = dup3(r3, r2, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x10fc}], 0x0, 0x0, 0x0}) 487.365362ms ago: executing program 9 (id=1938): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x10, 0x803, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x2000000) 326.930533ms ago: executing program 3 (id=1939): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000000)=@generic={&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x210) bind$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$TOKEN_CREATE(0x24, &(0x7f0000000480), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) sendto$inet6(r0, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x1ff}, 0x8) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) read(r2, &(0x7f0000000700)=""/81, 0x51) 238.250898ms ago: executing program 8 (id=1940): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r0}, 0x18) setitimer(0x0, 0x0, 0x0) 229.92665ms ago: executing program 5 (id=1941): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff15, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) 61.657513ms ago: executing program 4 (id=1942): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c0001006272696467"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x48, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x527}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x19f}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x8, 0x1, 0x27ba}, {0x47dc3310, 0x6353, 0x38b6, 0x4, 0x0, 0x1, 0x2}}}]}]}]}}]}, 0x5c}}, 0x0) 1.013567ms ago: executing program 9 (id=1943): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket(0x1, 0x5, 0x0) setreuid(0x0, 0x0) read$FUSE(r0, &(0x7f0000000d40)={0x2020}, 0x2020) getresuid(0x0, &(0x7f0000000480), 0x0) mount$9p_unix(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x80002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f00000001c0)=ANY=[], 0x0) clock_gettime(0x0, &(0x7f0000000040)) sendto$inet6(r6, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 462.643µs ago: executing program 8 (id=1944): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr, 0x8000}, 0x1c) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) r4 = fsopen(&(0x7f0000000040)='9p\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044800}, 0x4000010) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180000007600090b0040000000000000ad776696e0de7e023551ef0d4ace4126fa28dc36eae7dcdab140e158697d4fb39b668d5a18d3d92b6c77e4bd8b0f072373d310254a9ccb70f61220582e8c5347700ec3b6d2acd5c26f3c8ba1e6c7e2276b2b2309f002812c3f7e8d2db222b113da8ec343f5338fc98887395df9905b6bf6d99e31c30b04075ec9bf0f3e42fe203eb4549cef6f57c45de3116670fa927f8816c78c4c2ffdc759c376528cb4dca516962712f75bae01f6d1cdc1cefa4c88c598b36c2ae42b79d0220000000000"], 0x18}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) sendmmsg(r5, &(0x7f00000092c0), 0x0, 0xfdff) 0s ago: executing program 3 (id=1945): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00'}, 0x18) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) kernel console output (not intermixed with test programs): r=0424, idProduct=7850, bcdDevice= 0.00 [ 460.258900][ T5833] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.296735][ T5833] usb 8-1: Product: syz [ 460.311657][ T5833] usb 8-1: Manufacturer: syz [ 460.321173][ T5833] usb 8-1: SerialNumber: syz [ 460.789581][ T8920] netlink: 48 bytes leftover after parsing attributes in process `syz.5.903'. [ 460.805777][ T5966] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 460.819391][ T5966] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 460.826830][ T5966] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 460.841225][ T5966] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 460.848287][ T5966] arvo 0003:1E7D:30D4.0007: unknown main item tag 0x0 [ 460.862283][ T5966] arvo 0003:1E7D:30D4.0007: hidraw0: USB HID v0.05 Device [HID 1e7d:30d4] on usb-dummy_hcd.9-1/input0 [ 461.037359][ T5966] usb 10-1: USB disconnect, device number 7 [ 461.192185][ T7066] usb 6-1: new full-speed USB device number 11 using dummy_hcd [ 461.377971][ T7066] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 461.400844][ T5833] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x0000011c. ret = -EPIPE [ 461.426482][ T7066] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 461.443545][ T5833] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 461.459797][ T7066] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 461.600269][ T30] kauditd_printk_skb: 73 callbacks suppressed [ 461.600302][ T30] audit: type=1326 audit(1757088119.688:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 461.880507][ T7066] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 461.888873][ T5833] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 461.898252][ T7066] usb 6-1: SerialNumber: syz [ 461.908463][ T5833] lan78xx 8-1:1.0: probe with driver lan78xx failed with error -32 [ 461.947701][ T30] audit: type=1326 audit(1757088120.078:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 461.974575][ T7066] cdc_ether 6-1:1.0: probe with driver cdc_ether failed with error -22 [ 462.028250][ T7066] usb-storage 6-1:1.0: USB Mass Storage device detected [ 462.052531][ T30] audit: type=1326 audit(1757088120.108:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 462.076161][ T30] audit: type=1326 audit(1757088120.108:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 462.134239][ T30] audit: type=1326 audit(1757088120.108:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 462.166947][ T7066] usb-storage 6-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 462.169893][ T30] audit: type=1326 audit(1757088120.108:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 462.204576][ T30] audit: type=1326 audit(1757088120.108:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41f738e7eb code=0x7ffc0000 [ 462.228359][ T7066] scsi host1: usb-storage 6-1:1.0 [ 462.243098][ T7066] usb 6-1: USB disconnect, device number 11 [ 462.259264][ T30] audit: type=1326 audit(1757088120.108:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f41f73c14a5 code=0x7ffc0000 [ 462.289010][ T30] audit: type=1326 audit(1757088120.308:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 462.325727][ T30] audit: type=1326 audit(1757088120.308:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8921 comm="syz.5.904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 462.370355][ T5833] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 462.540292][ T5833] usb 10-1: Using ep0 maxpacket: 32 [ 462.554024][ T5833] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 462.566024][ T5833] usb 10-1: New USB device found, idVendor=9022, idProduct=d662, bcdDevice=b3.0e [ 462.576284][ T5833] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.599231][ T5833] usb 10-1: config 0 descriptor?? [ 462.616290][ T5833] dvb-usb: found a 'TeVii S662' in warm state. [ 462.623790][ T5833] dw2102: su3000_power_ctrl: 1, initialized 0 [ 462.629864][ T5833] dvb-usb: bulk message failed: -22 (2/0) [ 462.654721][ T5833] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 462.667315][ T5833] dvbdev: DVB: registering new adapter (TeVii S662) [ 462.676580][ T5833] usb 10-1: media controller created [ 462.682606][ T5833] dvb-usb: bulk message failed: -22 (6/0) [ 462.688341][ T5833] dw2102: i2c transfer failed. [ 462.725474][ T5833] dvb-usb: bulk message failed: -22 (6/0) [ 462.751599][ T5833] dw2102: i2c transfer failed. [ 462.756397][ T5833] dvb-usb: bulk message failed: -22 (6/0) [ 462.771724][ T5833] dw2102: i2c transfer failed. [ 462.776521][ T5833] dvb-usb: bulk message failed: -22 (6/0) [ 462.794724][ T5833] dw2102: i2c transfer failed. [ 462.801218][ T5833] dvb-usb: bulk message failed: -22 (6/0) [ 462.806940][ T5833] dw2102: i2c transfer failed. [ 462.817484][ T7066] usb 8-1: USB disconnect, device number 8 [ 462.871541][ T5833] dvb-usb: bulk message failed: -22 (6/0) [ 462.877285][ T5833] dw2102: i2c transfer failed. [ 462.913431][ T5833] dvb-usb: MAC address: 02:02:02:02:02:02 [ 462.977727][ T5833] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 463.082818][ T5833] dvb-usb: bulk message failed: -22 (3/0) [ 463.103506][ T5833] dw2102: command 0x0e transfer failed. [ 463.129371][ T5833] dvb-usb: bulk message failed: -22 (3/0) [ 463.150492][ T5833] dw2102: command 0x0e transfer failed. [ 463.861068][ T5833] dvb-usb: bulk message failed: -22 (3/0) [ 463.901093][ T5833] dw2102: command 0x0e transfer failed. [ 463.911580][ T5833] dvb-usb: bulk message failed: -22 (3/0) [ 463.917927][ T5833] dw2102: command 0x0e transfer failed. [ 463.928055][ T5833] dvb-usb: bulk message failed: -22 (1/0) [ 463.967828][ T5833] dw2102: command 0x51 transfer failed. [ 463.989848][ T8977] tipc: Enabling of bearer rejected, failed to enable media [ 464.012233][ T5833] dvb-usb: bulk message failed: -22 (5/0) [ 464.026822][ T5833] dw2102: i2c probe for address 0x68 failed. [ 464.041035][ T5833] dvb-usb: bulk message failed: -22 (5/0) [ 464.058422][ T5833] dw2102: i2c probe for address 0x69 failed. [ 464.071728][ T5833] dvb-usb: bulk message failed: -22 (5/0) [ 464.108659][ T5833] dw2102: i2c probe for address 0x6a failed. [ 464.139292][ T5833] dw2102: probing for demodulator failed. Is the external power switched on? [ 464.190096][ T5833] dvb-usb: no frontend was attached by 'TeVii S662' [ 464.329613][ T8991] 9pnet_fd: Insufficient options for proto=fd [ 464.793234][ T5950] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 464.924245][ T5833] rc_core: IR keymap rc-tt-1500 not found [ 464.929995][ T5833] Registered IR keymap rc-empty [ 464.955656][ T5833] rc rc0: TeVii S662 as /devices/platform/dummy_hcd.9/usb10/10-1/rc/rc0 [ 464.970799][ T5833] input: TeVii S662 as /devices/platform/dummy_hcd.9/usb10/10-1/rc/rc0/input17 [ 465.030368][ T5950] usb 8-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 465.032792][ T5833] dvb-usb: schedule remote query interval to 250 msecs. [ 465.039416][ T5950] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.039439][ T5950] usb 8-1: Product: syz [ 465.052665][ T5833] dw2102: su3000_power_ctrl: 0, initialized 1 [ 465.128409][ T9007] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 465.152319][ T5950] usb 8-1: Manufacturer: syz [ 465.164623][ T5950] usb 8-1: SerialNumber: syz [ 465.195034][ T5833] dvb-usb: TeVii S662 successfully initialized and connected. [ 465.225662][ T5833] usb 10-1: USB disconnect, device number 8 [ 465.369096][ T5833] dvb-usb: TeVii S662 successfully deinitialized and disconnected. [ 465.390492][ T9] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 466.060264][ T9] usb 9-1: Using ep0 maxpacket: 32 [ 466.079185][ T9] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 466.093839][ T9] usb 9-1: New USB device found, idVendor=9022, idProduct=d662, bcdDevice=b3.0e [ 466.103965][ T9] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.122399][ T9] usb 9-1: config 0 descriptor?? [ 466.161522][ T9] dvb-usb: found a 'TeVii S662' in warm state. [ 466.189069][ T9] dw2102: su3000_power_ctrl: 1, initialized 0 [ 466.197970][ T9] dvb-usb: bulk message failed: -22 (2/0) [ 466.216991][ T9] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 466.238215][ T9] dvbdev: DVB: registering new adapter (TeVii S662) [ 466.255602][ T9] usb 9-1: media controller created [ 466.271710][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 466.285068][ T9] dw2102: i2c transfer failed. [ 466.335168][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 466.344252][ T9] dw2102: i2c transfer failed. [ 466.349034][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 466.354994][ T9] dw2102: i2c transfer failed. [ 466.359752][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 466.384100][ T9] dw2102: i2c transfer failed. [ 466.389336][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 466.434841][ T9] dw2102: i2c transfer failed. [ 466.439642][ T9] dvb-usb: bulk message failed: -22 (6/0) [ 466.463364][ T9] dw2102: i2c transfer failed. [ 466.475052][ T9] dvb-usb: MAC address: 02:02:02:02:02:02 [ 466.533815][ T9] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 466.583736][ T5950] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x0000011c. ret = -EPIPE [ 466.598112][ T5950] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 466.608005][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 466.616083][ T5950] lan78xx 8-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 466.641466][ T5950] lan78xx 8-1:1.0: probe with driver lan78xx failed with error -32 [ 466.649474][ T9] dw2102: command 0x0e transfer failed. [ 467.117400][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 467.123333][ T9] dw2102: command 0x0e transfer failed. [ 467.431235][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 467.462184][ T9] dw2102: command 0x0e transfer failed. [ 467.482672][ T9] dvb-usb: bulk message failed: -22 (3/0) [ 467.488467][ T9] dw2102: command 0x0e transfer failed. [ 467.523827][ T7067] usb 8-1: USB disconnect, device number 9 [ 467.546768][ T9] dvb-usb: bulk message failed: -22 (1/0) [ 467.571936][ T9] dw2102: command 0x51 transfer failed. [ 467.587674][ T9] dvb-usb: bulk message failed: -22 (5/0) [ 467.606238][ T9] dw2102: i2c probe for address 0x68 failed. [ 467.646874][ T9] dvb-usb: bulk message failed: -22 (5/0) [ 467.678335][ T9] dw2102: i2c probe for address 0x69 failed. [ 467.706430][ T9] dvb-usb: bulk message failed: -22 (5/0) [ 467.727909][ T9] dw2102: i2c probe for address 0x6a failed. [ 467.789130][ T9] dw2102: probing for demodulator failed. Is the external power switched on? [ 468.299609][ T9] dvb-usb: no frontend was attached by 'TeVii S662' [ 468.524570][ T9080] netlink: 8 bytes leftover after parsing attributes in process `syz.5.946'. [ 468.556569][ T9079] tipc: Enabled bearer , priority 0 [ 468.564098][ T9079] syzkaller0: entered promiscuous mode [ 468.569564][ T9079] syzkaller0: entered allmulticast mode [ 468.607654][ T9] rc_core: IR keymap rc-tt-1500 not found [ 468.647955][ T9] Registered IR keymap rc-empty [ 468.685771][ T9] rc rc0: TeVii S662 as /devices/platform/dummy_hcd.8/usb9/9-1/rc/rc0 [ 468.721640][ T9] input: TeVii S662 as /devices/platform/dummy_hcd.8/usb9/9-1/rc/rc0/input19 [ 468.733105][ T9077] tipc: Resetting bearer [ 468.806571][ T9] dvb-usb: schedule remote query interval to 250 msecs. [ 468.827587][ T9] dw2102: su3000_power_ctrl: 0, initialized 1 [ 468.843721][ T9] dvb-usb: TeVii S662 successfully initialized and connected. [ 468.877729][ T9] usb 9-1: USB disconnect, device number 4 [ 468.884220][ T9077] tipc: Disabling bearer [ 468.920194][ T5873] usb 10-1: new low-speed USB device number 9 using dummy_hcd [ 468.988877][ T9] dvb-usb: TeVii S662 successfully deinitialized and disconnected. [ 469.028140][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 469.028154][ T30] audit: type=1326 audit(1757088127.158:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.080853][ T30] audit: type=1326 audit(1757088127.158:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.104565][ T30] audit: type=1326 audit(1757088127.158:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.129435][ T30] audit: type=1326 audit(1757088127.158:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.165708][ T5873] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 469.174671][ T5873] usb 10-1: config 0 has no interface number 0 [ 469.188316][ T5873] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 469.199669][ T5873] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 469.207153][ T30] audit: type=1326 audit(1757088127.158:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.209901][ T5873] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.270796][ T30] audit: type=1326 audit(1757088127.198:566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.299413][ T30] audit: type=1326 audit(1757088127.198:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.324552][ T30] audit: type=1326 audit(1757088127.198:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.326296][ T5873] usb 10-1: config 0 descriptor?? [ 469.385451][ T30] audit: type=1326 audit(1757088127.198:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.412826][ T30] audit: type=1326 audit(1757088127.198:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9061 comm="syz.7.942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 469.524259][ T5873] iowarrior 10-1:0.1: no interrupt-in endpoint found [ 470.640926][ T5873] usb 10-1: USB disconnect, device number 9 [ 470.720416][ T7067] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 470.746602][ T5963] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 470.833954][ T9122] netlink: 96 bytes leftover after parsing attributes in process `syz.5.955'. [ 471.859628][ T7067] usb 9-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 471.872582][ T7067] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 471.880776][ T7067] usb 9-1: Product: syz [ 471.884931][ T7067] usb 9-1: Manufacturer: syz [ 471.889519][ T7067] usb 9-1: SerialNumber: syz [ 471.988397][ T5963] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.200564][ T9143] tipc: Enabling of bearer rejected, failed to enable media [ 472.565249][ T5963] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.837442][ T9160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=301 sclass=netlink_route_socket pid=9160 comm=syz.5.963 [ 472.947884][ T5963] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 473.188377][ T5963] bridge_slave_1: left allmulticast mode [ 473.196220][ T5963] bridge_slave_1: left promiscuous mode [ 473.202631][ T5963] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.223317][ T5963] bridge_slave_0: left allmulticast mode [ 473.236513][ T5963] bridge_slave_0: left promiscuous mode [ 473.245010][ T5963] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.348149][ T7067] lan78xx 9-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000118. ret = -EPIPE [ 473.368385][ T7067] lan78xx 9-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 473.379973][ T7067] lan78xx 9-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 473.495614][ T7067] lan78xx 9-1:1.0: probe with driver lan78xx failed with error -32 [ 474.522034][ T5966] usb 6-1: new low-speed USB device number 12 using dummy_hcd [ 474.666480][ T5873] usb 9-1: USB disconnect, device number 5 [ 474.685814][ T5963] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 474.704201][ T5963] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 474.716439][ T5963] bond0 (unregistering): Released all slaves [ 474.758053][ T9177] netlink: 96 bytes leftover after parsing attributes in process `syz.7.969'. [ 474.912005][ T5963] tipc: Left network mode [ 474.912571][ T5966] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 475.675448][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 475.675464][ T30] audit: type=1400 audit(1757088133.808:581): avc: denied { audit_write } for pid=9187 comm="syz.8.972" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 475.719246][ T5966] usb 6-1: config 0 has no interface number 0 [ 475.730241][ T5966] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 475.742895][ T5966] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 475.780191][ T5966] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.790784][ T30] audit: type=1107 audit(1757088133.808:582): pid=9187 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 475.834517][ T5966] usb 6-1: config 0 descriptor?? [ 475.854220][ T5966] iowarrior 6-1:0.1: no interrupt-in endpoint found [ 476.049271][ T5966] usb 6-1: USB disconnect, device number 12 [ 476.626518][ T9206] tipc: Started in network mode [ 476.656124][ T9206] tipc: Node identity 5ae14607f492, cluster identity 4711 [ 476.683703][ T9206] tipc: Enabled bearer , priority 0 [ 476.761417][ T9211] syzkaller0: entered promiscuous mode [ 476.790274][ T9211] syzkaller0: entered allmulticast mode [ 476.877117][ T9200] tipc: Resetting bearer [ 476.973087][ T9200] tipc: Disabling bearer [ 477.779808][ T9242] input: syz1 as /devices/virtual/input/input20 [ 477.830177][ T7066] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 477.984591][ T5963] hsr_slave_0: left promiscuous mode [ 478.026118][ T5963] hsr_slave_1: left promiscuous mode [ 478.065923][ T5963] veth1_macvtap: left promiscuous mode [ 478.071887][ T5963] veth0_macvtap: left promiscuous mode [ 478.075899][ T7066] usb 9-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 478.090296][ T7066] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.109826][ T7066] usb 9-1: Product: syz [ 478.117443][ T7066] usb 9-1: Manufacturer: syz [ 478.126792][ T7066] usb 9-1: SerialNumber: syz [ 478.134295][ T5963] veth1_vlan: left promiscuous mode [ 478.139582][ T5963] veth0_vlan: left promiscuous mode [ 478.268307][ T30] audit: type=1400 audit(1757088136.398:583): avc: denied { rename } for pid=9248 comm="syz.5.986" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 479.040902][ T9261] netlink: 12 bytes leftover after parsing attributes in process `syz.7.988'. [ 479.333301][ T5963] team0 (unregistering): Port device team_slave_1 removed [ 479.340314][ T5833] usb 10-1: new low-speed USB device number 10 using dummy_hcd [ 479.365748][ T5963] team0 (unregistering): Port device team_slave_0 removed [ 479.493690][ T5833] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 479.503955][ T5833] usb 10-1: config 0 has no interface number 0 [ 479.513376][ T5833] usb 10-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 479.525489][ T5833] usb 10-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 479.536895][ T5833] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 479.554408][ T5833] usb 10-1: config 0 descriptor?? [ 479.585866][ T5833] iowarrior 10-1:0.1: no interrupt-in endpoint found [ 479.628477][ T7066] lan78xx 9-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000118. ret = -EPIPE [ 479.641125][ T7066] lan78xx 9-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 479.650853][ T7066] lan78xx 9-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 479.666488][ T7066] lan78xx 9-1:1.0: probe with driver lan78xx failed with error -32 [ 479.817147][ T7066] usb 10-1: USB disconnect, device number 10 [ 479.859921][ T9271] tipc: Started in network mode [ 479.865087][ T9271] tipc: Node identity 165c403fc343, cluster identity 4711 [ 479.884773][ T9271] tipc: Enabled bearer , priority 0 [ 479.904251][ T9273] tipc: Resetting bearer [ 479.935953][ T9268] tipc: Disabling bearer [ 480.281761][ T9295] input: syz1 as /devices/virtual/input/input21 [ 480.361508][ T9296] overlayfs: failed to clone upperpath [ 480.727527][ T7066] usb 9-1: USB disconnect, device number 6 [ 480.837430][ T30] audit: type=1326 audit(1757088138.968:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.8.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 481.339593][ T30] audit: type=1326 audit(1757088138.968:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.8.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 481.446380][ T30] audit: type=1326 audit(1757088138.968:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9314 comm="syz.8.1001" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 481.694429][ T30] audit: type=1326 audit(1757088139.828:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 481.757388][ T30] audit: type=1326 audit(1757088139.858:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 481.787781][ T30] audit: type=1326 audit(1757088139.858:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 481.823373][ T30] audit: type=1326 audit(1757088139.858:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 481.908575][ T9338] bridge: RTM_NEWNEIGH with invalid ether address [ 482.337998][ T30] audit: type=1326 audit(1757088139.858:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 482.409272][ T30] audit: type=1326 audit(1757088139.858:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 482.460789][ T30] audit: type=1326 audit(1757088139.858:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9324 comm="syz.7.1003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 482.620537][ T7067] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 482.803810][ T7067] usb 6-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 482.821024][ T7067] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.823988][ T9366] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1017'. [ 482.836764][ T7067] usb 6-1: Product: syz [ 482.853197][ T7067] usb 6-1: Manufacturer: syz [ 482.867943][ T7067] usb 6-1: SerialNumber: syz [ 483.032859][ T9373] netlink: 128 bytes leftover after parsing attributes in process `syz.8.1019'. [ 483.115023][ T9373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=260 sclass=netlink_route_socket pid=9373 comm=syz.8.1019 [ 483.182890][ T9373] netlink: 128 bytes leftover after parsing attributes in process `syz.8.1019'. [ 483.848951][ T9407] netlink: 452 bytes leftover after parsing attributes in process `syz.8.1027'. [ 484.110806][ T7067] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000118. ret = -EPIPE [ 484.142922][ T7067] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 484.173311][ T7067] lan78xx 6-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 484.193464][ T9416] netlink: 52 bytes leftover after parsing attributes in process `syz.8.1029'. [ 484.208636][ T7067] lan78xx 6-1:1.0: probe with driver lan78xx failed with error -32 [ 484.332507][ T9421] netlink: 24 bytes leftover after parsing attributes in process `syz.8.1030'. [ 484.466895][ T9423] netlink: 128 bytes leftover after parsing attributes in process `syz.7.1032'. [ 484.493493][ T9423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=257 sclass=netlink_route_socket pid=9423 comm=syz.7.1032 [ 484.573289][ T9423] netlink: 128 bytes leftover after parsing attributes in process `syz.7.1032'. [ 485.570339][ T7066] usb 6-1: USB disconnect, device number 13 [ 485.922811][ T9457] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1042'. [ 486.140006][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 486.140021][ T30] audit: type=1326 audit(1757088144.268:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.3.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 486.236192][ T30] audit: type=1326 audit(1757088144.318:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9466 comm="syz.3.1047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 486.305667][ T30] audit: type=1326 audit(1757088144.318:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.335883][ T30] audit: type=1326 audit(1757088144.318:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.361814][ T5966] usb 8-1: new high-speed USB device number 10 using dummy_hcd [ 486.378987][ T30] audit: type=1326 audit(1757088144.318:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.437426][ T30] audit: type=1326 audit(1757088144.318:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.464629][ T30] audit: type=1326 audit(1757088144.328:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.488761][ T30] audit: type=1326 audit(1757088144.328:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.515104][ T30] audit: type=1326 audit(1757088144.328:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.549070][ T30] audit: type=1326 audit(1757088144.328:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9469 comm="syz.8.1048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 486.663118][ T5966] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.674062][ T5966] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 487.051886][ T9489] bridge: RTM_NEWNEIGH with invalid ether address [ 487.210322][ T5966] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.353953][ T5966] usb 8-1: config 0 descriptor?? [ 487.816962][ T5966] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 487.829508][ T5966] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0008/input/input22 [ 487.949393][ T9503] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1058'. [ 488.290691][ T5966] keytouch 0003:0926:3333.0008: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 488.354705][ T5966] usb 8-1: USB disconnect, device number 10 [ 489.002096][ T9504] fido_id[9504]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.7/usb8/8-1/report_descriptor': No such file or directory [ 490.202968][ T9531] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1063'. [ 490.310937][ T6006] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 490.674829][ T6006] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 490.698077][ T6006] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 490.734958][ T6006] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 490.746757][ T6006] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 490.822490][ T6006] usb 10-1: config 0 descriptor?? [ 493.136781][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 493.136797][ T30] audit: type=1400 audit(1757088151.268:667): avc: denied { append } for pid=9570 comm="syz.7.1079" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 493.284711][ T30] audit: type=1400 audit(1757088151.328:668): avc: denied { ioctl } for pid=9570 comm="syz.7.1079" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 493.872376][ T6006] pyra 0003:1E7D:2CF6.0009: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.9-1/input0 [ 493.874610][ T9581] netlink: 112 bytes leftover after parsing attributes in process `syz.7.1080'. [ 493.907200][ T9581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=282 sclass=netlink_route_socket pid=9581 comm=syz.7.1080 [ 493.920786][ T9581] netlink: 112 bytes leftover after parsing attributes in process `syz.7.1080'. [ 494.120479][ T6006] pyra 0003:1E7D:2CF6.0009: couldn't init struct pyra_device [ 494.135774][ T6006] pyra 0003:1E7D:2CF6.0009: couldn't install mouse [ 494.165646][ T6006] pyra 0003:1E7D:2CF6.0009: probe with driver pyra failed with error -71 [ 494.230263][ T6006] usb 10-1: USB disconnect, device number 11 [ 494.346808][ T9585] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 494.421181][ T9592] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1082'. [ 494.839783][ T9595] veth0: entered promiscuous mode [ 494.864241][ T9593] veth0: left promiscuous mode [ 495.390798][ T9618] netlink: 'syz.7.1090': attribute type 5 has an invalid length. [ 495.477666][ T9618] tmpfs: Unknown parameter 'nolazyti`e' [ 498.805590][ T9683] overlayfs: failed to clone upperpath [ 499.130764][ T9692] IPVS: Unknown mcast interface: syzkaller1 [ 499.627751][ T9712] I/O error, dev loop19, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 499.637752][ T30] audit: type=1400 audit(1757088157.748:669): avc: denied { mounton } for pid=9711 comm="syz.9.1112" path="/80/file0" dev="tmpfs" ino=422 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 499.677342][ T9712] FAT-fs (loop19): unable to read boot sector [ 500.747895][ T30] audit: type=1326 audit(1757088158.878:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.7.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 500.828108][ T30] audit: type=1326 audit(1757088158.908:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.7.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 500.893190][ T30] audit: type=1326 audit(1757088158.908:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9745 comm="syz.7.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 501.037206][ T9755] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1124'. [ 501.150416][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.171161][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.516765][ T30] audit: type=1400 audit(1757088159.648:673): avc: denied { create } for pid=9756 comm="syz.7.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 501.551313][ T30] audit: type=1400 audit(1757088159.648:674): avc: denied { getopt } for pid=9756 comm="syz.7.1125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 502.681950][ T30] audit: type=1326 audit(1757088160.818:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7fc00000 [ 502.764775][ T30] audit: type=1326 audit(1757088160.838:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbcc7f8ebe9 code=0x7fc00000 [ 502.820571][ T30] audit: type=1326 audit(1757088160.838:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7fc00000 [ 502.869662][ T30] audit: type=1326 audit(1757088160.838:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9739 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7fc00000 [ 502.911740][ T6006] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 503.086875][ T6006] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 503.108392][ T6006] usb 6-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 503.148661][ T6006] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 503.173225][ T6006] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 7 [ 503.197286][ T6006] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 9272, setting to 1024 [ 503.209519][ T9799] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 503.223468][ T6006] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 503.235700][ T6006] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 503.245838][ T6006] usb 6-1: Product: syz [ 503.250000][ T6006] usb 6-1: Manufacturer: syz [ 503.271611][ T6006] cdc_wdm 6-1:1.0: skipping garbage [ 503.282673][ T9797] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1135'. [ 503.315193][ T6006] cdc_wdm 6-1:1.0: skipping garbage [ 503.335130][ T9797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=320 sclass=netlink_route_socket pid=9797 comm=syz.7.1135 [ 503.353155][ T6006] cdc_wdm 6-1:1.0: probe with driver cdc_wdm failed with error -22 [ 503.436882][ T9797] netlink: 96 bytes leftover after parsing attributes in process `syz.7.1135'. [ 504.330941][ T6006] usb 6-1: USB disconnect, device number 14 [ 505.260232][ T5900] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 506.150464][ T7067] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 506.320182][ T7067] usb 10-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 506.356616][ T7067] usb 10-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 506.377129][ T7067] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 506.446557][ T7067] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 7 [ 506.505785][ T7067] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 9272, setting to 1024 [ 506.569992][ T7067] usb 10-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 506.610032][ T7067] usb 10-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 506.682588][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 506.682599][ T30] audit: type=1400 audit(1757088164.818:696): avc: denied { setopt } for pid=9824 comm="syz.8.1146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 506.744952][ T7067] usb 10-1: Product: syz [ 506.760228][ T7067] usb 10-1: Manufacturer: syz [ 507.330165][ T7067] cdc_wdm 10-1:1.0: skipping garbage [ 507.336492][ T7067] cdc_wdm 10-1:1.0: skipping garbage [ 507.360557][ T7067] cdc_wdm 10-1:1.0: probe with driver cdc_wdm failed with error -22 [ 507.466662][ T9863] netlink: 96 bytes leftover after parsing attributes in process `syz.8.1157'. [ 507.514921][ T5966] usb 10-1: USB disconnect, device number 12 [ 507.652759][ T30] audit: type=1326 audit(1757088165.788:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.7.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 507.725807][ T30] audit: type=1326 audit(1757088165.788:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.7.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=43 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 507.816597][ T30] audit: type=1400 audit(1757088165.788:699): avc: denied { accept } for pid=9865 comm="syz.7.1158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 507.862152][ T30] audit: type=1326 audit(1757088165.788:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.7.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 507.885683][ T30] audit: type=1326 audit(1757088165.818:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9865 comm="syz.7.1158" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc9b1f8ebe9 code=0x7ffc0000 [ 508.014316][ T9883] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1166'. [ 508.160686][ T5966] usb 8-1: new full-speed USB device number 11 using dummy_hcd [ 508.309183][ T30] audit: type=1326 audit(1757088166.438:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9897 comm="syz.3.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 508.345078][ T5966] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 508.370298][ T30] audit: type=1326 audit(1757088166.468:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9897 comm="syz.3.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 508.428626][ T30] audit: type=1326 audit(1757088166.468:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9897 comm="syz.3.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 508.458628][ T5966] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.667294][ T5966] usb 8-1: New USB device found, idVendor=04f2, idProduct=1421, bcdDevice= 0.00 [ 508.669082][ T30] audit: type=1326 audit(1757088166.468:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9897 comm="syz.3.1171" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 508.688203][ T5966] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.890938][ T5966] usb 8-1: config 0 descriptor?? [ 509.563208][ T9921] bridge: RTM_NEWNEIGH with invalid ether address [ 509.827118][ T5966] chicony 0003:04F2:1421.000A: unknown main item tag 0x0 [ 509.902535][ T5966] chicony 0003:04F2:1421.000A: item fetching failed at offset 3/5 [ 509.917448][ T5966] chicony 0003:04F2:1421.000A: Chicony hid parse failed: -22 [ 509.925107][ T5966] chicony 0003:04F2:1421.000A: probe with driver chicony failed with error -22 [ 510.150204][ T9933] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1182'. [ 510.166610][ T9933] netlink: 28 bytes leftover after parsing attributes in process `syz.8.1182'. [ 511.100127][ T7066] usb 8-1: USB disconnect, device number 11 [ 511.175374][ T9958] tipc: Enabling of bearer rejected, failed to enable media [ 512.294196][ T9972] bridge: RTM_NEWNEIGH with invalid ether address [ 512.795940][ T9976] syz.3.1195 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 513.290852][ T5890] Bluetooth: hci4: command 0x0406 tx timeout [ 513.522288][ T5966] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 513.819683][ T9992] veth1_macvtap: left promiscuous mode [ 513.825252][ T9992] macsec0: entered promiscuous mode [ 513.902423][ T5966] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.051696][ T5966] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 514.174043][ T5966] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 514.209735][ T5966] usb 9-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 514.229270][ T5966] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.257249][ T5966] usb 9-1: config 0 descriptor?? [ 514.686246][ T5966] plantronics 0003:047F:FFFF.000B: unknown main item tag 0x4 [ 514.706574][ T5966] plantronics 0003:047F:FFFF.000B: unknown main item tag 0x0 [ 514.742685][ T5966] plantronics 0003:047F:FFFF.000B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.8-1/input0 [ 514.975794][ T7067] usb 9-1: USB disconnect, device number 7 [ 515.292957][T10024] tipc: Enabled bearer , priority 0 [ 515.324745][T10024] tipc: Resetting bearer [ 515.347593][T10023] tipc: Disabling bearer [ 515.628108][T10039] lo: entered promiscuous mode [ 515.632968][T10039] lo: entered allmulticast mode [ 515.642175][T10039] tunl0: entered promiscuous mode [ 515.647235][T10039] tunl0: entered allmulticast mode [ 515.654291][T10039] gre0: entered promiscuous mode [ 515.659254][T10039] gre0: entered allmulticast mode [ 515.666182][T10039] gretap0: entered promiscuous mode [ 515.671473][T10039] gretap0: entered allmulticast mode [ 515.678715][T10039] erspan0: entered promiscuous mode [ 515.683962][T10039] erspan0: entered allmulticast mode [ 515.690941][T10039] ip_vti0: entered promiscuous mode [ 515.696153][T10039] ip_vti0: entered allmulticast mode [ 515.703472][T10039] ip6_vti0: entered promiscuous mode [ 515.708790][T10039] ip6_vti0: entered allmulticast mode [ 515.716266][T10039] sit0: entered promiscuous mode [ 515.721336][T10039] sit0: entered allmulticast mode [ 515.727968][T10039] ip6tnl0: entered promiscuous mode [ 515.733249][T10039] ip6tnl0: entered allmulticast mode [ 515.741654][T10039] ip6gre0: entered promiscuous mode [ 515.746865][T10039] ip6gre0: entered allmulticast mode [ 515.753686][T10039] syz_tun: entered promiscuous mode [ 515.758910][T10039] syz_tun: entered allmulticast mode [ 515.766168][T10039] ip6gretap0: entered promiscuous mode [ 515.771797][T10039] ip6gretap0: entered allmulticast mode [ 515.779123][T10039] bridge0: entered promiscuous mode [ 515.784364][T10039] bridge0: entered allmulticast mode [ 515.791693][T10039] vcan0: entered promiscuous mode [ 515.796731][T10039] vcan0: entered allmulticast mode [ 515.803065][T10039] bond0: entered promiscuous mode [ 515.808111][T10039] bond_slave_0: entered promiscuous mode [ 515.814555][T10039] bond_slave_1: entered promiscuous mode [ 515.820875][T10039] bond0: entered allmulticast mode [ 515.826026][T10039] bond_slave_0: entered allmulticast mode [ 515.831778][T10039] bond_slave_1: entered allmulticast mode [ 515.841768][T10039] team0: entered promiscuous mode [ 515.846825][T10039] team_slave_0: entered promiscuous mode [ 515.853294][T10039] team_slave_1: entered promiscuous mode [ 515.859536][T10039] team0: entered allmulticast mode [ 515.864734][T10039] team_slave_0: entered allmulticast mode [ 515.870525][T10039] team_slave_1: entered allmulticast mode [ 515.882805][T10039] dummy0: entered promiscuous mode [ 515.888119][T10039] dummy0: entered allmulticast mode [ 515.896690][T10039] nlmon0: entered promiscuous mode [ 515.901857][T10039] nlmon0: entered allmulticast mode [ 516.383334][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1216'. [ 516.400505][T10039] caif0: entered promiscuous mode [ 516.405940][T10039] caif0: entered allmulticast mode [ 516.411257][T10039] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 516.685925][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 516.685943][ T30] audit: type=1400 audit(1757088174.638:711): avc: denied { read } for pid=10034 comm="syz.7.1217" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 516.718902][ T30] audit: type=1400 audit(1757088174.638:712): avc: denied { open } for pid=10034 comm="syz.7.1217" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 516.834168][ T30] audit: type=1400 audit(1757088174.638:713): avc: denied { ioctl } for pid=10034 comm="syz.7.1217" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 517.433514][ T30] audit: type=1326 audit(1757088175.558:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.3.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 517.534391][ T30] audit: type=1326 audit(1757088175.598:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.3.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 517.600191][ T30] audit: type=1326 audit(1757088175.618:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.3.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 517.656425][ T30] audit: type=1326 audit(1757088175.618:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.3.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 517.745561][ T30] audit: type=1326 audit(1757088175.618:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10053 comm="syz.3.1223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 517.775964][T10064] tipc: Enabled bearer , priority 0 [ 517.786689][T10064] tipc: Resetting bearer [ 517.814033][T10062] tipc: Disabling bearer [ 518.103756][ T30] audit: type=1326 audit(1757088176.238:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.9.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 518.132783][ T30] audit: type=1326 audit(1757088176.238:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10075 comm="syz.9.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 522.300606][T10124] bridge: RTM_NEWNEIGH with invalid ether address [ 524.210324][ T5900] Bluetooth: hci2: command 0x0406 tx timeout [ 524.383043][T10158] wg2: entered promiscuous mode [ 524.400422][T10158] wg2: entered allmulticast mode [ 524.413781][T10162] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1259'. [ 524.498974][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 524.498990][ T30] audit: type=1326 audit(1757088182.628:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.9.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 524.580172][ T30] audit: type=1326 audit(1757088182.628:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.9.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 524.639632][ T30] audit: type=1326 audit(1757088182.628:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.9.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 524.664679][ T30] audit: type=1326 audit(1757088182.628:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.9.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 524.689664][ T30] audit: type=1326 audit(1757088182.628:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10166 comm="syz.9.1261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 524.863612][ T7066] usb 10-1: new full-speed USB device number 13 using dummy_hcd [ 525.051571][ T7066] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 525.072914][ T7066] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 525.094268][ T7066] usb 10-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 525.123093][ T7066] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 525.139795][ T7066] usb 10-1: config 0 descriptor?? [ 525.175426][ T7066] hub 10-1:0.0: USB hub found [ 525.231562][ T3524] Bluetooth: hci3: Frame reassembly failed (-84) [ 525.245554][T10187] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1270'. [ 525.250474][T10185] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 525.256104][T10187] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1270'. [ 525.384986][ T7066] hub 10-1:0.0: 1 port detected [ 525.488852][T10195] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1272'. [ 525.948152][ T7066] hub 10-1:0.0: hub_hub_status failed (err = -71) [ 525.954943][ T7066] hub 10-1:0.0: config failed, can't get hub status (err -71) [ 525.965055][ T7066] usbhid 10-1:0.0: can't add hid device: -71 [ 525.971162][ T7066] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 526.003242][ T7066] usb 10-1: USB disconnect, device number 13 [ 526.506964][ T30] audit: type=1400 audit(1757088184.638:743): avc: denied { module_request } for pid=10211 comm="syz.3.1279" kmod="crypto-xcbc(aes)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 526.741347][ T7067] usb 10-1: new high-speed USB device number 14 using dummy_hcd [ 526.880203][ T7067] usb 10-1: device descriptor read/64, error -71 [ 527.130302][ T7067] usb 10-1: new high-speed USB device number 15 using dummy_hcd [ 527.270259][ T7067] usb 10-1: device descriptor read/64, error -71 [ 527.290893][ T5900] Bluetooth: hci3: command 0x1003 tx timeout [ 527.297706][ T5890] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 527.745804][ T7067] usb usb10-port1: attempt power cycle [ 527.896920][ T30] audit: type=1326 audit(1757088186.018:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10229 comm="syz.5.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 527.948879][ T30] audit: type=1326 audit(1757088186.018:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10229 comm="syz.5.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 528.054803][ T30] audit: type=1326 audit(1757088186.018:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10229 comm="syz.5.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 528.122634][ T30] audit: type=1326 audit(1757088186.018:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10229 comm="syz.5.1284" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 528.150302][ T7067] usb 10-1: new high-speed USB device number 16 using dummy_hcd [ 528.193062][ T7067] usb 10-1: device descriptor read/8, error -71 [ 528.470324][ T7067] usb 10-1: new high-speed USB device number 17 using dummy_hcd [ 528.533355][ T7067] usb 10-1: device descriptor read/8, error -71 [ 528.557269][T10247] virtio-fs: tag not found [ 528.657710][ T7067] usb usb10-port1: unable to enumerate USB device [ 531.410893][T10286] netlink: 'syz.7.1303': attribute type 27 has an invalid length. [ 531.526420][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 531.526435][ T30] audit: type=1400 audit(1757088189.658:767): avc: denied { setattr } for pid=10284 comm="syz.8.1302" name="tty36" dev="devtmpfs" ino=55 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 531.566290][T10286] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.573628][T10286] bridge0: port 1(bridge_slave_0) entered disabled state [ 531.761657][T10286] wg2: left promiscuous mode [ 531.774323][T10286] wg2: left allmulticast mode [ 531.859797][T10286] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 531.885297][T10286] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 532.186198][T10288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.201343][T10288] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.224981][T10288] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 532.254176][T10290] tipc: Enabling of bearer rejected, failed to enable media [ 532.332712][ T5935] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.399606][ T5935] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.450661][ T5935] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.465430][ T5935] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.554476][T10318] netlink: 88 bytes leftover after parsing attributes in process `syz.8.1312'. [ 532.627074][T10320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=448 sclass=netlink_route_socket pid=10320 comm=syz.8.1312 [ 532.655857][T10320] netlink: 88 bytes leftover after parsing attributes in process `syz.8.1312'. [ 532.707656][T10322] netlink: 72 bytes leftover after parsing attributes in process `syz.5.1313'. [ 533.150324][T10333] input: syz1 as /devices/virtual/input/input24 [ 533.787356][ T5895] Bluetooth: hci5: command 0x0406 tx timeout [ 533.793799][ T5895] Bluetooth: hci0: command 0x0406 tx timeout [ 533.903611][ T30] audit: type=1400 audit(1757088191.788:768): avc: denied { create } for pid=10334 comm="syz.3.1318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 534.538355][T10354] netlink: 36 bytes leftover after parsing attributes in process `syz.9.1326'. [ 534.620366][T10357] netlink: 72 bytes leftover after parsing attributes in process `syz.8.1327'. [ 534.743850][T10364] netlink: 88 bytes leftover after parsing attributes in process `syz.7.1331'. [ 534.767244][T10364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=430 sclass=netlink_route_socket pid=10364 comm=syz.7.1331 [ 534.788776][T10364] netlink: 88 bytes leftover after parsing attributes in process `syz.7.1331'. [ 534.856293][T10372] bridge0: port 3(syz_tun) entered blocking state [ 534.868286][T10372] bridge0: port 3(syz_tun) entered disabled state [ 534.899390][ T30] audit: type=1400 audit(1757088193.008:769): avc: denied { listen } for pid=10367 comm="syz.8.1334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 534.924760][T10372] syz_tun: entered allmulticast mode [ 534.998505][T10372] syz_tun: entered promiscuous mode [ 535.019633][T10372] bridge0: port 3(syz_tun) entered blocking state [ 535.026194][T10372] bridge0: port 3(syz_tun) entered forwarding state [ 535.091024][T10374] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 535.101103][T10374] exFAT-fs (loop5): unable to read boot sector [ 535.107333][T10374] exFAT-fs (loop5): failed to read boot sector [ 535.113506][T10374] exFAT-fs (loop5): failed to recognize exfat type [ 535.147940][ T30] audit: type=1326 audit(1757088193.278:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 535.193994][ T30] audit: type=1326 audit(1757088193.278:771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 535.225835][ T30] audit: type=1326 audit(1757088193.278:772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 535.250703][ T30] audit: type=1326 audit(1757088193.278:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 535.278948][ T30] audit: type=1326 audit(1757088193.278:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 535.419132][ T30] audit: type=1326 audit(1757088193.278:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 535.478346][ T30] audit: type=1326 audit(1757088193.308:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10380 comm="syz.8.1337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 536.163722][T10401] netlink: 88 bytes leftover after parsing attributes in process `syz.8.1345'. [ 536.182511][T10401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=467 sclass=netlink_route_socket pid=10401 comm=syz.8.1345 [ 536.214184][T10402] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 536.245846][T10401] netlink: 88 bytes leftover after parsing attributes in process `syz.8.1345'. [ 536.324428][T10407] overlayfs: failed to resolve './file0': -2 [ 537.763650][ T30] audit: type=1326 audit(1757088195.888:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 537.834965][ T30] audit: type=1326 audit(1757088195.888:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 537.879088][T10439] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1357'. [ 537.903654][ T30] audit: type=1326 audit(1757088195.888:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 537.970297][ T30] audit: type=1326 audit(1757088195.888:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 538.163561][ T30] audit: type=1326 audit(1757088195.888:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 538.187666][ T30] audit: type=1326 audit(1757088195.888:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 538.212029][ T30] audit: type=1326 audit(1757088195.888:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 538.682707][ T30] audit: type=1326 audit(1757088195.888:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 538.710169][ T30] audit: type=1326 audit(1757088195.888:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 538.751298][ T30] audit: type=1326 audit(1757088195.888:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10435 comm="syz.5.1356" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 539.429604][T10454] input: syz1 as /devices/virtual/input/input25 [ 539.996620][ T7524] bridge0: port 3(syz_tun) entered disabled state [ 540.072442][ T7524] syz_tun (unregistering): left allmulticast mode [ 540.094183][ T7524] syz_tun (unregistering): left promiscuous mode [ 540.134335][ T7524] bridge0: port 3(syz_tun) entered disabled state [ 541.580205][ T5890] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 541.589369][ T5890] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 541.597012][ T5890] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 541.607034][ T5890] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 541.615640][ T5890] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 542.030204][ T7066] usb 10-1: new high-speed USB device number 18 using dummy_hcd [ 542.194541][ T7066] usb 10-1: New USB device found, idVendor=0424, idProduct=7850, bcdDevice= 0.00 [ 542.203912][ T7066] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 542.212380][ T7066] usb 10-1: Product: syz [ 542.217668][ T7066] usb 10-1: Manufacturer: syz [ 542.222434][ T7066] usb 10-1: SerialNumber: syz [ 542.878266][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 542.878282][ T30] audit: type=1400 audit(1757088201.008:804): avc: denied { read } for pid=10531 comm="syz.5.1392" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 543.700626][ T5890] Bluetooth: hci2: command tx timeout [ 543.801538][T10516] chnl_net:caif_netlink_parms(): no params data found [ 544.133626][ T7066] lan78xx 10-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00000040. ret = -EPIPE [ 544.163597][ T7066] lan78xx 10-1:1.0 (unnamed net_device) (uninitialized): Failed to read register index 0x00001000. ret = -EPIPE [ 544.721267][ T7066] lan78xx 10-1:1.0 (unnamed net_device) (uninitialized): Failed to write register index 0x00000118. ret = -EPROTO [ 544.744889][ T7066] lan78xx 10-1:1.0 (unnamed net_device) (uninitialized): Registers INIT FAILED.... [ 544.768123][ T7066] lan78xx 10-1:1.0 (unnamed net_device) (uninitialized): Bind routine FAILED [ 544.788917][ T7066] lan78xx 10-1:1.0: probe with driver lan78xx failed with error -71 [ 544.800623][T10516] bridge0: port 1(bridge_slave_0) entered blocking state [ 544.807762][T10516] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.816820][T10516] bridge_slave_0: entered allmulticast mode [ 544.826984][ T7066] usb 10-1: USB disconnect, device number 18 [ 544.837597][T10516] bridge_slave_0: entered promiscuous mode [ 544.848641][T10516] bridge0: port 2(bridge_slave_1) entered blocking state [ 544.855881][T10516] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.863056][T10516] bridge_slave_1: entered allmulticast mode [ 544.870294][T10516] bridge_slave_1: entered promiscuous mode [ 545.164629][T10516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 545.187629][T10516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 545.294925][T10516] team0: Port device team_slave_0 added [ 545.305537][T10516] team0: Port device team_slave_1 added [ 545.770597][ T5890] Bluetooth: hci2: command tx timeout [ 545.936572][T10516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 545.947213][T10516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 545.991692][T10516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 546.014716][T10516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 546.025943][T10516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 546.127677][T10516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 546.260440][T10516] hsr_slave_0: entered promiscuous mode [ 546.266741][T10516] hsr_slave_1: entered promiscuous mode [ 546.298359][T10516] debugfs: 'hsr0' already exists in 'hsr' [ 546.306029][T10516] Cannot create hsr debugfs directory [ 546.699989][ T30] audit: type=1326 audit(1757088204.828:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.8.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 546.807776][ T30] audit: type=1326 audit(1757088204.858:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.8.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 546.977141][ T30] audit: type=1326 audit(1757088204.858:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10599 comm="syz.8.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 547.739639][ T30] audit: type=1326 audit(1757088205.818:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10616 comm="syz.3.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 547.775204][ T30] audit: type=1326 audit(1757088205.818:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10616 comm="syz.3.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbcc7f8d69f code=0x7ffc0000 [ 547.833604][ T30] audit: type=1326 audit(1757088205.818:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10616 comm="syz.3.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 547.860485][ T5890] Bluetooth: hci2: command tx timeout [ 547.866199][ T30] audit: type=1326 audit(1757088205.828:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10616 comm="syz.3.1417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 548.730393][ T7066] usb 10-1: new high-speed USB device number 19 using dummy_hcd [ 549.197699][ T7066] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 549.230191][ T7066] usb 10-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 549.239330][ T7066] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.276147][T10516] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 549.291076][ T7066] usb 10-1: config 0 descriptor?? [ 549.414153][T10516] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 549.502415][T10516] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 549.567155][T10516] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 549.717236][ T7066] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 549.786439][ T7066] input: HID 0926:3333 as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/0003:0926:3333.000C/input/input26 [ 549.932729][ T5890] Bluetooth: hci2: command tx timeout [ 549.978923][ T7066] keytouch 0003:0926:3333.000C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.9-1/input0 [ 550.033902][T10516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.113003][T10516] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.130263][ T9] usb 10-1: USB disconnect, device number 19 [ 550.175477][ T5935] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.182668][ T5935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.213988][T10677] fido_id[10677]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.9/usb10/10-1/report_descriptor': No such file or directory [ 550.235321][ T5935] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.242488][ T5935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.799327][T10516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.965518][ T30] audit: type=1326 audit(1757088209.088:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10703 comm="syz.8.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 551.085930][ T30] audit: type=1326 audit(1757088209.088:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10703 comm="syz.8.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 551.177295][ T30] audit: type=1326 audit(1757088209.088:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10703 comm="syz.8.1432" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 552.133670][T10516] veth0_vlan: entered promiscuous mode [ 552.172506][T10734] input: syz1 as /devices/virtual/input/input27 [ 552.239243][T10516] veth1_vlan: entered promiscuous mode [ 552.309387][T10516] veth0_macvtap: entered promiscuous mode [ 552.322705][T10516] veth1_macvtap: entered promiscuous mode [ 552.367962][T10516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 552.387066][T10516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 552.434723][ T5935] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.466546][ T5935] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.507760][ T5935] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.531629][ T5935] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 552.540642][ T5966] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 552.660855][ T5935] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.699175][ T5935] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 552.710275][ T5966] usb 9-1: Using ep0 maxpacket: 8 [ 552.725998][ T5966] usb 9-1: config 179 has an invalid interface number: 65 but max is 0 [ 552.748670][ T5966] usb 9-1: config 179 has no interface number 0 [ 552.763082][ T5966] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 552.795355][ T5966] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 552.862911][ T5966] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 552.885946][ T8271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 552.903918][ T5966] usb 9-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 552.942522][ T8271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 552.953196][ T5966] usb 9-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 553.000606][T10750] netlink: 128 bytes leftover after parsing attributes in process `syz.9.1441'. [ 553.005169][ T5966] usb 9-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 553.061758][ T5966] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 553.096307][T10750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=374 sclass=netlink_route_socket pid=10750 comm=syz.9.1441 [ 553.109534][T10750] netlink: 128 bytes leftover after parsing attributes in process `syz.9.1441'. [ 553.151074][T10755] fuse: Bad value for 'fd' [ 554.047450][T10737] raw-gadget.0 gadget.8: fail, usb_ep_enable returned -22 [ 554.684078][ T7067] usb 9-1: USB disconnect, device number 8 [ 554.684099][ C1] xpad 9-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 554.698920][ C1] dummy_hcd dummy_hcd.8: timer fired with no URBs pending? [ 555.773923][T10802] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1452'. [ 555.820436][T10802] netlink: 84 bytes leftover after parsing attributes in process `syz.5.1452'. [ 555.863843][T10802] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1452'. [ 556.061870][T10802] vlan2: entered allmulticast mode [ 556.086733][T10802] bridge_slave_0: entered allmulticast mode [ 556.578408][ T9238] Bluetooth: hci3: Frame reassembly failed (-84) [ 556.589025][T10817] tipc: Enabling of bearer rejected, failed to enable media [ 558.517090][ T5900] Bluetooth: hci3: command 0x1003 tx timeout [ 558.541087][ T5890] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 559.599503][T10874] tipc: Enabling of bearer rejected, failed to enable media [ 560.210475][ T9] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 560.745248][ T30] audit: type=1400 audit(1757088218.878:815): avc: denied { listen } for pid=10902 comm="syz.3.1477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 560.868742][T10906] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1478'. [ 560.921561][ T9] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 560.944283][ T9] usb 5-1: config 1 has an invalid descriptor of length 56, skipping remainder of the config [ 560.973529][ T9] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 560.991847][T10906] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1478'. [ 561.002499][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 561.018096][ T9] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 561.027557][ T9] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 561.035780][ T9] usb 5-1: Product: syz [ 561.040039][ T9] usb 5-1: Manufacturer: syz [ 561.051513][ T9] cdc_wdm 5-1:1.0: skipping garbage [ 561.056725][ T9] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 561.180549][ T43] usb 10-1: new high-speed USB device number 20 using dummy_hcd [ 561.198091][T10906] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1478'. [ 561.262719][ T9] usb 5-1: USB disconnect, device number 9 [ 561.346503][ T43] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 561.367361][ T43] usb 10-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 561.389438][ T43] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.561058][ T43] usb 10-1: config 0 descriptor?? [ 562.100813][ T43] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 562.164751][ T43] input: HID 0926:3333 as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/0003:0926:3333.000D/input/input28 [ 562.418111][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.426215][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.426574][T10959] netlink: 128 bytes leftover after parsing attributes in process `syz.5.1487'. [ 562.464961][ T43] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.9-1/input0 [ 562.491667][T10959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=588 sclass=netlink_route_socket pid=10959 comm=syz.5.1487 [ 562.540770][ T43] usb 10-1: USB disconnect, device number 20 [ 562.600922][T10959] netlink: 128 bytes leftover after parsing attributes in process `syz.5.1487'. [ 562.713608][ T30] audit: type=1326 audit(1757088220.768:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 562.831031][T10960] fido_id[10960]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.9/usb10/10-1/report_descriptor': No such file or directory [ 563.877480][ T30] audit: type=1326 audit(1757088220.768:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 563.970342][ T30] audit: type=1326 audit(1757088220.768:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.097036][ T30] audit: type=1326 audit(1757088220.768:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.212665][ T30] audit: type=1326 audit(1757088220.768:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.244567][ T30] audit: type=1326 audit(1757088220.768:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.321860][ T30] audit: type=1326 audit(1757088220.768:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.373415][ T30] audit: type=1326 audit(1757088220.768:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.405527][ T30] audit: type=1326 audit(1757088220.768:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.4.1488" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 564.507500][T10985] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1493'. [ 564.616108][T10985] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1493'. [ 564.818893][T10985] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1493'. [ 565.770260][T11020] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1495'. [ 567.959803][ T7067] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 568.059165][ T7067] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz1] on syz0 [ 568.273161][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 568.273179][ T30] audit: type=1326 audit(1757088226.398:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.360479][ T30] audit: type=1326 audit(1757088226.398:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.391881][ T5943] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 568.480478][ T30] audit: type=1326 audit(1757088226.418:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.561254][ T5943] usb 5-1: Using ep0 maxpacket: 16 [ 568.570824][ T30] audit: type=1326 audit(1757088226.418:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.606695][ T5943] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 568.621423][ T5943] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 568.642238][ T5943] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 568.662090][ T30] audit: type=1326 audit(1757088226.418:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.690365][ T5943] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.709319][ T5943] usb 5-1: Product: syz [ 568.719363][ T5943] usb 5-1: Manufacturer: syz [ 568.729473][ T5943] usb 5-1: SerialNumber: syz [ 568.752425][ T30] audit: type=1326 audit(1757088226.418:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.783396][ T43] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 568.804003][ T30] audit: type=1326 audit(1757088226.468:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.850870][ T30] audit: type=1326 audit(1757088226.468:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.906954][ T30] audit: type=1326 audit(1757088226.468:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 568.977947][ T43] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 568.994858][ T43] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 196, using maximum allowed: 30 [ 569.018065][ T30] audit: type=1326 audit(1757088226.468:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11095 comm="syz.5.1521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 569.046097][ T43] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 196 [ 569.059889][ T5943] usb 5-1: 0:2 : does not exist [ 569.085340][ T43] usb 6-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 569.098564][ T5943] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 569.105818][ T43] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=4 [ 569.138265][ T43] usb 6-1: SerialNumber: syz [ 569.181620][ T43] usb 6-1: config 0 descriptor?? [ 569.187869][ T5943] usb 5-1: USB disconnect, device number 10 [ 569.794744][T11137] binder: BINDER_SET_CONTEXT_MGR already set [ 569.822382][T11137] binder: 11135:11137 ioctl 4018620d 200000004a80 returned -16 [ 569.832725][ T43] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 569.856556][ T43] usb 6-1: USB disconnect, device number 15 [ 573.577455][T11222] netlink: 4 bytes leftover after parsing attributes in process `syz.9.1547'. [ 573.597571][T11222] netlink: 12 bytes leftover after parsing attributes in process `syz.9.1547'. [ 573.996102][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 573.996121][ T30] audit: type=1400 audit(1757088232.128:870): avc: denied { getopt } for pid=11188 comm="syz.3.1544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 574.200838][T11235] syzkaller0: entered promiscuous mode [ 574.206330][T11235] syzkaller0: entered allmulticast mode [ 576.522385][T11274] SELinux: syz.8.1565 (11274) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 576.597513][T11285] binfmt_misc: register: failed to install interpreter file ./file0 [ 576.814702][T11296] bridge: RTM_NEWNEIGH with invalid ether address [ 576.866873][ T30] audit: type=1400 audit(1757088234.998:871): avc: denied { getattr } for pid=11297 comm="syz.3.1573" name="/" dev="dax" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 578.047820][T11322] futex_wake_op: syz.4.1578 tries to shift op by 32; fix this program [ 578.064881][ T30] audit: type=1400 audit(1757088236.168:872): avc: denied { bind } for pid=11313 comm="syz.4.1578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 578.367172][ T30] audit: type=1400 audit(1757088236.168:873): avc: denied { setopt } for pid=11313 comm="syz.4.1578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 578.414956][ T30] audit: type=1326 audit(1757088236.408:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 578.446193][ T30] audit: type=1326 audit(1757088236.428:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 578.470126][ T30] audit: type=1326 audit(1757088236.498:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 578.493787][ T30] audit: type=1326 audit(1757088236.528:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 578.594377][ T30] audit: type=1326 audit(1757088236.528:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 578.790195][ T30] audit: type=1326 audit(1757088236.528:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 579.166989][ T30] audit: type=1326 audit(1757088236.528:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 579.294802][ T30] audit: type=1326 audit(1757088236.528:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 579.337460][ T30] audit: type=1326 audit(1757088236.528:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 579.402847][ T30] audit: type=1326 audit(1757088236.528:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 579.452511][ T30] audit: type=1326 audit(1757088236.528:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 579.503886][ T30] audit: type=1326 audit(1757088236.528:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 580.018394][ T30] audit: type=1326 audit(1757088236.528:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 580.052205][ T30] audit: type=1326 audit(1757088236.528:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 580.081730][ T30] audit: type=1326 audit(1757088236.528:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 580.109396][T11353] syzkaller0: entered promiscuous mode [ 580.120504][T11353] syzkaller0: entered allmulticast mode [ 580.184218][ T30] audit: type=1326 audit(1757088236.538:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11324 comm="syz.3.1580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 582.370536][ T5943] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 582.571613][ T5943] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 582.605718][ T5943] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 582.641989][ T5943] usb 6-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 582.664454][ T5943] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 582.694335][ T5943] usb 6-1: config 0 descriptor?? [ 583.338506][ T5943] hid-led 0003:0FC5:B080.000F: probe with driver hid-led failed with error -71 [ 583.392841][ T5943] usb 6-1: USB disconnect, device number 16 [ 585.720377][ T5966] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 585.926300][ T5966] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 586.010005][ T5966] usb 6-1: config 1 has an invalid descriptor of length 52, skipping remainder of the config [ 586.113828][ T5966] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 586.169667][ T5966] usb 6-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xF7, changing to 0x87 [ 586.199467][ T5966] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 52, changing to 7 [ 586.224078][ T5966] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 9272, setting to 1024 [ 586.259740][ T5966] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 586.274497][ T5966] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 586.302964][ T5966] usb 6-1: Product: syz [ 586.311358][ T5966] usb 6-1: Manufacturer: syz [ 586.326896][ T5966] cdc_wdm 6-1:1.0: skipping garbage [ 586.342892][ T5966] cdc_wdm 6-1:1.0: skipping garbage [ 586.400626][ T5966] cdc_wdm 6-1:1.0: probe with driver cdc_wdm failed with error -22 [ 586.533542][ T5966] usb 6-1: USB disconnect, device number 17 [ 587.201188][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 587.201203][ T30] audit: type=1326 audit(1757088245.331:913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 587.347477][ T30] audit: type=1326 audit(1757088245.361:914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 587.467339][ T30] audit: type=1326 audit(1757088245.361:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 587.524376][ T30] audit: type=1326 audit(1757088245.361:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 588.088899][ T30] audit: type=1326 audit(1757088245.361:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 588.137486][ T30] audit: type=1326 audit(1757088245.361:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 588.290531][ T30] audit: type=1326 audit(1757088245.361:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz.5.1635" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 588.692153][T11516] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 588.699718][ T30] audit: type=1326 audit(1757088246.751:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.8.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 588.938430][ T30] audit: type=1326 audit(1757088246.751:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.8.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 588.980139][ T30] audit: type=1326 audit(1757088246.761:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.8.1640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 589.050613][T11518] netlink: 'syz.4.1644': attribute type 12 has an invalid length. [ 590.101994][T11539] veth0_vlan: entered allmulticast mode [ 590.435393][T11539] netlink: 12 bytes leftover after parsing attributes in process `syz.8.1653'. [ 590.447058][T11539] ªªªªªª: renamed from vlan0 [ 590.920213][ T5943] usb 5-1: new full-speed USB device number 11 using dummy_hcd [ 591.606016][ T5943] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 591.620133][ T5943] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 591.634496][ T5943] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 591.652010][ T5943] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 591.660010][ T5943] usb 5-1: SerialNumber: syz [ 591.673791][T11562] ip6erspan0: entered allmulticast mode [ 591.692662][ T5943] usb 5-1: config 0 descriptor?? [ 591.748091][T11564] wg2: entered promiscuous mode [ 591.771218][T11564] wg2: entered allmulticast mode [ 591.905964][ T7066] usb 5-1: USB disconnect, device number 11 [ 593.116370][T11601] netlink: 88 bytes leftover after parsing attributes in process `syz.8.1676'. [ 593.135008][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 593.135024][ T30] audit: type=1326 audit(1757088251.261:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.190858][ T30] audit: type=1326 audit(1757088251.261:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.223186][ T30] audit: type=1326 audit(1757088251.261:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.240442][T11601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=651 sclass=netlink_route_socket pid=11601 comm=syz.8.1676 [ 593.299899][ T30] audit: type=1326 audit(1757088251.261:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.345801][ T30] audit: type=1326 audit(1757088251.261:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.417826][ T30] audit: type=1326 audit(1757088251.261:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.457066][ T30] audit: type=1326 audit(1757088251.261:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11598 comm="syz.9.1674" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 593.889098][T11631] fuse: Bad value for 'fd' [ 594.982823][ T5943] usb 10-1: new high-speed USB device number 21 using dummy_hcd [ 595.192606][ T5943] usb 10-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 595.204759][ T5943] usb 10-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 595.372753][ T5943] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 595.901472][ T5943] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 595.912732][ T5943] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 595.931187][ T5943] usb 10-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 595.940781][ T5943] usb 10-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 595.949014][ T5943] usb 10-1: Product: syz [ 595.978709][ T5943] usb 10-1: Manufacturer: syz [ 596.015194][ T5943] cdc_wdm 10-1:1.0: skipping garbage [ 596.032079][ T5943] cdc_wdm 10-1:1.0: skipping garbage [ 596.044225][ T5943] cdc_wdm 10-1:1.0: cdc-wdm0: USB WDM device [ 596.192080][ T5943] cdc_wdm 10-1:1.0: Unknown control protocol [ 596.235773][ T5943] usb 10-1: USB disconnect, device number 21 [ 596.283150][T11669] input: syz1 as /devices/virtual/input/input29 [ 596.649064][T11673] binder: 11671:11673 ioctl c0306201 200000000080 returned -14 [ 597.146469][T11687] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1706'. [ 597.155443][T11687] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1706'. [ 598.448493][T11704] netlink: 96 bytes leftover after parsing attributes in process `syz.9.1713'. [ 598.670276][ T7067] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 598.841730][ T7067] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 598.901824][ T7067] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 598.938411][ T7067] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 598.969231][ T7067] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 599.019499][ T7067] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 599.069211][ T7067] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 599.097871][ T7067] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 599.140191][ T7067] usb 6-1: Product: syz [ 599.144374][ T7067] usb 6-1: Manufacturer: syz [ 599.177380][ T7067] cdc_wdm 6-1:1.0: skipping garbage [ 599.199901][ T7067] cdc_wdm 6-1:1.0: skipping garbage [ 599.229809][ T7067] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 599.253139][ T7067] cdc_wdm 6-1:1.0: Unknown control protocol [ 599.288325][ T5943] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 599.331100][ T5943] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz1] on syz0 [ 599.403226][ T30] audit: type=1400 audit(1757088257.521:973): avc: denied { read write } for pid=11702 comm="syz.5.1714" name="cdc-wdm0" dev="devtmpfs" ino=3167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 599.597898][T11719] fido_id[11719]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 599.615398][ T30] audit: type=1400 audit(1757088257.521:974): avc: denied { open } for pid=11702 comm="syz.5.1714" path="/dev/cdc-wdm0" dev="devtmpfs" ino=3167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 599.950924][T11722] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1719'. [ 600.039001][ T30] audit: type=1326 audit(1757088258.161:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.8.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 600.083617][ T30] audit: type=1326 audit(1757088258.191:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.8.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 600.119849][ T30] audit: type=1326 audit(1757088258.191:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.8.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 600.189749][ T30] audit: type=1326 audit(1757088258.191:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.8.1722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 600.395517][ T30] audit: type=1326 audit(1757088258.521:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.4.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 600.708507][ T30] audit: type=1326 audit(1757088258.571:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.4.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 600.806534][ T30] audit: type=1326 audit(1757088258.571:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.4.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 600.841576][ T30] audit: type=1326 audit(1757088258.571:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11737 comm="syz.4.1727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37ad78ebe9 code=0x7ffc0000 [ 601.222936][T11751] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1729'. [ 601.232146][T11751] netlink: 80 bytes leftover after parsing attributes in process `syz.3.1729'. [ 601.273805][T11751] bridge1: entered promiscuous mode [ 601.279078][T11751] bridge1: entered allmulticast mode [ 601.468286][ T5873] usb 6-1: USB disconnect, device number 18 [ 604.465565][T11790] IPv4: Oversized IP packet from 127.202.26.0 [ 604.770213][ T5873] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 604.988922][ T5873] usb 9-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 605.181568][ T5873] usb 9-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 605.309616][ T5873] usb 9-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 605.328964][ T5873] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 605.349114][ T5873] usb 9-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 605.364344][ T5873] usb 9-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 605.383238][ T5873] usb 9-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 605.422218][ T5873] usb 9-1: Product: syz [ 605.426395][ T5873] usb 9-1: Manufacturer: syz [ 605.491950][ T5873] cdc_wdm 9-1:1.0: skipping garbage [ 605.497173][ T5873] cdc_wdm 9-1:1.0: skipping garbage [ 605.532757][ T5873] cdc_wdm 9-1:1.0: cdc-wdm0: USB WDM device [ 605.559907][ T5873] cdc_wdm 9-1:1.0: Unknown control protocol [ 605.727567][ T5873] usb 9-1: USB disconnect, device number 9 [ 606.929093][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 606.929109][ T30] audit: type=1326 audit(1757088265.051:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 607.053567][ T30] audit: type=1326 audit(1757088265.091:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 607.078526][ T30] audit: type=1326 audit(1757088265.101:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 607.109212][ T30] audit: type=1326 audit(1757088265.101:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 608.088089][ T30] audit: type=1326 audit(1757088265.101:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 608.359727][ T30] audit: type=1326 audit(1757088265.111:989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 608.409949][ T30] audit: type=1326 audit(1757088265.121:990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11826 comm="syz.8.1753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 611.126427][ T30] audit: type=1400 audit(1757088269.251:991): avc: denied { wake_alarm } for pid=11886 comm="syz.9.1774" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 611.258879][T11890] bridge: RTM_NEWNEIGH with invalid ether address [ 611.540602][ T30] audit: type=1326 audit(1757088269.651:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.3.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 611.855931][ T30] audit: type=1326 audit(1757088269.651:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11893 comm="syz.3.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 612.087834][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 612.087850][ T30] audit: type=1326 audit(1757088270.211:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11899 comm="syz.3.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 612.693787][ T30] audit: type=1326 audit(1757088270.241:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11899 comm="syz.3.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 612.718498][ T30] audit: type=1326 audit(1757088270.761:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11899 comm="syz.3.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=210 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 612.743815][ T30] audit: type=1326 audit(1757088270.821:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11899 comm="syz.3.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 612.769189][ T30] audit: type=1326 audit(1757088270.821:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11899 comm="syz.3.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 613.634149][ T5873] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 613.801700][ T5873] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 613.816215][ T5873] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 613.847399][ T5873] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 613.875624][ T5873] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 614.044072][ T5873] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 614.055098][ T5873] usb 6-1: config 0 descriptor?? [ 614.200454][ T30] audit: type=1400 audit(1757088272.311:1006): avc: denied { append } for pid=11942 comm="syz.9.1792" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 614.776923][ T5873] plantronics 0003:047F:FFFF.0011: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 614.895794][T11967] futex_wake_op: syz.4.1798 tries to shift op by -1; fix this program [ 615.196020][T11924] kvm: kvm [11923]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000041) [ 615.348839][ T6006] usb 6-1: USB disconnect, device number 19 [ 616.708409][ T30] audit: type=1326 audit(1757088274.831:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11985 comm="syz.8.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 616.828304][ T30] audit: type=1326 audit(1757088274.831:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11985 comm="syz.8.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 616.857411][ T30] audit: type=1326 audit(1757088274.871:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11985 comm="syz.8.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=38 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 616.885578][ T30] audit: type=1326 audit(1757088274.871:1010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11985 comm="syz.8.1802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3fd8ebe9 code=0x7ffc0000 [ 617.093635][T11988] binder: 11987:11988 ioctl c0306201 200000000080 returned -14 [ 617.661031][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 617.661046][ T30] audit: type=1400 audit(1757088275.791:1012): avc: denied { read } for pid=12001 comm="syz.5.1808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 620.326990][T12073] netlink: 'syz.3.1827': attribute type 2 has an invalid length. [ 622.617805][ T5966] hid-generic 0000:0004:0000.0012: unknown main item tag 0x0 [ 622.641606][ T5966] hid-generic 0000:0004:0000.0012: unknown main item tag 0x0 [ 622.656020][ T5966] hid-generic 0000:0004:0000.0012: unknown main item tag 0x0 [ 622.676796][ T5966] hid-generic 0000:0004:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz0 [ 623.854840][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 623.861338][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.492137][T12166] SELinux: failure in sel_netif_sid_slow(), invalid network interface (0) [ 625.610401][T12178] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1853'. [ 625.849068][ T30] audit: type=1400 audit(1757088283.891:1013): avc: denied { mount } for pid=12189 comm="syz.8.1857" name="/" dev="configfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 626.040825][ T30] audit: type=1400 audit(1757088283.901:1014): avc: denied { search } for pid=12189 comm="syz.8.1857" name="/" dev="configfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 626.667630][T12203] SELinux: Context system_u:object_r:tun_tap_device_t:s0 is not valid (left unmapped). [ 626.673219][ T30] audit: type=1400 audit(1757088284.791:1015): avc: denied { relabelfrom } for pid=12202 comm="syz.8.1862" name="NETLINK" dev="sockfs" ino=35306 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 626.886707][ T30] audit: type=1400 audit(1757088284.811:1016): avc: denied { relabelto } for pid=12202 comm="syz.8.1862" name="NETLINK" dev="sockfs" ino=35306 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_route_socket permissive=1 trawcon="system_u:object_r:tun_tap_device_t:s0" [ 626.927517][T12210] vlan0: entered allmulticast mode [ 626.983390][ T30] audit: type=1400 audit(1757088284.991:1017): avc: denied { recv } for pid=7779 comm="syz-executor" saddr=10.128.0.169 src=48456 daddr=10.128.0.240 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 627.041175][ T6006] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 627.052955][T12213] syzkaller0: entered promiscuous mode [ 627.058438][T12213] syzkaller0: entered allmulticast mode [ 627.235801][ T6006] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 627.322829][ T6006] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 627.335875][ T6006] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 627.794481][ T6006] usb 5-1: SerialNumber: syz [ 628.703643][ T6006] cdc_ether 5-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.4-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 628.753259][T12236] sit0: left allmulticast mode [ 628.763920][ T30] audit: type=1326 audit(1757088286.871:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.9.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 628.821431][T12236] netlink: 'syz.9.1873': attribute type 1 has an invalid length. [ 628.860735][T12236] netlink: 9 bytes leftover after parsing attributes in process `syz.9.1873'. [ 628.911790][ T30] audit: type=1326 audit(1757088286.871:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.9.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 628.940597][ T30] audit: type=1326 audit(1757088286.871:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.9.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 629.040160][ T30] audit: type=1326 audit(1757088286.871:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.9.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 629.111529][ T6006] usb 5-1: USB disconnect, device number 12 [ 629.133521][ T6006] cdc_ether 5-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.4-1, CDC Ethernet Device [ 629.146840][ T30] audit: type=1326 audit(1757088286.871:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12234 comm="syz.9.1873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc6cb38ebe9 code=0x7ffc0000 [ 630.954818][ T30] kauditd_printk_skb: 34 callbacks suppressed [ 630.954835][ T30] audit: type=1326 audit(1757088289.081:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12261 comm="syz.3.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 631.059297][ T30] audit: type=1326 audit(1757088289.081:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12261 comm="syz.3.1878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcc7f8ebe9 code=0x7ffc0000 [ 631.351885][T12281] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 631.361912][T12281] tipc: Enabled bearer , priority 10 [ 632.000039][T12290] binder: 12289:12290 ioctl c0306201 200000000080 returned -14 [ 632.045215][T12276] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 632.052779][T12276] IPv6: NLM_F_CREATE should be set when creating new route [ 632.686889][ T5873] tipc: Node number set to 3246801748 [ 634.290423][ T30] audit: type=1400 audit(1757088292.351:1059): avc: denied { mount } for pid=12336 comm="syz.8.1896" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 634.729437][ T30] audit: type=1326 audit(1757088292.851:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12351 comm="syz.5.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 634.801586][ T30] audit: type=1326 audit(1757088292.891:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12351 comm="syz.5.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 634.871092][ T30] audit: type=1326 audit(1757088292.971:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12351 comm="syz.5.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 635.008177][ T30] audit: type=1326 audit(1757088292.971:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12351 comm="syz.5.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 635.157452][ T30] audit: type=1326 audit(1757088292.971:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12351 comm="syz.5.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41f738ebe9 code=0x7ffc0000 [ 640.060165][ T5873] usb 10-1: new high-speed USB device number 22 using dummy_hcd [ 640.529482][ T5873] usb 10-1: Using ep0 maxpacket: 16 [ 640.552005][ T5873] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 640.584958][ T5873] usb 10-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 640.624950][ T5873] usb 10-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 640.662584][T12433] netlink: 5 bytes leftover after parsing attributes in process `syz.8.1920'. [ 640.672712][ T5873] usb 10-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 640.689247][ T5873] usb 10-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 640.693317][T12433] 0ªX¹¦D: renamed from gretap0 (while UP) [ 640.706867][ T5873] usb 10-1: config 1 interface 0 has no altsetting 0 [ 640.707365][T12433] 0ªX¹¦D: entered allmulticast mode [ 640.715610][ T5873] usb 10-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 640.720526][T12433] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 640.744450][ T5873] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.789072][ T5873] ums-sddr09 10-1:1.0: USB Mass Storage device detected [ 641.120585][ T5873] scsi host1: usb-storage 10-1:1.0 [ 641.135815][T12445] binder: 12444:12445 ioctl c0306201 200000000080 returned -14 [ 641.147927][T12445] binder_alloc: 12444: binder_alloc_buf, no vma [ 641.640155][ T7066] usb 10-1: USB disconnect, device number 22 [ 641.706882][T12454] 9pnet_fd: p9_fd_create_tcp (12454): problem connecting socket to 127.0.0.1 [ 643.230715][ T30] audit: type=1400 audit(1757088301.341:1065): avc: denied { connect } for pid=12470 comm="syz.8.1933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 643.295002][ T30] audit: type=1400 audit(1757088301.341:1066): avc: denied { setopt } for pid=12470 comm="syz.8.1933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 643.489915][ T30] audit: type=1400 audit(1757088301.611:1067): avc: denied { compute_member } for pid=12479 comm="syz.9.1936" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 643.983203][T12496] ------------[ cut here ]------------ [ 643.988685][T12496] verifier bug: REG INVARIANTS VIOLATION (true_reg1): range bounds violation u64=[0x20ffa9bad, 0x200000000] s64=[0x20ffa9bad, 0x200000000] u32=[0xffa9bad, 0x0] s32=[0x0, 0x0] var_off=(0x200000000, 0x0)(1) [ 644.025971][T12496] WARNING: CPU: 1 PID: 12496 at kernel/bpf/verifier.c:2722 reg_bounds_sanity_check+0x62b/0x1200 [ 644.038923][T12496] Modules linked in: [ 644.042956][T12496] CPU: 1 UID: 0 PID: 12496 Comm: syz.5.1941 Not tainted syzkaller #0 PREEMPT(full) [ 644.053048][T12496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 644.063849][T12496] RIP: 0010:reg_bounds_sanity_check+0x62b/0x1200 [ 644.070381][T12496] Code: 45 ac 50 8b 45 b0 50 8b 45 b4 50 ff 75 b8 4c 8b 4d c0 4c 8b 45 c8 48 8b 95 58 ff ff ff 48 8b b5 60 ff ff ff e8 96 76 aa ff 90 <0f> 0b 90 90 48 8b 95 40 ff ff ff 48 83 c4 38 48 b8 00 00 00 00 00 [ 644.090031][T12496] RSP: 0018:ffffc900129df2f8 EFLAGS: 00010286 [ 644.096184][T12496] RAX: 0000000000000000 RBX: 000000020ffa9bad RCX: ffffc9001aefc000 [ 644.104231][T12496] RDX: 0000000000080000 RSI: ffffffff817a3395 RDI: 0000000000000001 [ 644.112246][T12496] RBP: ffffc900129df3f0 R08: 0000000000000001 R09: 0000000000000000 [ 644.120245][T12496] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880530f8000 [ 644.128221][T12496] R13: ffff88802ace6324 R14: ffff88802ace631c R15: ffff88802ace62d0 [ 644.136253][T12496] FS: 00007f41f82296c0(0000) GS:ffff8881247b6000(0000) knlGS:0000000000000000 [ 644.145220][T12496] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 644.152540][T12496] CR2: 0000000000000000 CR3: 000000005789d000 CR4: 00000000003526f0 [ 644.161151][T12496] Call Trace: [ 644.164435][T12496] [ 644.167384][T12496] reg_set_min_max+0x183/0x2c0 [ 644.172322][T12496] check_cond_jmp_op+0x19b0/0x72d0 [ 644.177461][T12496] ? __pfx_check_cond_jmp_op+0x10/0x10 [ 644.182958][T12496] ? check_alu_op+0x7b3/0x3cc0 [ 644.187736][T12496] do_check_common+0xa13e/0xb410 [ 644.192769][T12496] ? __pfx_do_check_common+0x10/0x10 [ 644.198085][T12496] ? lockdep_hardirqs_on+0x51/0x110 [ 644.203321][T12496] ? kfree+0x2b4/0x4d0 [ 644.207399][T12496] ? bpf_check+0x7c34/0xc670 [ 644.212029][T12496] bpf_check+0x869f/0xc670 [ 644.216475][T12496] ? __pfx_bpf_check+0x10/0x10 [ 644.221287][T12496] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 644.226750][T12496] bpf_prog_load+0xe41/0x2490 [ 644.231466][T12496] ? __pfx_bpf_prog_load+0x10/0x10 [ 644.236585][T12496] ? avc_has_perm+0x144/0x1f0 [ 644.241657][T12496] ? selinux_bpf+0xde/0x130 [ 644.246169][T12496] ? bpf_lsm_bpf+0x9/0x10 [ 644.251451][T12496] __sys_bpf+0x4a3f/0x4de0 [ 644.256636][T12496] ? __pfx___sys_bpf+0x10/0x10 [ 644.261711][T12496] ? css_rstat_updated+0x1c2/0x510 [ 644.266839][T12496] ? do_futex+0x122/0x350 [ 644.271605][T12496] ? __pfx_do_futex+0x10/0x10 [ 644.276308][T12496] ? exc_page_fault+0x5c/0xb0 [ 644.277467][T12506] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1942'. [ 644.281604][T12496] ? xfd_validate_state+0x61/0x180 [ 644.295834][T12496] __x64_sys_bpf+0x78/0xc0 [ 644.300655][T12496] ? lockdep_hardirqs_on+0x7c/0x110 [ 644.306196][T12496] do_syscall_64+0xcd/0x4c0 [ 644.311106][T12496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 644.316229][T12506] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1942'. [ 644.317008][T12496] RIP: 0033:0x7f41f738ebe9 [ 644.317028][T12496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 644.352501][T12496] RSP: 002b:00007f41f8229038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 644.361926][T12496] RAX: ffffffffffffffda RBX: 00007f41f75c5fa0 RCX: 00007f41f738ebe9 [ 644.369913][T12496] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 644.377962][T12496] RBP: 00007f41f7411e19 R08: 0000000000000000 R09: 0000000000000000 [ 644.386030][T12496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 644.394101][T12496] R13: 00007f41f75c6038 R14: 00007f41f75c5fa0 R15: 00007ffcc4e56a48 [ 644.402216][T12496] [ 644.405242][T12496] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 644.412521][T12496] CPU: 1 UID: 0 PID: 12496 Comm: syz.5.1941 Not tainted syzkaller #0 PREEMPT(full) [ 644.421894][T12496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 644.431954][T12496] Call Trace: [ 644.435233][T12496] [ 644.438160][T12496] dump_stack_lvl+0x3d/0x1f0 [ 644.442757][T12496] vpanic+0x6e8/0x7a0 [ 644.446755][T12496] ? __pfx_vpanic+0x10/0x10 [ 644.451272][T12496] ? reg_bounds_sanity_check+0x62b/0x1200 [ 644.456989][T12496] panic+0xca/0xd0 [ 644.460724][T12496] ? __pfx_panic+0x10/0x10 [ 644.465161][T12496] check_panic_on_warn+0xab/0xb0 [ 644.470101][T12496] __warn+0xf6/0x3c0 [ 644.473992][T12496] ? reg_bounds_sanity_check+0x62b/0x1200 [ 644.479702][T12496] report_bug+0x3c3/0x580 [ 644.484016][T12496] ? reg_bounds_sanity_check+0x62b/0x1200 [ 644.489733][T12496] handle_bug+0x184/0x210 [ 644.494047][T12496] exc_invalid_op+0x17/0x50 [ 644.498539][T12496] asm_exc_invalid_op+0x1a/0x20 [ 644.503370][T12496] RIP: 0010:reg_bounds_sanity_check+0x62b/0x1200 [ 644.509680][T12496] Code: 45 ac 50 8b 45 b0 50 8b 45 b4 50 ff 75 b8 4c 8b 4d c0 4c 8b 45 c8 48 8b 95 58 ff ff ff 48 8b b5 60 ff ff ff e8 96 76 aa ff 90 <0f> 0b 90 90 48 8b 95 40 ff ff ff 48 83 c4 38 48 b8 00 00 00 00 00 [ 644.529268][T12496] RSP: 0018:ffffc900129df2f8 EFLAGS: 00010286 [ 644.535317][T12496] RAX: 0000000000000000 RBX: 000000020ffa9bad RCX: ffffc9001aefc000 [ 644.543266][T12496] RDX: 0000000000080000 RSI: ffffffff817a3395 RDI: 0000000000000001 [ 644.551219][T12496] RBP: ffffc900129df3f0 R08: 0000000000000001 R09: 0000000000000000 [ 644.559169][T12496] R10: 0000000000000001 R11: 0000000000000001 R12: ffff8880530f8000 [ 644.567121][T12496] R13: ffff88802ace6324 R14: ffff88802ace631c R15: ffff88802ace62d0 [ 644.575081][T12496] ? __warn_printk+0x1a5/0x350 [ 644.579838][T12496] ? reg_bounds_sanity_check+0x62a/0x1200 [ 644.585551][T12496] reg_set_min_max+0x183/0x2c0 [ 644.590305][T12496] check_cond_jmp_op+0x19b0/0x72d0 [ 644.595412][T12496] ? __pfx_check_cond_jmp_op+0x10/0x10 [ 644.600852][T12496] ? check_alu_op+0x7b3/0x3cc0 [ 644.605599][T12496] do_check_common+0xa13e/0xb410 [ 644.610536][T12496] ? __pfx_do_check_common+0x10/0x10 [ 644.615799][T12496] ? lockdep_hardirqs_on+0x51/0x110 [ 644.620992][T12496] ? kfree+0x2b4/0x4d0 [ 644.625069][T12496] ? bpf_check+0x7c34/0xc670 [ 644.629662][T12496] bpf_check+0x869f/0xc670 [ 644.634089][T12496] ? __pfx_bpf_check+0x10/0x10 [ 644.638851][T12496] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 644.644297][T12496] bpf_prog_load+0xe41/0x2490 [ 644.648963][T12496] ? __pfx_bpf_prog_load+0x10/0x10 [ 644.654064][T12496] ? avc_has_perm+0x144/0x1f0 [ 644.658734][T12496] ? selinux_bpf+0xde/0x130 [ 644.663220][T12496] ? bpf_lsm_bpf+0x9/0x10 [ 644.667540][T12496] __sys_bpf+0x4a3f/0x4de0 [ 644.671946][T12496] ? __pfx___sys_bpf+0x10/0x10 [ 644.676696][T12496] ? css_rstat_updated+0x1c2/0x510 [ 644.681799][T12496] ? do_futex+0x122/0x350 [ 644.686119][T12496] ? __pfx_do_futex+0x10/0x10 [ 644.690796][T12496] ? exc_page_fault+0x5c/0xb0 [ 644.695458][T12496] ? xfd_validate_state+0x61/0x180 [ 644.700564][T12496] __x64_sys_bpf+0x78/0xc0 [ 644.704965][T12496] ? lockdep_hardirqs_on+0x7c/0x110 [ 644.710145][T12496] do_syscall_64+0xcd/0x4c0 [ 644.714653][T12496] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 644.720525][T12496] RIP: 0033:0x7f41f738ebe9 [ 644.724921][T12496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 644.744510][T12496] RSP: 002b:00007f41f8229038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 644.752903][T12496] RAX: ffffffffffffffda RBX: 00007f41f75c5fa0 RCX: 00007f41f738ebe9 [ 644.760860][T12496] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 644.768811][T12496] RBP: 00007f41f7411e19 R08: 0000000000000000 R09: 0000000000000000 [ 644.776764][T12496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 644.784716][T12496] R13: 00007f41f75c6038 R14: 00007f41f75c5fa0 R15: 00007ffcc4e56a48 [ 644.792677][T12496] [ 644.795873][T12496] Kernel Offset: disabled [ 644.800185][T12496] Rebooting in 86400 seconds..