last executing test programs: 4m50.864129549s ago: executing program 2 (id=718): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0xd2, 0x0, 0x0) setsockopt$MRT_ADD_MFC(r1, 0x0, 0xcc, &(0x7f0000000080)={@multicast2, @multicast2, 0x0, "b18c89f8ec85752dace37a71e337f670bfac54f9a317850eaa73a3eb92f19456", 0x8, 0x8, 0x8, 0x1ff}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r0, 0x0, 0x3}, 0x18) io_uring_setup(0x30d3, &(0x7f0000000000)={0x0, 0x371b, 0x0, 0x3, 0x391}) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000d00)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x310, 0x1d0, 0x440, 0x310, 0x0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'vcan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x7a00000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast2, [], [0xffffff00], 'veth1_to_batadv\x00', 'vlan1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28}}, @common=@ipv6header={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@empty}}}, {{@ipv6={@private0, @mcast2, [], [], 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe760]}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x2f}, @mcast2, [0xff, 0x0, 0x7f, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xff], 'veth1_to_batadv\x00', 'rose0\x00', {}, {0xff}, 0x29, 0x4c, 0x2, 0x65}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}, 0x1, 0x0, 0xf5}, 0x0) 4m49.604338537s ago: executing program 2 (id=723): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = getpid() sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010003b1500007fff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0248060000000000140012800900010076657468000000000400028008001300", @ANYRES32=r4], 0x44}}, 0x0) 4m48.558897695s ago: executing program 2 (id=728): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad000000", 0x4) syz_open_dev$dri(0x0, 0x1f, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) sendmmsg$unix(r1, &(0x7f0000003dc0)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xfffffdef}, {{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x299, 0xfffffffffffffdef) 4m46.995627212s ago: executing program 2 (id=733): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000000206030000000000000000000300000c0c00078008000640000000020900020073797a30000000000500040400000000050005000200000005000100060000000d0003006c6973743a73657400000000"], 0x54}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0xa0000, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x2125099, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000780)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="f0ff27bd7000ffdbdf251d0000000c0023800800010003000000080003004606e74624198663c385eea18fd32a2e88e1b9312f2ab802be6f5a2afb24165c0a184c33b0f160ccff3af21b41a41eed7f2a6803a5f271d7012777deef0618e7a1f844140a0da5c2bd2217c8dbfbb3d12fe7fded373f1958e5e1ee1d807728f9b347a612bc90d16581a54960286e736ece4a954538af8090c8ed273600ae", @ANYRES32=r4, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x8044) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000004c0)={0x0, 0x79c6, 0x6, 0x80, 0xffffffffffffffff}) sendfile(r0, r5, &(0x7f0000000500)=0x9, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000a00000000000000ffff000018000000d1000000000000000000000085100000f9ffffff18000000c020260000000000010100001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0300008500000006000000b7080000008af8ff00000000b708ddff400000007b8af0ff00000000bfa100000000000007e6fffff7ffffffbfa400000000000007040000f0ffffffb71100000800000018230000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000851000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000000000000850000008600000006610600030000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x5, 0xea, &(0x7f0000000200)=""/234, 0x40f00, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x3, 0x6, 0x80000000, 0x6}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f0000000380)=[{0x0, 0x5, 0xe, 0x8}, {0x5, 0x2, 0xd, 0x2}], 0x10, 0x1, @void, @value}, 0x94) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r6, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r6, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}, 0x7ff}], 0x1, 0x10122, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) inotify_init() unshare(0x22020400) r7 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x40000) add_key(&(0x7f0000000100)='ceph\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) read(r7, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 4m46.478915437s ago: executing program 2 (id=737): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000003c0)=0x2, 0x12) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000003800)=@delchain={0x24, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0x0, 0x1}, {0x0, 0xb}}}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) r3 = getpid() ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x100000002) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x50) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003", @ANYRES16=r2], 0x6c}}, 0x0) r7 = add_key(&(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) setreuid(0xffffffffffffffff, 0xee00) keyctl$setperm(0x5, r7, 0x220c) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xaca8, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x27b, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001"], 0x50) 4m46.239760715s ago: executing program 2 (id=739): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x4000) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x7, 0x932}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x5}, 0x4) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000020c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa}, 0x9, 0x6, 0x2, 0xf5eb, 0x0, 0x0, 0x3ff}) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/127) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x5, 0x2, 0x10000000000002) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x4, 0x62) semop(r5, &(0x7f0000000240)=[{0x4, 0x3}, {0x1, 0x7}, {0x7, 0x8, 0x1800}, {0x0, 0x58d, 0x800}, {0x4, 0x5, 0x1000}], 0x5) semop(r5, &(0x7f0000000180)=[{0x0, 0x3e, 0x1000}], 0x1) dup(0xffffffffffffffff) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r6) semtimedop(0x0, &(0x7f00000016c0)=[{0x2, 0x6, 0x1e35768035f1f860}], 0x1, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="12015001020000102505a1a44000010203010902"], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000030500000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="154e011a010d62002c0012800b0001006d616373656300001c000280080005000300000005000c000600000005000c000100000008000500", @ANYRES32=r2], 0x54}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 4m45.740564463s ago: executing program 32 (id=739): r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvlan0\x00', 0x0}) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x4000) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x7, 0x932}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x5}, 0x4) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000020c0)={{0x3, 0x0, 0x0, 0x0, 0x0, 0x100, 0xa}, 0x9, 0x6, 0x2, 0xf5eb, 0x0, 0x0, 0x3ff}) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/127) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x5, 0x2, 0x10000000000002) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x4, 0x62) semop(r5, &(0x7f0000000240)=[{0x4, 0x3}, {0x1, 0x7}, {0x7, 0x8, 0x1800}, {0x0, 0x58d, 0x800}, {0x4, 0x5, 0x1000}], 0x5) semop(r5, &(0x7f0000000180)=[{0x0, 0x3e, 0x1000}], 0x1) dup(0xffffffffffffffff) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r6) semtimedop(0x0, &(0x7f00000016c0)=[{0x2, 0x6, 0x1e35768035f1f860}], 0x1, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000140)=ANY=[@ANYBLOB="12015001020000102505a1a44000010203010902"], 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000030500000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="154e011a010d62002c0012800b0001006d616373656300001c000280080005000300000005000c000600000005000c000100000008000500", @ANYRES32=r2], 0x54}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 7.82703854s ago: executing program 5 (id=1714): setpriority(0x0, 0x0, 0xd3b) r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) inotify_init() socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect(0x3, 0xba, &(0x7f00000007c0)={{0x12, 0x1, 0x310, 0xf5, 0x8d, 0xd2, 0x8, 0x471, 0x32c, 0xeafc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa8, 0x2, 0x3, 0x6a, 0xc0, 0x10, [{{0x9, 0x4, 0x2b, 0x3, 0x1, 0x45, 0x58, 0x22, 0x7, [], [{{0x9, 0x5, 0x80, 0x8, 0x20, 0xff, 0x9, 0x5, [@generic={0x38, 0x5, "a88a1c54c3b185d8c35ced8f6a9f2d53d3bcbf0634985b3651e98804ab313540477acb84ef421626707ae624699451a887d1a059fadf"}]}}]}}, {{0x9, 0x4, 0x35, 0xc, 0x4, 0xff, 0x41, 0xdf, 0x8, [], [{{0x9, 0x5, 0xe, 0x2, 0x3ff, 0x4, 0x6, 0xe}}, {{0x9, 0x5, 0xd, 0x8, 0x8, 0x4, 0x1, 0xc, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xa, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x181, 0x25, 0x8}]}}, {{0x9, 0x5, 0x6, 0xa3643b1e397becd8, 0x200, 0x5, 0x7, 0x6, [@generic={0x1a, 0x21, "982a53b6d30d3ad8754e369586214154be9b59b25eca9a83"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0xf0, 0x56, 0x7f}}]}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) open(0x0, 0x0, 0x100) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB]) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000800, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) rename(0x0, &(0x7f0000000780)='./file2\x00') symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 7.408112271s ago: executing program 4 (id=1723): openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/timers\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x35) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27, 0x0, 0x3}, 0x6) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$CEC_S_MODE(r0, 0x40046109, &(0x7f0000000180)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xd) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCFLSH(r6, 0x541b, 0x69de07c74d7effff) sendmmsg$unix(r4, &(0x7f00000bd000), 0x0, 0x804) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140200001500010300000000000000000b000000"], 0x14}}, 0x8096) sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r8 = syz_open_dev$vim2m(0x0, 0x200000001003, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r8, 0x40045612, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 6.356351462s ago: executing program 4 (id=1729): socket(0x1d, 0x2, 0x6) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x6, 0x6fba950d, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0x3, 0x0, 0x5, 0x2c, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x5, 0xffffffff, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3f, 0x8f, 0x4006, 0x6, 0x0, 0xffffffff, 0x4, 0x8, 0x400, 0x10000080, 0x0, 0x5, 0xb, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xb, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x3, 0x0, 0x5, 0x2f, 0xe, 0x312, 0x10, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4de, 0x2, 0x1, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x2, 0x5, 0x3, 0x9, 0x1, 0x3, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x8], [0x7, 0x408, 0x8004, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x3, 0x0, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x9, 0x5, 0x4, 0x1ef, 0x8, 0x8, 0x10000, 0x3, 0x2, 0x3e7, 0xb, 0x5, 0x4, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x5, 0x1, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0xfffffffd, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x0, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x1ff], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x1009, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0xfffffff9, 0xffff, 0x3, 0x2, 0x5, 0x4, 0x2, 0x5, 0xe7, 0x6, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0xa, 0x3, 0x10000, 0x7, 0x7e, 0x100, 0x7f, 0xf, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x5, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) pipe2$watch_queue(0x0, 0x80) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) (async) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) (async) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000080)="2e9b3d0007e03dd65193dfb6c575963f86ddf06712e9001c2f8db0049d90491ceaebfd26d4eef232", 0x28}, {&(0x7f0000000100)="051a00000e80006558f2878f0200d735be8500006558", 0x16}], 0x2) (async, rerun: 32) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}]}, 0x4c}}, 0x40000) (rerun: 32) 6.153367894s ago: executing program 4 (id=1731): bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x1000088}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x1012e, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x6, 0xffffffffffffffff, 0x3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xda32}) close(r5) preadv(r6, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x4}], 0x3e8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) syz_io_uring_setup(0x2ecc, &(0x7f0000000500)={0x0, 0x40000, 0x0, 0x8005, 0xab}, &(0x7f0000000300), 0x0) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010027bd7000ffdbdf251a00000004002e800c0006000180000001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000800) 4.041190286s ago: executing program 4 (id=1750): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x2f) syz_open_dev$usbfs(0x0, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000100)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.304947389s ago: executing program 5 (id=1754): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000000)=0x10000) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x200000c, 0x3032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r4, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) ioctl$IOCTL_VMCI_INIT_CONTEXT(r3, 0x7a0, &(0x7f0000000100)={@local}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r3, 0x7b2, &(0x7f0000001680)={&(0x7f0000000680)=[0x100000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4], 0x1, 0x400}) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r3, 0x7b1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x38, 0x0, 0x2140dcfffd4d4d7f, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "a635216c097d250a10baa4cec5d828e0"}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0xd}]}, 0x38}}, 0x4050) 3.229951609s ago: executing program 5 (id=1755): r0 = open(&(0x7f0000000300)='./bus\x00', 0x169042, 0x0) ftruncate(r0, 0x88801) dup(0xffffffffffffffff) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) 2.730402968s ago: executing program 3 (id=1759): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1, 0x0, 0x200, 0x2}) fcntl$lock(r0, 0x26, &(0x7f00000031c0)={0x1, 0x0, 0x0, 0x5}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x480) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x8, 0xab}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) close(0x3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)=@get={0x1, 0x0, 0x3d}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) 2.70306394s ago: executing program 4 (id=1760): bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x1000088}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x1012e, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x6, 0xffffffffffffffff, 0x3, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xda32}) close(r5) preadv(r6, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x4}], 0x3e8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010027bd7000ffdbdf251a00000004002e800c0006000180000001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000800) 2.432403053s ago: executing program 3 (id=1763): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000104000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="7b430000000000001c0012800b0001006d616373656300000c0002800500030019000000"], 0x3c}}, 0x48000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYRES16=r4, @ANYRESHEX=r1, @ANYRES8=r3], 0xfdef) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) msgget(0x0, 0x2c4) socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) r8 = syz_usb_connect(0x2, 0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000e3ddef20501da1604fa1010203010902120001000000000904"], 0x0) syz_usb_control_io(r8, 0x0, &(0x7f0000000400)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x40, 0x9, 0x1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r8, 0x0, &(0x7f0000000540)={0x24, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x4004743a, 0x0) ioctl$UI_GET_VERSION(r5, 0x8004552d, &(0x7f0000000080)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x28000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000003c0)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) 1.915610225s ago: executing program 5 (id=1765): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', 0x0, 0x0, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0xb}, 0x20) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/17]}, 0x89) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x2000) clock_gettime(0x0, 0x0) r7 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000000)='source', &(0x7f0000000840)='%\\,:\x85X\\\x03\xa6\xd7}\xcd\xeb*\xb1\xa8\xb7\x81\xc8\xcbR\xa8?\x97 \xcbz&\x17\xa4\xfd^\xe1I\x11X\x90\x03\xb7W\x05\xb0\x99\x10F0\xb5YP9\xc3\xe2M\xaa\x81\xfev:\xe40\x9e\xdb\x98\xb4\xd0\xdcE\x14\x910\x1b.G\xab\x86\xdfy\xe6\xde11_H]\xe2\xc3\xb2fa\x7f\x8c\xf3\xc6\x85\xc9\xd6j\xff\xaa\xdbWD\x87\xe3\\mUSy\x0f\x82qW\fE\xd15ec>:D+', 0x0) r8 = dup(r4) ioctl$VIDIOC_S_INPUT(r8, 0xc0045627, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000400)={r9, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0], [0x0, 0x0, 0xf], [0x1000], [0x0, 0x0, 0x0, 0xffffffffffffffff]}) r11 = syz_usb_connect(0x2, 0x36, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESHEX=r1, @ANYRES64=r10, @ANYRES64=r1, @ANYRESOCT=r9], 0x0) syz_usb_control_io$cdc_ncm(r11, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="40010400000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(r8, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140009000000000000000000000000000a00000a140000001100010000000000000000000700000a"], 0x28}, 0x1, 0x0, 0x0, 0x4004c180}, 0x80) 1.761342654s ago: executing program 0 (id=1766): socket$kcm(0x10, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000300) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001800)=""/250, 0xfa, 0x1, &(0x7f0000000180)={0x77359400}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='wchan\x00') pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000034f40)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000033880)=[{&(0x7f0000032680)=""/165, 0xa5}, {&(0x7f0000032740)=""/235, 0xeb}, {&(0x7f0000032840)=""/4096, 0x1000}, {&(0x7f0000033840)=""/56, 0x38}], 0x4, &(0x7f00000338c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000033900)=@abs, 0x6e, &(0x7f0000034b80)=[{&(0x7f0000033980)=""/109, 0x6d}, {&(0x7f0000033a00)=""/59, 0x3b}, {&(0x7f0000033a40)=""/130, 0x82}, {&(0x7f0000033b00)=""/4096, 0x1000}, {&(0x7f0000034b00)=""/78, 0x4e}], 0x5}}, {{&(0x7f0000034c00), 0x6e, &(0x7f0000034ec0)=[{&(0x7f0000034c80)=""/21, 0x15}, {&(0x7f0000034cc0)=""/121, 0x79}, {&(0x7f0000034d40)=""/173, 0xad}, {&(0x7f0000034e00)=""/176, 0xb0}], 0x4, &(0x7f0000034f00)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x40000000, &(0x7f0000035000)={0x0, 0x3938700}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000000)=""/238, 0xee}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f0000001680)=""/159, 0x9f}, {&(0x7f0000001740)=""/176, 0xb0}], 0x7, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000035040), 0x2, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x8, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0xa000, 0x124) mkdirat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x145) fanotify_mark(0xffffffffffffffff, 0x1, 0x5000003a, r3, 0x0) 1.515351387s ago: executing program 3 (id=1767): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1a00000007"], 0x50) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bind$alg(0xffffffffffffffff, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="8a", 0x440) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@delqdisc={0x24, 0x25, 0x0, 0x0, 0xffffffff}, 0x24}}, 0xd5) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000040)={0x3ff, 0x0, 0x4, {0x9, @raw_data="e63e09b33e64369d8dae60e1e6e735d73f64ea1b51edd82d538b84d9ca836d3295d0c9b12d3bb819c27600e6003698b901165421f38b48f2e58e6d50f68960de10a1db50642232941d3708d41ada902023ccc544977644b81433647f5d5aee7df2e720448f2fbfc7684178ad817581d3180327796bbec48401556e4429464b7514dcc765288d05c22b02aec6e7cf0e0991b0d8c7bae62d5c2c67542265f7197d9d534aa3f54339563cc87c60e7211637ba075538e16f7aa9f3b545ae927ed6afc98f34332d0d43d7"}, 0x9}) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) 1.507022259s ago: executing program 0 (id=1768): r0 = creat(&(0x7f0000000280)='./cgroup.net/devices.allow\x00', 0x141) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000c80)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 1.272166217s ago: executing program 3 (id=1769): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000e067000100480000004800000002000800000005000085020000000500000004000000f85400000b00000005000000010001000200000003000000850800000800000000000000c57000000e00000005000000040000000000eb0da0318cd6af9ca78cfe012e"], 0x0, 0x62, 0x0, 0x1, 0x3, 0x10000, @value}, 0x28) syz_open_dev$MSR(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4}, &(0x7f0000bbdffc)) r0 = syz_io_uring_setup(0x64e, 0x0, &(0x7f0000000cc0), 0x0) setresuid(0x0, 0x0, 0xee01) syz_emit_ethernet(0x98, &(0x7f0000000240)={@local, @remote, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, '(', "a98b96", 0xf8, "fd10a5801bbf6475b519fbff5076444abc8ed2bcb336f33023ce4695469abac5fbbafbba985e7821145e878f17c02a4bdad47c50c388ca8479c7df756e713c6ef1021a513051928f74f1bedcdfcb1924b1a7c4619b2b10f2d8e65c3f3ae04dd51a092f9a36a53b8239db2e057c482d432aacb4e863417dfcc9e76f0883f68461e082"}}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001c80)={0x1, 0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x0}, 0x20) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff00}, 0x0, r3}) 1.220095652s ago: executing program 0 (id=1770): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x2f) syz_open_dev$usbfs(0x0, 0x6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x44004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000100)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xa, 0x9, 0x9}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x6, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.099079671s ago: executing program 3 (id=1771): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x54) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x42, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="145b6d000000000001000040"], 0x18}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) read$FUSE(r2, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0x19}) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r6, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r6, 0x0, 0xffffffffffffffff, 0x1}) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000001c0), 0x20000, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r8, 0x3ba0, &(0x7f0000000400)={0x48, 0x7, r7, 0x0, 0x10001, 0x0, 0x4, 0x2bf7e9, 0x194d27}) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close(r9) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000240)={0x48, 0x6, r7, 0x0, 0x1, 0x0, 0xffbfffff, 0x0, 0x3, 0xffffffffffffff7b}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000180)=0x19) 956.289322ms ago: executing program 5 (id=1772): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = io_uring_setup(0x1612, &(0x7f0000000200)) r3 = socket$netlink(0x10, 0x3, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r8 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x1, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280), 0x802, 0x0) writev(r9, &(0x7f0000000080)=[{&(0x7f0000001740)='9', 0x1}], 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r11, &(0x7f0000032a40)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000100)="7a5ebe72f76d256668240ec745229bb9e9774a4bf27b20", 0x17}, {&(0x7f0000000180)="f6e436ffd36a3518123c310c9bc7b073a2e22b913f7a350649eebfc4472c703fc9e38514f5f562fffd3487991432115b29c8e970", 0x34}, {&(0x7f0000000480)="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", 0xfd}], 0x4, &(0x7f00000058c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r2, r7, r4, r5, r4]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x28, 0x1, 0x1, [r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10]}}], 0x108, 0x800}}, {{&(0x7f0000005a00)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000006b80), 0x0, &(0x7f0000006d00)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002010000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x50, 0x400c0d1}}, {{&(0x7f0000006d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007fc0)=[{&(0x7f0000006e00)="69ba54fb2afb2b18bbeca8885d727a1245314d27b7d922c0d6f11693487be92c33c1f80ec3706c9f187b32056c8e1b8dbce0ee3f39551393d8eaf84d5d320617a555117ddb2d548702adb792e6563701b152af86f59b6eb49827", 0x5a}, {&(0x7f0000006e80)="2ae860175c5a6dcef89fc379fd9d57951e4635eea4574afbd97bd867d9a2c5270a70bc61e04e66b08eb9a9e9233786c783d39c1d5038107f777d63f122a44ef8354aba023c12883f28cf853b47e1c8e64aa6bdeccb600b426f14a91e2bcdbaaee56e72599f1561a9efa75570068f88e86520e0827483917cb55c7712296c8fc76d1024ba6d56b281ee9af49fa6d0163abe8fdf5d24ba971d70ee9a035cd7475888143896dead261716cc9597fbfeb61dd3f424877059a33920790a3951f00d7050f0cad16d1eea561d1f261953f402725a90673e8bc585c5776c1f700cfc1c666194cd1a", 0xe4}, {&(0x7f0000006f80)="bd89c773", 0x4}, {&(0x7f0000006fc0)="260d5195c981a789746b7dd37232072abfd55fb4a62b85e3f2218f7244ccc93189c1e5f776c108dc4963f10f769b8e06f79d88cf91944ae73eec58aec500a9492460295b193aa2c6808e3b2f76e376ac1f48b14b010de368c89d2d15bd9e911b6dc9a38af71975e4b310e3a22ed2b11ae6c014b825fb42961089e7a9db373334e5bf6c7eb0ff6b4582448b0b386b76a40c6d857dd9b6f6d5fa41f9c73422b78372075563a0a8f3b39df892d9c02482f7611f68043e6d6f1ad88f3dbef5c0f3e029b5cecc2b57da5424817bb9d2ba615bdd1acc9eb8e9f23232298254e0d8a0363dbc3959a5c0d19da1fa0531e186d4a19e1a720556ddf28eb215b50dd5fa38d94dde326bda3c23781b8bba6ba2f90eb903783dacfe84d5a2b47096968f5edb9087325071fad879ad9acb43504935e35d7905aa122a37ba179fbacf9128f1ce947385b8168c72838a219400ec86b0f8f7a7576640006e4b1fa1aee3c231249b09937580b3fd54bc695d640ce1ade55b28ff98b104a15473e2b2acb0a71c2c7008b004064aa7c9528d92e905c010b5d9f85bef2f28df914ed2f510fd35f45ca3fc6c9040229b29ee065471bf5cb856c7057ba8510f65dcba7bf3c5c8181507054bdeabc526f009ce7b5d48a3e7dc208dae8e0f234026ca6c3bfd1428d02ad949e944433bad212c6d83aee885fa660a4430feabcc5e131316841e9094fad18756eadb5caa52637a9889ab2303501031d18032d6f26b01b9ea498f325750029df7c5d7d66d61336fdd78dcd5eaa1d0e14ee900d8231a4268f66303b8ea6a6a9d2ae6cfd4961250b6fd3fdc1727ef0134eeeafad4198631f18a8847aa5b74f8a22d1e04f8ec30c1a8f8c08b1f8156f5394e5bdef22a26de8238af8bedd750ae7716e5e9e48f28c5aa30bc46a3bb2743ab3267a639d498def1b19079ea98cbc0bafefe59854a48628157cf61313f74196a09c2451edb412f7e92b7a482877cfb4a7135cf1e324828dac06e8cd667f7ebc622eb0bf364ea2133a0df0545f17f1e1055736dfb8dd4409110ef7f891f613ca07d5556c9c01463170267c5a8afb91c1e8db737530e6c0606c6b37db16a551e547fb80a4461e8bfd3957118e9e1f8100411fa3501a31dc2db0e0eca0aec290a64f9d5e0a475254b26a110a15e29ca7a70178ca53a31c9db1405985e09eaccf13e3ec80041daecf04244af549225fce9390d3cc82d3ff4c3546aa6130216fe6d075b319741a5eab4974aac3021b610b5d0cad68d2e6424ff572fd27ace3d208692d58fea94f7b96080c2d0771634e318113fa5ed5f4f600a627cd2247ad71f7bb9b1a655bfc54ab7aea1f97d44f47198b5739c38c5d1d996ece8ef1bb0643561567271cd8123d49d9bbd721a3c7e84235ccfd2f0123d0bb474c032c80a050234f808b0629c236c668f6406007cbf13bddf9deae697eb5c3e521e56d984046810e323095f89637349c182ba7845ca7f5d239f5e64d06a51f28e4ef2b9bcd0be199eb2a00a5941c9e82f160c22f3db1602544d3e191b519652b8a950f927598fd4bfa11637729844dcf1992429f303bb5347291a25ab943d6788ccf0d357e2362dbab94012bb9841adad9ef9d96a52189c65cd330705a3d85a920f27811bc386f103bacaaeb048a68cf6bb338b6539a8bdb078a46480a6476f5dbf9ee79e05351707fb397a06e5805295eac47d80eecfc1a9d8b69f42f087f2af6e2c19ff9ae9abe710518e63ecb05cce9b73ddf30113ac783b5c565ca9e97ecd580316d563c12f55c4750bc4aa1cfd66043a1d61d5c6bd33f66135ace586eebe5ec5373ff0d87ec7a2e209c1d91bdad00ac2d96101ffb28218f22892d28b4e0a2f0f90e03cb6457f0faa51c8ba8c85926d5437ab3cefce6e111f9b982e825bf81f9695425517b780aaa408da30b5ad54206ff8a9e075ae6276d96a46df9f4ba3a516d69448210fd3ff335f86935311fcf9e5d9b44ff33a3fb5ef41b6d95a1dbbbc6904c5945d7c963badd77d2aeefefca3b186abe53df709905f05df7923bb928f193c75312ae6fc7979e63e6c9689b40d14310d9aee6f2543c467bafaa8d5bc3cfdc6937e5bd71dda70f8442da51e3d5c9f4ed01050ba75be9e80f288eb088ca116421a1388a5810726f14d150969409ecf194ab87cd26efbb1d45a25b57e793829b4f480517f6eda4c21fbf79c3490b8db092bb1898ef263daa7da9b6f07c3c026733d96635625f3e6734b666f270b7d4a4b0e655f12145100bc8fd36f0045c5365e3dae71e8d71f74bcbf059511c0fe1f13555613f6546b903cf3366f08ccabfaf4fd11f159d26bd662cdba2860ce5d1e5ba113a545af326303cad885e160efb3a1aa726992eddfc0498280c18a34c8df5de0dc97b1cad454c929137ca7a84c9cd8df3abafd9820c8d19d24561554b7b80c3f3185720f179e247a7cd31f56a4e06b1443c8a92865567ffffba85674b6166819ac1ac1a450e2759b1d87372e64ddba1256025374406c4fc99915e1c3bf2c7b7cc2d1381e266ca69894856628df866d1e80d084cda875b7badb784b683db5aaa2c441fa5725798e1183ea4ca3bdd1dba4155c709e44f23e938af73da2369d19745142db92824a421d34e43d800f9320afd094b5d78a5dc467abd1d5057fe39734036ba5df395521a245f3536f85355f042ed5da99367451150f113f128e845bf5fdc47372c493683559083390ddeeff985759245559842cbe575d184fb4275ede9a41d7a30d7b587705dcbaa9ca5e21b2f793185b6fdc2efadec1d0c7174545b954e91c73728b0eb03d70fabb6a8e4c5561415971437624b8ce8dd0183b7d94bb087e075f18a60c5859186412debbdbfc7729b0fc52275f9f8a1b83dbe0ea88a0504d0ce4d3454cc9ec54a870dcfba2ada6a9cdb1980daa132f1e39743c1193080deff5c7910f30b263b1348865044928fe9c5ed4c71dbebbb6a227a8420ba1ebf4cfd22e3dc4e5c67e9283deb879b82cfcf7c4e3b8739758269d25db5028ded82ca203b0885fb7ea1d2a4a0e2f34d7178582da7f2b5a50183e79840b4b8f61108dbcc73d74dd4eed8416d4ff3801c2f15953ea665838decea48114b0db29fd64f7696e76551613002e57a2dd8513640c508218f617ca3a5d0c169cb8c8ddb378c5eee783ecabd06469e78d7bc10c4257aaaebb8849d458c9d99e3f58dac62f60fba7f08bd54641fc3db0eebfcbdd2807249a6be71f61298d1ae44c2cf23b9bb79429f385501b51721c32c4d077b8c9c35b4de62cada5e3711f02a85f29e93bd33318b9e450bd8826e74e75dd54a825d6d0b6175b1e110f2b5ab925eb9ecd1ef543c040afb63db9db42eed18c86fd1ef8ed4843129b8c8d7edc6055430a34f57bfd3515eb4f5f0b2cde8dc60562be475ea9b070ac2640199362689288c4d9d79c587fdafff9b96cd4028a1c41dd2634766dfe5a0c2fb271d9e4c2b90a9c5176133334e66cb19b5613b3e1012344fbd9cdf9ac40f9d31a7ebfd1035d22c01c476778f562514b386c8050608621ee27e1e14d9f871df83ec0df75a9f91c001d023f1c1d21801bb209b2d20d2e1c46d95e86ba20fc4a0f0105985955ffa2e62abbc248fc3d786377d92e69d48d178a13ed924bac8563617f163034edf9dc15bd721ead78c159b7bc5620e21abd13ed753e9d148c8afc5b747557b4b767b05be9632d55d81530022b6a6944bfcc03a67aca951ff4bc92d615dc44f7c5c9b1770f9d6e46f92d1758e8557ad384d0323eade29c24cbe7aef9f9723a4b17010316f5c6544d9f7802bc56f37c4497f0f88d0d02d638b753a21db77423762a335f4d7e1229463f2d98d11479ef6c68a07284557e730af8179fdf48f37db0d8bd514c22d40570fd5dc9588b049be91c128d579834ccea52758dac9c51abfad56bd2b150386f9d15dcfbfb472b45f64aa8321ec20e5b93068479b9fa80ae33e6bd0a46433e56f029965161220233f0fc3385b64b370b4561f355429ed4e645058d55f43d8cb3813230710e32e37f17c169bbe857151ccd68000a2d10852fbe217298d91cd63944051760439d71b308a277338e84f088c7c0bf34912cb8844d91ebbe3e41315ebe12790dae2888f976bb95416a41d3f9bb2d26dabc3b59757d7ce3fa1c7a8015b4ddb0376b81205a89c0f556ac3ccc960b65fb9613cb824e356a828fc6ab03459679660ae0d793b71247b7b95d6b76ff728952c8245e935550c2ababa779d07ca920e467ffeb75d10a77dd1f0f94807db6e0a9830a711f67037ca4d6672e358d4cc5526e4618715435171648f9e5c6a56df8210cae6c201007b054458494d6428f797235150f0d338f340a02051f11380330226a6cdfe2d3374e1ff4a2fdb2af01a7b33f8eaf1e2546cc277b7dd61fd952085028afce11592810dd69d8ea97313aeee81cbc37c2573ced3eb87138a39159404f27624835ca0908455e5d4a473985053923ac6b5b2159daa976d22cd47d0a4375da8cc458bce67097abffdc6080717c86dd96125c3c903b8fd16f5b1795a13fd90babe1d9d512f070513f0f69216e2195fdc17d34c70d026e29099140223a520c3d1fbc1b8a7ddcf92fc8fbdabdf89fa1aab17ad966d921f4ea588915f44790cedd617125c0e90c7bf414d5e8cd1d2fe366dafded64fef47532e469046e44a0686f26bb3ce87f697664c70b0e0ce59a90f221275c8d78a822d99a0208e03aa719517e088cbe0c4d865724d925813560fa7af6707accef49db768dd6ca9d0276355fdce05a18fab29ed8cbb545bcee2f044c6fda1408a3d143fb2ce7452a37be68a1173de5f63efaf785fcb08e93baf092b04a647c26c73c8dfba995558d9a785b7cc18051a027e6309eb45edf56af3bb4840d70446f7d502c800315f82de87187b4ee1b421a5e02d369ee46945c9ab99f1ca91c94e1778923fed52f9831e22e56272a79028258f8c0ad6b3befff35b35fbb65a8b69245131d63709bf496ea1e7a5de50bf056e2bd1b1165d99fcad2f7c73a5f82ccae80df622730e16cf43318c5f7315c4b23ce81843cdde7af9ae7abaa4847b9734e303722d3cf3e0b80963863b551b47cad4f2454ca536a7eb1001e0e183df3da9736ea6c96eba457dc62dfe404ec15d87e49942042a4c264166354e57c784d34903011fb98bd925bb2b5103cb2b990ea1cb8f817c7900229d5a4a9f47db02570752a48fdfca50ee891c4dc5afe902c37b374e6302ff95c4557344eb7ea2bdfa6986d4e61ad74d337325f006363531eca6c7f5bb9046a9a46321bd08e44ebb1737f089cbb44a191d7ee9deae00165dee79de9bde880481c691d371b510292859b5b5c026e92d93fb8fa42ab8eec80bd649d02ddbe1d3fd01b651370fc107041478091728f8b6c7c6e4109ab03731b3857de9ff030a1369a03da16c9168775662358253caa8dcd1e0ae9edf4e9ca056344f02a2966eaceaafb042037e215302b1b56ce430ead53685fc641cffc708a62b3c4a3b1de816cd472740b4545be01da79d773bec604aca830a9b7ccc40c38b435b4f9a675c3a3cc9f414d46035dd9161d63c4dbd2b2c998e2647cbefb73863de37dc3b19f21d6cb901df2be57516f0bf827fd4f5cbd06c4f947ce6aad93ca85f8a14a0b272d63ba902661634cd33e67276d3ec257e5ecb0c57ef18372a582d1a7b17a0021b7f5302491df309b2a65e104afda77b991169ea9049693971283e426c2418da023f1b9956835f72f9b5cc42ce2ed2e5dc13338fe04d79b24eb2cb25ca58364db7dd101d909faa9c8ac8faf", 0x1000}], 0x4, &(0x7f0000008080)=[@rights={{0x2c, 0x1, 0x1, [r7, 0xffffffffffffffff, r2, r10, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r3]}}, @cred={{0x1c}}], 0x120, 0x20000000}}, {{0x0, 0x0, &(0x7f0000032780)=[{&(0x7f0000032680)="2ee95c5852abe074e45f35d65cd5f2c76f6aba24153913e00febe4c4aa98ac2915f3a67cddd79c1f338d6a4f921c863b47f8375d5d993d3c6705a37f8bc27cd9df8a451895d2567ca26b2d54e3ab93fcdf1b604ce5ee38c21422fb0708168f66910e929a8353e14a6a9d8c6e6c398380ef047cee0c8fb6b4ee22b8638a30eb97bc602a0434e6fb301724f9e0d1aacf4ccbe7cc415da410e4d7b1598abfeab69d55a61988ad30f8d852192d82adc9c7991caf57bc7f77e1a91010c60731e9e3623f2e76bb6447a697237e557db3912ec3715df6390d3c21e3a1c017a69bcd33fa70a93ff68bc878e45ce54124fc", 0xed}], 0x1, &(0x7f00000328c0)=[@rights={{0x28, 0x1, 0x1, [r11, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r6, 0xffffffffffffffff, r10, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10, r3, r1, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r8}}}], 0x168, 0x4000001}}], 0x4, 0x0) recvmmsg(r10, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ftruncate(0xffffffffffffffff, 0x6000000) poll(&(0x7f0000000080), 0x0, 0x1d) write(0xffffffffffffffff, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) 730.734758ms ago: executing program 1 (id=1773): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1, 0x0, 0x200, 0x2}) fcntl$lock(r0, 0x26, &(0x7f00000031c0)={0x1, 0x0, 0x0, 0x5}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300), 0x480) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x8, 0xab}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1b, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, 0x0, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) close(0x3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000005c0)=@get={0x1, 0x0, 0x3d}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) 504.453322ms ago: executing program 4 (id=1774): epoll_create1(0x80000) unshare(0x2a020480) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x1000000, 0x4010, 0xffffffffffffffff, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 454.983743ms ago: executing program 3 (id=1775): r0 = open(&(0x7f0000000300)='./bus\x00', 0x169042, 0x0) ftruncate(r0, 0x88801) dup(0xffffffffffffffff) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800024000000001cc000000030a01020000000000000000020000000900010073797a3000000000aa000300"], 0x1e4}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000), 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7fff, 0x0) 384.161569ms ago: executing program 1 (id=1776): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x60281, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1000, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r2 = syz_open_dev$sndmidi(&(0x7f0000000100), 0x4, 0x303101) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @broadcast}, 0xf) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000e40)=ANY=[@ANYBLOB="88030000ecd2687ea04bbd1c4944dfdbd1962e09122b569eab3ceeaf953e23bae5712f8d8c8d9287b1feda24d12a92f95a012b0b4cbcf9f24c9880aaa744ea38dade86bcea08177eaf4cf074770fc5d28f526fe139c792f4f4f4f2b9172ed81f1f8ccc99", @ANYRES16=0x0, @ANYBLOB="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"], 0x388}, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x400, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}, 0xfffffff5}], 0x1, 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0x12, &(0x7f00000001c0)=0x3fd, 0x4) setsockopt$inet_int(r5, 0x0, 0x7, &(0x7f0000000140)=0x30, 0x4) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2e, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffefffff0180c20080000800450000200000000000119078000000000000000000004e20000c90780100"], 0x0) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r6, 0x7fff) connect$phonet_pipe(r6, &(0x7f0000000300)={0x23, 0xf, 0x5, 0x4d}, 0x10) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x15) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x37, 0xbb9}, 0x0, &(0x7f00000002c0)={0x3ff, 0x3, 0x0, 0x9, 0x9c7, 0x0, 0x7fffffff}, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000040)={@remote, @empty}, &(0x7f0000000080)=0xc) socket(0x10, 0x3, 0x0) 354.373234ms ago: executing program 1 (id=1777): r0 = socket$kcm(0x10, 0x400000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff5}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x8, 0x2, 0x1}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0xfff0, 0xe}, {}, {0x7}}, [@filter_kind_options=@f_flow={{0x9}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x172ed}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x24, 0x2c, 0xd27, 0x30bd29, 0x21dfdbfc, {0x0, 0x0, 0x0, r6, {0xd, 0xf}, {}, {0x7, 0x3}}}, 0x24}, 0x1, 0x0, 0x0, 0x24000810}, 0x200c4004) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="600000002e000d190a762d7f089e", 0xfca2}, {&(0x7f0000000280)="68cabf2dfb58fc0a1d6b689866f05d490d010088a8ffff0200258f2e4409b8f9e6aaeb88bea123dc2c6726e89b1ae2f6e8bcb5ee52dcd7298d39093c510293bca0b646a3ce904f6e6b788b3204c233e60ddc", 0x52}], 0x2, 0x0, 0x0, 0x4000000}, 0x0) 290.818082ms ago: executing program 0 (id=1778): socket$kcm(0x10, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000300) mq_timedreceive(0xffffffffffffffff, &(0x7f0000001800)=""/250, 0xfa, 0x1, &(0x7f0000000180)={0x77359400}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='wchan\x00') pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000034f40)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000033880)=[{&(0x7f0000032680)=""/165, 0xa5}, {&(0x7f0000032740)=""/235, 0xeb}, {&(0x7f0000032840)=""/4096, 0x1000}, {&(0x7f0000033840)=""/56, 0x38}], 0x4, &(0x7f00000338c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000033900)=@abs, 0x6e, &(0x7f0000034b80)=[{&(0x7f0000033980)=""/109, 0x6d}, {&(0x7f0000033a00)=""/59, 0x3b}, {&(0x7f0000033a40)=""/130, 0x82}, {&(0x7f0000033b00)=""/4096, 0x1000}, {&(0x7f0000034b00)=""/78, 0x4e}], 0x5}}, {{&(0x7f0000034c00), 0x6e, &(0x7f0000034ec0)=[{&(0x7f0000034c80)=""/21, 0x15}, {&(0x7f0000034cc0)=""/121, 0x79}, {&(0x7f0000034d40)=""/173, 0xad}, {&(0x7f0000034e00)=""/176, 0xb0}], 0x4, &(0x7f0000034f00)=[@cred={{0x1c}}], 0x20}}], 0x3, 0x40000000, &(0x7f0000035000)={0x0, 0x3938700}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, 0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000000)=""/238, 0xee}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/242, 0xf2}, {&(0x7f0000001680)=""/159, 0x9f}, {&(0x7f0000001740)=""/176, 0xb0}], 0x7, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x8, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x8) r3 = open(&(0x7f0000000100)='./file0\x00', 0xa000, 0x124) mkdirat(r3, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x145) fanotify_mark(0xffffffffffffffff, 0x1, 0x5000003a, r3, 0x0) 240.162379ms ago: executing program 1 (id=1779): r0 = socket$unix(0x1, 0x5, 0x0) (async) syz_clone3(&(0x7f0000000540)={0x84200200, &(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300), {0x14}, &(0x7f0000000340)=""/134, 0x86, &(0x7f0000000400)=""/229, &(0x7f0000000500)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x5}, 0x58) (async) fstat(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = epoll_create(0x3) r5 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000700), 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) (async) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000800)={0xa, 0x3, {0x0}, {0xee01}, 0x6, 0xf6d2}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000840)={0x4, 0x1, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x1, 0x9}) fstat(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r11 = inotify_init() (async) r12 = socket$igmp(0x2, 0x3, 0x2) (async) r13 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a40), 0x40, 0x0) (async) r14 = getpgrp(0x0) (async) r15 = getuid() (async) r16 = syz_open_dev$ptys(0xc, 0x3, 0x1) (async) r17 = socket$nl_generic(0x10, 0x3, 0x10) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a80)={0x1, 0xffffffffffffffff}, 0x4) (async) r19 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000b00)={0x1, &(0x7f0000000ac0)=[{0x9, 0x9f, 0x4, 0x2400}]}) (async) r20 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000b40)) (async) r21 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000b80), 0x48080) (async) r22 = socket$alg(0x26, 0x5, 0x0) r23 = accept$netrom(0xffffffffffffffff, &(0x7f0000000bc0)={{0x3, @rose}, [@bcast, @null, @default, @default, @rose, @remote, @netrom, @default]}, &(0x7f0000000c40)=0x48) r24 = syz_open_dev$sndmidi(&(0x7f0000000c80), 0x7, 0xe4100) (async) r25 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000cc0), 0x2, 0x0) (async) r26 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000d00), 0x2, 0x0) (async) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000d40)={0x48, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x1}) (async) r28 = socket$inet(0x2, 0x80806, 0x7) sendmmsg$unix(r0, &(0x7f0000004440)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000080)="67a0b80d2d884feabf24f79f91b07aed0c869b80087345374cdce64e19721264563b2f07e1ce6eb550049aa97b97fcffc6bf05c184c28ffd273a2f90712755b08ce73f56300fef14d04c8b10578b5488f89e49b8f287701340f96b8554bddb58b99ed6231c7cfc59add65eaff05b49e2f5a34a5e49b3bb5629dfd9b9db9d6918a386bec58b807b420fb5f6ae84fec938fb4ea2965042a1ee", 0x98}, {&(0x7f0000000140)="8185bbc83d64ff5e722ce2b3cdaff1a7f883199990e84eb8713a0b969df22976d47f5c4092ee88e51de58179a7b4379e0fae62d7973b610ff7fa459c5c59124afb103364b7dfa2a5345c5d7e79988687114603c20beb1a37ebf99257d7ed72e7e039a8cab9e4c8e268e5eaeac1605fd0680c9196e1a25c0a844f741ea6ceb2c6a6d1274f4b8e96287ff0fb746701f554b61a11e5c81674a8d88f2e079a70aaef838517e1f6d9195170d28cd44371d993ce447ba22b5602722061b7a8c35e6b4ef3c5850fd2421e626cfe141c", 0xcc}], 0x2, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x18, 0x1, 0x1, [r4, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}], 0x78, 0x80}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000980)="0cbaacc4c130e8c722aa6b9ccacbac1bcf3e638218484eca122f0a130acc0f10a0a9b1a267e8560ae0a33f731b59dd9f6adf434c697e3b211485692e349d30a624210d36a030a58cb7f6b922bad41e", 0x4f}], 0x1, &(0x7f0000001000)=[@rights={{0x20, 0x1, 0x1, [r11, r12, 0xffffffffffffffff, r13]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r16, r17, r18, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r19, 0xffffffffffffffff, r20, r21]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r22, r23]}}, @rights={{0x20, 0x1, 0x1, [r24, 0xffffffffffffffff, r25, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r26, r27, r28, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x140, 0x4885}}, {{&(0x7f0000001140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001400)=[{&(0x7f00000011c0)="9b0d166a233a3637493619b8fcd77a51e9330acd7426bac9fbe657055a713546a76567a0ae654ea61e4b4c39cb662d2ef952c3e317ebd8901243d37d6ba37ba9eff6cd34bf54a5a6ad3f3c63edad764b259eef56d81f120ee9ff626618331b94e91caa9bf8da67fae3e3a89136e8d00fed2487a61f090114e91551a8f9ba0832250bdc34e3eb4378ba7143ca1c46e3ca9517fe078b981d0f5fb0ef5f2141ad98259ea960", 0xa4}, {&(0x7f0000001280)="0647886d6760ed5921e5f28d62a6984ad11927a5035abc4d5ba5ecac9996855b8c92ad4a1dec12e2003b0fe45bb02e53ed154377f08fddafe7841dd2732f3745fa7be6a0885d2c3d34ed60167ff05df9b60aa3d3f47d59ea0f99080414cab6ee281bc094312f326efce589ef907c", 0x6e}, {&(0x7f0000001300)="9bc8b65331904a1ae566d61e972d98681dee5116e68d9285c0faa5f02b8ffe791124c66a415c7c600342f0d667c91ff059130e48a2ed3628bfefb0f659a3ccbe5d84e3014ea3134ddf85b3b6ae483ac10bc60755f119e59df17883fe4747393bec1f0913c47b9116182477b04ec655213cfbe42a58f58e2ec1f74818923ace7085144be674585ce2103b4db63044773bce85560822d88b5f637d4a1a49fc173d296f9021993f3459877edbf63316f5a82c08fea4366de3a9d1bfe98e43d02a6fcfdee47e7591647beedc410aa9f32de3d384ef8d4dc8aab63d9ef13a0d25af8f911169e5256d", 0xe6}], 0x3, &(0x7f0000001940)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58, 0x4004085}}, {{&(0x7f00000019c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000001a40)="1c953000d1f5f9414758312be01a2ee791c8653d775c2566d614b57575deabcb6e7023e4db635608eb5575d22f24f979b3ef58ac2087a84944c2620fff7d4da39a31f552accd5ab16e58bb18b07b72581c3c04fc5e6cd58585aa39f73e0092c3c7dba737830834b6", 0x68}, {&(0x7f0000001ac0)="045e274285dd8821dc5fedff0c608a2d", 0x10}, {&(0x7f0000001b00)="2be5c5429b806646f6be74c2555567daa2a809eced6e61fffdc6", 0x1a}, {&(0x7f0000001b40)="f7cef92cf91c5a223b6d36e1a314111a02d112eacb06e95b59c44d9e01482ca7b95466a820120807d8167a962d425ec39ac467949a2aca460936d298f5c3da1a1346962a8f176bb9", 0x48}], 0x4, &(0x7f0000002e80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50, 0xc000}}, {{&(0x7f0000002f00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000002f80)="e43cda47c768efc03a5d34ee975576833ded082532361e74ca04c57e68edc7333a11abf4f09c1c0daf9b483bbad0b2283f8859d8bf26b8e2f40e93443bcdbac933bf87777902e1c8dc00d1840a1b32bf9955f18fb2b995b09ce09acf20ca54975e588531a3e60867dda0f1b77841d0cb1a80355930de0997ebf61bc330b2e028def4049b90024c020606a5f642b3fe7f97251d695e35af7bb83f87ed14f983323500a6e5e97d21b3e148eecd02f623c96fb49912dfcf0cf0407ae1efbd834ec5f585c805492b925a0ecce5a1d694a2729e86887e3733a2c01c7c93223ab2d417fe8d39c280497d5c93dd4e693ef1ae", 0xef}, {&(0x7f0000003080)="ff5f48a42ea3133e9aa28112bd1fc67c915c02d23811fc5bced1ff86bcc01a36bf4a60edc1fcbef1c76b8a34497d9c0a78b5210f6095fbe813a1c846b2d2305424722c1544e468c0440ce6ab9b9cd30591e0a3c80b58ad1fd1c88a2f11cae3fd", 0x60}, {&(0x7f0000003100)="dc4f8aeda842a0d6b0364b8f5a0b4916c134c31f1ce37cc4f4bb165e91ae29cba6922a402c36b1787160624cb4506832d9267f48f2274f56c5adcd945f9a261429ff8a7fdc655d39463b9f5a97af4269439907fa1dd58d3088b88b8f8a1d3763ba9d39da26a5eddebe458b831775f807cc5796216d992fa8f165f9ef4fdac298f3964667cd585d46bcaa7c6fc47e9d27bdfe3fceccf4e15d2acc6c7011bc61c0", 0xa0}, {&(0x7f00000031c0)="dceb2763433c4e68eb4bb8e13ca9a4f7f0f729a7a4ae6c20f938a9230cc6763c0c6a6f1d972111903e4e11eec5f6dc9546d3bc19bba67a4c964f8e9d29e9958a9ceefcceb733a73d4d1f2f88cde1eaddd0c0d31266648c7f27723b8ed2d4321d068d7a9604771ff606be45303f8f9c8ae82197daf64c347439977f3d803435ffc7e49a4c698b28f5280a859ec5e8b342c68868f1812b9a9feba58c0f8febbb1b8edb36631c108fe08c1bd61329f6f1db8a50616f", 0xb4}], 0x4, 0x0, 0x0, 0x4040818}}, {{&(0x7f00000032c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000003340)="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", 0x1000}, {&(0x7f0000004340)}], 0x2, 0x0, 0x0, 0x24000841}}, {{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f00000043c0)="33fea030ec9325cac267e363a77ad0dfa77d22161e34bb0912a80256bbfe1a1667f6746eb06de2886c66ff6f564af8a6ce6f2aff", 0x34}], 0x1, 0x0, 0x0, 0x40041}}], 0x7, 0x80) 161.561726ms ago: executing program 0 (id=1780): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) pipe(&(0x7f0000000200)) ioperm(0x0, 0x401, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000000000000e1"]) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x581, 0x20000000008c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) preadv2(r5, 0x0, 0x0, 0x0, 0x800, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0xfffffffc, 0xff, 0x80000000}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r6, 0x8b2a, &(0x7f0000000040)) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_REAPURBNDELAY(r7, 0x4008550c, 0x0) 161.313762ms ago: executing program 1 (id=1781): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000e067000100480000004800000002000800000005000085020000000500000004000000f85400000b00000005000000010001000200000003000000850800000800000000000000c57000000e00000005000000040000000000eb0da0318cd6af9ca78cfe012e"], 0x0, 0x62, 0x0, 0x1, 0x3, 0x10000, @value}, 0x28) syz_open_dev$MSR(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4}, &(0x7f0000bbdffc)) r0 = syz_io_uring_setup(0x64e, 0x0, &(0x7f0000000cc0), &(0x7f0000000d00)) setresuid(0x0, 0x0, 0xee01) syz_emit_ethernet(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001c80)={0x1, 0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x0}, 0x20) openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff00}, 0x0, r3}) 100.560532ms ago: executing program 1 (id=1782): r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', 0x0, 0x0, 0x0) r6 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r6, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0xb}, 0x20) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000040], 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/17]}, 0x89) write$selinux_load(r5, &(0x7f0000000000)=ANY=[], 0x2000) clock_gettime(0x0, 0x0) r7 = fsopen(&(0x7f0000000040)='afs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r7, 0x1, &(0x7f0000000000)='source', &(0x7f0000000840)='%\\,:\x85X\\\x03\xa6\xd7}\xcd\xeb*\xb1\xa8\xb7\x81\xc8\xcbR\xa8?\x97 \xcbz&\x17\xa4\xfd^\xe1I\x11X\x90\x03\xb7W\x05\xb0\x99\x10F0\xb5YP9\xc3\xe2M\xaa\x81\xfev:\xe40\x9e\xdb\x98\xb4\xd0\xdcE\x14\x910\x1b.G\xab\x86\xdfy\xe6\xde11_H]\xe2\xc3\xb2fa\x7f\x8c\xf3\xc6\x85\xc9\xd6j\xff\xaa\xdbWD\x87\xe3\\mUSy\x0f\x82qW\fE\xd15ec>:D+', 0x0) r8 = dup(r4) ioctl$VIDIOC_S_INPUT(r8, 0xc0045627, 0x0) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000540)={0x0, 0x0, r1, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r0, 0xc06864ce, &(0x7f0000000400)={r9, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0], [0x0, 0x0, 0xf], [0x1000], [0x0, 0x0, 0x0, 0xffffffffffffffff]}) r11 = syz_usb_connect(0x2, 0x36, &(0x7f00000005c0)=ANY=[@ANYRES16, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYRESHEX=r1, @ANYRES64=r10, @ANYRES64=r1, @ANYRESOCT=r9], 0x0) syz_usb_control_io$cdc_ncm(r11, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="40010400000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(r8, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140009000000000000000000000000000a00000a140000001100010000000000000000000700000a"], 0x28}, 0x1, 0x0, 0x0, 0x4004c180}, 0x80) 284.367µs ago: executing program 0 (id=1783): socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x201, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x300000f, 0x11011, r1, 0x0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) (async, rerun: 64) prlimit64(0x0, 0xe, 0x0, 0x0) (rerun: 64) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TCFLSH(r2, 0x400455c8, 0x8000000001) (async) ioctl$TIOCSETD(r3, 0x5412, &(0x7f0000000140)=0xffffffc0) r4 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0x0) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x2000000000fff, 0xc, &(0x7f0000000280)=0x4) (async) syz_usb_connect(0x0, 0x36, &(0x7f0000002ec0)={{0x12, 0x1, 0x300, 0xf, 0x9b, 0xe0, 0x20, 0x13b1, 0x41, 0xb069, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x80, 0x4, [{{0x9, 0x4, 0x8f, 0x4d, 0x1, 0xff, 0x42, 0x96, 0x0, [@hid_hid={0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x35b}}], [{{0x9, 0x5, 0x5, 0x0, 0x400, 0x3, 0xc, 0x3}}]}}]}}]}}, &(0x7f0000003980)={0x0, 0x0, 0x0, 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)=@can_delroute={0x24, 0x19, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@CGW_DST_IF={0x8}, @CGW_SRC_IF={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) mlock2(&(0x7f0000076000/0x2000)=nil, 0x2000, 0x1) (async, rerun: 64) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) (rerun: 64) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x5412, &(0x7f0000000700)=0x13) (async, rerun: 64) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r7, 0xc02064b9, &(0x7f0000000200)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x0, 0xbbbbbbbb}) (rerun: 64) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000240)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[{}], r9, 0x0, '\x00', 0x3, 0x1}) 0s ago: executing program 5 (id=1784): bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x1000088}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x1012e, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x6, 0xffffffffffffffff, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xda32}) close(r4) preadv(r5, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x4}], 0x3e8, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010027bd7000ffdbdf251a00000004002e800c0006000180000001000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000800) kernel console output (not intermixed with test programs): v_slave_1 [ 288.251747][ T8374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.331977][ T47] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 288.425453][ T8374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.445663][ T47] usb 5-1: Using ep0 maxpacket: 32 [ 288.475117][ T47] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 288.533768][ T47] usb 5-1: can't read configurations, error -61 [ 288.580036][ T47] usb usb5-port1: unable to enumerate USB device [ 288.634370][ T5904] usb 4-1: Using ep0 maxpacket: 8 [ 288.646600][ T8374] hsr_slave_0: entered promiscuous mode [ 288.653401][ T8374] hsr_slave_1: entered promiscuous mode [ 289.893259][ T5827] Bluetooth: hci4: command 0x0406 tx timeout [ 291.920048][ T5904] usb 4-1: unable to get BOS descriptor or descriptor too short [ 291.997931][ T5904] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 292.079580][ T5904] usb 4-1: can't read configurations, error -71 [ 292.447207][ T30] audit: type=1400 audit(1748323435.632:538): avc: denied { bind } for pid=8547 comm="syz.4.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 292.607465][ T30] audit: type=1400 audit(1748323435.791:539): avc: denied { bind } for pid=8565 comm="syz.4.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 293.546651][ T30] audit: type=1326 audit(1748323436.670:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.627241][ T30] audit: type=1326 audit(1748323436.670:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.659213][ T8374] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 293.696052][ T30] audit: type=1326 audit(1748323436.698:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.749044][ T8374] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 293.767252][ T30] audit: type=1326 audit(1748323436.698:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.809186][ T8374] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 293.933834][ T30] audit: type=1326 audit(1748323436.698:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.959507][ T30] audit: type=1326 audit(1748323436.698:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.984365][ T30] audit: type=1326 audit(1748323436.698:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 293.988344][ T8374] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 294.076917][ T30] audit: type=1326 audit(1748323436.698:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8563 comm="syz.0.784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f030178e969 code=0x7ffc0000 [ 294.187174][ T8581] FAULT_INJECTION: forcing a failure. [ 294.187174][ T8581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.271475][ T8581] CPU: 0 UID: 0 PID: 8581 Comm: syz.0.788 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 294.271507][ T8581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 294.271518][ T8581] Call Trace: [ 294.271528][ T8581] [ 294.271535][ T8581] dump_stack_lvl+0x16c/0x1f0 [ 294.271568][ T8581] should_fail_ex+0x512/0x640 [ 294.271599][ T8581] _copy_from_user+0x2e/0xd0 [ 294.271627][ T8581] move_addr_to_kernel+0x65/0x170 [ 294.271657][ T8581] __sys_connect+0xaf/0x170 [ 294.271674][ T8581] ? __pfx___sys_connect+0x10/0x10 [ 294.271708][ T8581] __x64_sys_connect+0x72/0xb0 [ 294.271723][ T8581] ? lockdep_hardirqs_on+0x7c/0x110 [ 294.271747][ T8581] do_syscall_64+0xcd/0x260 [ 294.271778][ T8581] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.271797][ T8581] RIP: 0033:0x7f030178e969 [ 294.271812][ T8581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.271829][ T8581] RSP: 002b:00007f03025b9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 294.271848][ T8581] RAX: ffffffffffffffda RBX: 00007f03019b5fa0 RCX: 00007f030178e969 [ 294.271859][ T8581] RDX: 000000000000001c RSI: 0000200000000000 RDI: 0000000000000003 [ 294.271870][ T8581] RBP: 00007f03025b9090 R08: 0000000000000000 R09: 0000000000000000 [ 294.271881][ T8581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.271891][ T8581] R13: 0000000000000000 R14: 00007f03019b5fa0 R15: 00007fff40c8afe8 [ 294.271915][ T8581] [ 294.696052][ T8374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.852028][ T8374] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.397071][ T6032] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.404210][ T6032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.417994][ T6032] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.425175][ T6032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.519006][ T8374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.540080][ T8374] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.953895][ T5904] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 296.156751][ T5870] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 296.295813][ T5904] usb 1-1: Using ep0 maxpacket: 8 [ 296.327565][ T8616] netlink: 4 bytes leftover after parsing attributes in process `syz.1.794'. [ 296.369654][ T8616] netlink: 'syz.1.794': attribute type 6 has an invalid length. [ 296.391451][ T8374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.438434][ T5870] usb 5-1: config 0 has an invalid interface number: 106 but max is 0 [ 296.455807][ T5870] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.525381][ T5870] usb 5-1: config 0 has no interface number 0 [ 297.536306][ T5870] usb 5-1: config 0 interface 106 altsetting 0 has an endpoint descriptor with address 0x92, changing to 0x82 [ 297.548794][ T5870] usb 5-1: config 0 interface 106 altsetting 0 endpoint 0x82 has invalid maxpacket 95, setting to 64 [ 297.560522][ T5870] usb 5-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 297.576046][ T5870] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 297.585240][ T5870] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.603396][ T5870] usb 5-1: config 0 descriptor?? [ 297.664279][ T5870] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 298.159876][ T5867] usb 5-1: USB disconnect, device number 20 [ 298.160134][ T191] usb 5-1: Failed to submit usb control message: -71 [ 298.227526][ T191] usb 5-1: unable to send the bmi data to the device: -71 [ 298.254259][ T191] usb 5-1: unable to get target info from device [ 298.262018][ T191] usb 5-1: could not get target info (-71) [ 298.269530][ T191] usb 5-1: could not probe fw (-71) [ 298.477498][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 298.477518][ T30] audit: type=1400 audit(1748323441.272:557): avc: denied { getopt } for pid=8646 comm="syz.1.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 298.576091][ T8374] veth0_vlan: entered promiscuous mode [ 298.601374][ T8374] veth1_vlan: entered promiscuous mode [ 298.740963][ T8374] veth0_macvtap: entered promiscuous mode [ 298.743427][ T8658] netlink: 28 bytes leftover after parsing attributes in process `syz.3.800'. [ 298.961258][ T30] audit: type=1400 audit(1748323441.730:558): avc: denied { create } for pid=8657 comm="syz.3.800" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 299.038746][ T8374] veth1_macvtap: entered promiscuous mode [ 299.194386][ T5904] usb 1-1: unable to get BOS descriptor or descriptor too short [ 299.201453][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.202949][ T5904] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 299.239654][ T5904] usb 1-1: can't read configurations, error -71 [ 299.241731][ T8374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.299030][ T8664] netlink: 8 bytes leftover after parsing attributes in process `syz.4.801'. [ 299.355694][ T8374] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.392954][ T30] audit: type=1400 audit(1748323442.038:559): avc: denied { append } for pid=8663 comm="syz.4.801" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 299.420168][ T8374] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.433893][ T8374] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.442766][ T8374] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.452339][ T30] audit: type=1400 audit(1748323442.038:560): avc: denied { read append } for pid=8663 comm="syz.4.801" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 299.477258][ T30] audit: type=1400 audit(1748323442.038:561): avc: denied { open } for pid=8663 comm="syz.4.801" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 299.502854][ T30] audit: type=1400 audit(1748323442.197:562): avc: denied { create } for pid=8669 comm="syz.4.802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 299.775334][ T8677] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 300.190139][ T2991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.204393][ T2991] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.228916][ T2991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.269468][ T2991] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.380481][ T30] audit: type=1400 audit(1748323443.039:563): avc: denied { mounton } for pid=8374 comm="syz-executor" path="/root/syzkaller.x9OvO8/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 300.547542][ T30] audit: type=1400 audit(1748323443.217:564): avc: denied { mounton } for pid=8374 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 300.777771][ T30] audit: type=1400 audit(1748323443.432:565): avc: denied { setopt } for pid=8682 comm="syz.0.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 301.579438][ T30] audit: type=1400 audit(1748323444.115:566): avc: denied { create } for pid=8682 comm="syz.0.807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 303.372814][ T8718] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 304.393797][ T8722] syz.5.810 (8722): drop_caches: 2 [ 304.938326][ T8742] netlink: 16 bytes leftover after parsing attributes in process `syz.3.816'. [ 305.512858][ T10] usb 5-1: new low-speed USB device number 21 using dummy_hcd [ 305.757496][ T8764] tipc: Started in network mode [ 305.762550][ T8764] tipc: Node identity 4, cluster identity 4711 [ 305.768781][ T8764] tipc: Node number set to 4 [ 306.007450][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 306.007485][ T30] audit: type=1400 audit(1748323448.211:569): avc: denied { firmware_load } for pid=8759 comm="syz.1.821" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 306.520627][ T10] usb 5-1: device descriptor read/64, error -71 [ 306.634941][ T5940] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 306.829149][ T8780] netlink: 14220 bytes leftover after parsing attributes in process `syz.3.824'. [ 307.131741][ T5940] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.169814][ T10] usb 5-1: new low-speed USB device number 22 using dummy_hcd [ 307.308754][ T10] usb 5-1: device descriptor read/64, error -71 [ 307.385761][ T5940] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.414191][ T5940] usb 6-1: Product: syz [ 307.426039][ T5940] usb 6-1: Manufacturer: syz [ 307.430749][ T5940] usb 6-1: SerialNumber: syz [ 307.543337][ T10] usb usb5-port1: attempt power cycle [ 307.939366][ T10] usb 5-1: new low-speed USB device number 23 using dummy_hcd [ 307.982643][ T10] usb 5-1: device descriptor read/8, error -71 [ 308.271159][ T10] usb 5-1: new low-speed USB device number 24 using dummy_hcd [ 308.754179][ T5940] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 309.083989][ T10] usb 5-1: device not accepting address 24, error -71 [ 309.103364][ T10] usb usb5-port1: unable to enumerate USB device [ 309.305198][ T8823] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 309.325615][ T5940] cdc_ncm 6-1:1.0: dwNtbInMaxSize=4 is too small. Using 2048 [ 309.416364][ T8823] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 309.480044][ T8761] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 309.505825][ T5940] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 309.554392][ T8761] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 309.939046][ T5940] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 310.114250][ T5940] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 310.298450][ T30] audit: type=1400 audit(1748323452.336:570): avc: denied { create } for pid=8837 comm="syz.1.837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 310.302406][ T5940] usb 6-1: USB disconnect, device number 2 [ 310.382576][ T5940] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 311.756708][ T12] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 312.979148][ T5940] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 313.182736][ T5940] usb 5-1: Using ep0 maxpacket: 8 [ 313.500888][ T8894] netlink: 14220 bytes leftover after parsing attributes in process `syz.0.849'. [ 315.140963][ T8923] FAULT_INJECTION: forcing a failure. [ 315.140963][ T8923] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 315.156512][ T8923] CPU: 1 UID: 0 PID: 8923 Comm: syz.5.854 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 315.156539][ T8923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 315.156554][ T8923] Call Trace: [ 315.156561][ T8923] [ 315.156569][ T8923] dump_stack_lvl+0x16c/0x1f0 [ 315.156610][ T8923] should_fail_ex+0x512/0x640 [ 315.156643][ T8923] _copy_from_iter+0x2a4/0x15b0 [ 315.156675][ T8923] ? rcu_is_watching+0x12/0xc0 [ 315.156699][ T8923] ? irqentry_exit+0x3b/0x90 [ 315.156727][ T8923] ? __pfx__copy_from_iter+0x10/0x10 [ 315.156767][ T8923] ? netlink_sendmsg+0x7fc/0xdd0 [ 315.156798][ T8923] netlink_sendmsg+0x829/0xdd0 [ 315.156828][ T8923] ? __pfx_netlink_sendmsg+0x10/0x10 [ 315.156871][ T8923] ____sys_sendmsg+0xa95/0xc70 [ 315.156900][ T8923] ? copy_msghdr_from_user+0x10a/0x160 [ 315.156922][ T8923] ? __pfx_____sys_sendmsg+0x10/0x10 [ 315.156962][ T8923] ___sys_sendmsg+0x134/0x1d0 [ 315.156986][ T8923] ? __pfx____sys_sendmsg+0x10/0x10 [ 315.157041][ T8923] __sys_sendmsg+0x16d/0x220 [ 315.157062][ T8923] ? __pfx___sys_sendmsg+0x10/0x10 [ 315.157101][ T8923] do_syscall_64+0xcd/0x260 [ 315.157130][ T8923] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 315.157149][ T8923] RIP: 0033:0x7f5b6ad8e969 [ 315.157165][ T8923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.157184][ T8923] RSP: 002b:00007f5b6bc4d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 315.157203][ T8923] RAX: ffffffffffffffda RBX: 00007f5b6afb6080 RCX: 00007f5b6ad8e969 [ 315.157216][ T8923] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000c [ 315.157227][ T8923] RBP: 00007f5b6bc4d090 R08: 0000000000000000 R09: 0000000000000000 [ 315.157239][ T8923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 315.157250][ T8923] R13: 0000000000000000 R14: 00007f5b6afb6080 R15: 00007fff740c2258 [ 315.157276][ T8923] [ 315.394826][ T30] audit: type=1326 audit(1748323457.078:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8901 comm="syz.1.851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d54b8e969 code=0x7fc00000 [ 316.477542][ T30] audit: type=1326 audit(1748323457.078:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8901 comm="syz.1.851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f7d54b8e969 code=0x7fc00000 [ 316.501254][ T30] audit: type=1326 audit(1748323457.078:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8901 comm="syz.1.851" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d54b8e969 code=0x7fc00000 [ 317.045476][ T30] audit: type=1400 audit(1748323458.640:574): avc: denied { write } for pid=8936 comm="syz.5.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 317.194118][ T5940] usb 5-1: unable to get BOS descriptor or descriptor too short [ 317.214475][ T5940] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 317.278379][ T5940] usb 5-1: can't read configurations, error -71 [ 318.491695][ T8950] netlink: 'syz.4.862': attribute type 33 has an invalid length. [ 319.489584][ T8977] vivid-000: disconnect [ 320.161645][ T8965] vivid-000: reconnect [ 321.618021][ T8997] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5651 sclass=netlink_route_socket pid=8997 comm=syz.1.869 [ 321.778166][ T9002] sctp: [Deprecated]: syz.1.870 (pid 9002) Use of struct sctp_assoc_value in delayed_ack socket option. [ 321.778166][ T9002] Use struct sctp_sack_info instead [ 322.014596][ T6025] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 322.786317][ T30] audit: type=1400 audit(1748323464.018:575): avc: denied { write } for pid=9015 comm="syz.1.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 322.840415][ T30] audit: type=1400 audit(1748323464.036:576): avc: denied { read } for pid=9015 comm="syz.1.875" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 322.861273][ T5870] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 323.114156][ T9018] batadv_slave_0: entered promiscuous mode [ 323.121334][ T9018] macvtap1: entered allmulticast mode [ 323.126866][ T9018] batadv_slave_0: entered allmulticast mode [ 323.134020][ T30] audit: type=1400 audit(1748323464.130:577): avc: denied { ioctl } for pid=9015 comm="syz.1.875" path="socket:[21475]" dev="sockfs" ino=21475 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 323.190147][ T30] audit: type=1400 audit(1748323464.373:578): avc: denied { write } for pid=9013 comm="syz.0.874" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 323.279581][ T9024] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 323.305863][ T9024] CIFS: Unable to determine destination address [ 323.624812][ T5870] usb 4-1: Using ep0 maxpacket: 16 [ 323.657867][ T5870] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 323.786778][ T5870] usb 4-1: config 0 has no interface number 0 [ 323.912509][ T5870] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 116, changing to 10 [ 323.977251][ T5870] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid maxpacket 24948, setting to 1024 [ 324.032826][ T5870] usb 4-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 324.363844][ T5870] usb 4-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 324.415228][ T5870] usb 4-1: Product: syz [ 324.426024][ T5870] usb 4-1: SerialNumber: syz [ 324.456961][ T5870] usb 4-1: config 0 descriptor?? [ 324.608402][ T30] audit: type=1400 audit(1748323465.720:579): avc: denied { getopt } for pid=9045 comm="syz.0.880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 324.774681][ T5870] cm109 4-1:0.8: invalid payload size 1024, expected 4 [ 325.018742][ T5870] input: CM109 USB driver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.8/input/input11 [ 325.023397][ T30] audit: type=1326 audit(1748323466.103:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9008 comm="syz.3.872" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce0258e969 code=0x0 [ 325.109167][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 325.118355][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 325.129067][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 325.136594][ T5870] usb 4-1: USB disconnect, device number 24 [ 325.142791][ C0] cm109 4-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 325.142807][ C0] cm109 4-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 325.196997][ T5870] cm109 4-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 326.567525][ T9080] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 327.796450][ T30] audit: type=1400 audit(1748323468.703:581): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 327.923658][ T9115] FAULT_INJECTION: forcing a failure. [ 327.923658][ T9115] name failslab, interval 1, probability 0, space 0, times 0 [ 327.940776][ T9116] binder: 9113:9116 ioctl c0306201 200000000180 returned -22 [ 327.954690][ T9115] CPU: 0 UID: 0 PID: 9115 Comm: syz.3.895 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 327.954718][ T9115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 327.954729][ T9115] Call Trace: [ 327.954735][ T9115] [ 327.954742][ T9115] dump_stack_lvl+0x16c/0x1f0 [ 327.954775][ T9115] should_fail_ex+0x512/0x640 [ 327.954799][ T9115] ? fs_reclaim_acquire+0xae/0x150 [ 327.954825][ T9115] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 327.954856][ T9115] should_failslab+0xc2/0x120 [ 327.954876][ T9115] __kmalloc_noprof+0xd2/0x510 [ 327.954901][ T9115] tomoyo_realpath_from_path+0xc2/0x6e0 [ 327.954949][ T9115] ? tomoyo_profile+0x47/0x60 [ 327.954970][ T9115] tomoyo_path_number_perm+0x245/0x580 [ 327.954991][ T9115] ? tomoyo_path_number_perm+0x237/0x580 [ 327.955017][ T9115] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 327.955041][ T9115] ? find_held_lock+0x2b/0x80 [ 327.955088][ T9115] ? find_held_lock+0x2b/0x80 [ 327.955107][ T9115] ? hook_file_ioctl_common+0x145/0x410 [ 327.955132][ T9115] ? __fget_files+0x20e/0x3c0 [ 327.955152][ T9115] security_file_ioctl+0x9b/0x240 [ 327.955179][ T9115] __x64_sys_ioctl+0xb7/0x200 [ 327.955205][ T9115] do_syscall_64+0xcd/0x260 [ 327.955233][ T9115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 327.955250][ T9115] RIP: 0033:0x7fce0258e969 [ 327.955265][ T9115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 327.955282][ T9115] RSP: 002b:00007fce03396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 327.955299][ T9115] RAX: ffffffffffffffda RBX: 00007fce027b5fa0 RCX: 00007fce0258e969 [ 327.955311][ T9115] RDX: 0000200000000180 RSI: 00000000c0306201 RDI: 0000000000000003 [ 327.955321][ T9115] RBP: 00007fce03396090 R08: 0000000000000000 R09: 0000000000000000 [ 327.955332][ T9115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 327.955341][ T9115] R13: 0000000000000000 R14: 00007fce027b5fa0 R15: 00007ffd0c360028 [ 327.955366][ T9115] [ 327.955437][ T9115] ERROR: Out of memory at tomoyo_realpath_from_path. [ 328.012283][ T9119] Malformed UNC in devname [ 328.012283][ T9119] [ 328.098206][ T9115] binder: 9114:9115 ioctl c0306201 200000000180 returned -22 [ 328.216250][ T30] audit: type=1804 audit(1748323469.087:582): pid=9120 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.1.897" name="file0" dev="tmpfs" ino=1252 res=1 errno=0 [ 328.535371][ T9119] CIFS: VFS: Malformed UNC in devname [ 330.908797][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.916008][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 331.941384][ T9180] input: syz1 as /devices/virtual/input/input12 [ 332.581298][ T9197] xt_TPROXY: Can be used only with -p tcp or -p udp [ 332.745980][ T5940] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 332.854097][ T9208] overlayfs: failed to clone upperpath [ 332.948050][ T5940] usb 6-1: Using ep0 maxpacket: 16 [ 333.177672][ T5940] usb 6-1: New USB device found, idVendor=18d1, idProduct=1eaf, bcdDevice= 7.79 [ 333.205075][ T5940] usb 6-1: New USB device strings: Mfr=1, Product=0, SerialNumber=0 [ 333.322458][ T5940] usb 6-1: Manufacturer: syz [ 333.366469][ T5940] usb 6-1: config 0 descriptor?? [ 333.653085][ T5940] usb 6-1: Limiting number of CPorts to U8_MAX [ 333.689572][ T5940] usb 6-1: Not enough endpoints found in device, aborting! [ 333.969404][ T5940] usb 6-1: USB disconnect, device number 3 [ 338.703463][ T30] audit: type=1400 audit(1748323478.851:583): avc: denied { mount } for pid=9286 comm="syz.0.934" name="/" dev="securityfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 338.976147][ T9306] netlink: 4 bytes leftover after parsing attributes in process `syz.3.937'. [ 338.985357][ T9306] netlink: 1 bytes leftover after parsing attributes in process `syz.3.937'. [ 339.936789][ T9328] raw_sendmsg: syz.5.943 forgot to set AF_INET. Fix it! [ 340.543064][ T10] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 340.892255][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 343.613385][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 343.622099][ T10] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 343.629881][ T10] usb 1-1: can't read configurations, error -71 [ 343.639799][ T5866] usb 5-1: new full-speed USB device number 27 using dummy_hcd [ 343.802291][ T5866] usb 5-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 343.812111][ T5866] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.826176][ T9386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=16144 sclass=netlink_route_socket pid=9386 comm=syz.3.956 [ 343.842490][ T5866] usb 5-1: config 0 descriptor?? [ 343.981599][ T9389] overlayfs: failed to resolve './file1': -2 [ 344.229721][ T9391] usb usb8: usbfs: process 9391 (syz.3.957) did not claim interface 0 before use [ 345.112004][ T5866] pegasus 5-1:0.0: probe with driver pegasus failed with error -121 [ 345.704927][ T5827] Bluetooth: hci1: command 0x0405 tx timeout [ 346.356406][ T9414] netlink: 4 bytes leftover after parsing attributes in process `wg1'. [ 346.413282][ T30] audit: type=1400 audit(1748323486.118:584): avc: denied { wake_alarm } for pid=9412 comm="syz.1.964" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 346.533690][ T30] audit: type=1400 audit(1748323486.221:585): avc: denied { create } for pid=9410 comm="syz.3.963" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 346.676305][ T6032] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 347.004441][ T30] audit: type=1400 audit(1748323486.567:586): avc: denied { ioctl } for pid=9410 comm="syz.3.963" path="socket:[22995]" dev="sockfs" ino=22995 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 347.341430][ T5870] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 347.585471][ T5870] usb 6-1: Using ep0 maxpacket: 8 [ 347.713219][ T30] audit: type=1326 audit(1748323487.194:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9375 comm="syz.4.952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7fc00000 [ 348.271881][ T24] usb 5-1: USB disconnect, device number 27 [ 350.679847][ T5870] usb 6-1: unable to get BOS descriptor or descriptor too short [ 350.750349][ T5870] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 350.877095][ T5870] usb 6-1: can't read configurations, error -71 [ 351.328789][ T9480] fuse: Bad value for 'fd' [ 351.558044][ T9485] netlink: 4 bytes leftover after parsing attributes in process `syz.3.978'. [ 351.754444][ T9475] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 352.517570][ T9492] netlink: 24 bytes leftover after parsing attributes in process `syz.4.981'. [ 353.002965][ T9496] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9496 comm=syz.4.981 [ 353.057066][ T30] audit: type=1400 audit(1748323492.329:588): avc: denied { ioctl } for pid=9494 comm="syz.3.980" path="uts:[4026532814]" dev="nsfs" ino=4026532814 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 354.011323][ T24] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 354.246547][ T24] usb 4-1: device descriptor read/64, error -71 [ 354.250417][ T9507] FAULT_INJECTION: forcing a failure. [ 354.250417][ T9507] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.265999][ T9507] CPU: 0 UID: 0 PID: 9507 Comm: syz.4.985 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 354.266024][ T9507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 354.266035][ T9507] Call Trace: [ 354.266041][ T9507] [ 354.266048][ T9507] dump_stack_lvl+0x16c/0x1f0 [ 354.266081][ T9507] should_fail_ex+0x512/0x640 [ 354.266110][ T9507] _copy_to_user+0x32/0xd0 [ 354.266136][ T9507] simple_read_from_buffer+0xcb/0x170 [ 354.266164][ T9507] proc_fail_nth_read+0x197/0x270 [ 354.266192][ T9507] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 354.266219][ T9507] ? rw_verify_area+0xcf/0x680 [ 354.266240][ T9507] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 354.266265][ T9507] vfs_read+0x1e1/0xc70 [ 354.266293][ T9507] ? __pfx___mutex_lock+0x10/0x10 [ 354.266319][ T9507] ? __pfx_vfs_read+0x10/0x10 [ 354.266351][ T9507] ? __fget_files+0x20e/0x3c0 [ 354.266376][ T9507] ksys_read+0x12a/0x240 [ 354.266401][ T9507] ? __pfx_ksys_read+0x10/0x10 [ 354.266424][ T9507] ? rcu_is_watching+0x12/0xc0 [ 354.266455][ T9507] do_syscall_64+0xcd/0x260 [ 354.266482][ T9507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.266499][ T9507] RIP: 0033:0x7f6102f8d37c [ 354.266513][ T9507] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 354.266529][ T9507] RSP: 002b:00007f6103d18030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 354.266545][ T9507] RAX: ffffffffffffffda RBX: 00007f61031b5fa0 RCX: 00007f6102f8d37c [ 354.266556][ T9507] RDX: 000000000000000f RSI: 00007f6103d180a0 RDI: 0000000000000004 [ 354.266566][ T9507] RBP: 00007f6103d18090 R08: 0000000000000000 R09: 0000000000000000 [ 354.266575][ T9507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 354.266585][ T9507] R13: 0000000000000000 R14: 00007f61031b5fa0 R15: 00007ffc1e62fcb8 [ 354.266607][ T9507] [ 354.494144][ T9509] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 354.544786][ T30] audit: type=1400 audit(1748323493.675:589): avc: denied { relabelfrom } for pid=9508 comm="syz.1.986" name="NETLINK" dev="sockfs" ino=23145 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 354.572001][ T30] audit: type=1400 audit(1748323493.685:590): avc: denied { relabelto } for pid=9508 comm="syz.1.986" name="NETLINK" dev="sockfs" ino=23145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 354.866350][ T5866] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 355.828597][ T24] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 355.852343][ T5866] usb 5-1: Using ep0 maxpacket: 8 [ 355.999989][ T24] usb 4-1: device descriptor read/64, error -71 [ 356.128671][ T24] usb usb4-port1: attempt power cycle [ 356.246681][ T9533] syzkaller0: entered allmulticast mode [ 356.256862][ T9533] syz.5.993: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 356.278764][ T9533] CPU: 1 UID: 0 PID: 9533 Comm: syz.5.993 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 356.278798][ T9533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 356.278810][ T9533] Call Trace: [ 356.278817][ T9533] [ 356.278827][ T9533] dump_stack_lvl+0x16c/0x1f0 [ 356.278890][ T9533] warn_alloc+0x248/0x3a0 [ 356.278914][ T9533] ? __pfx_warn_alloc+0x10/0x10 [ 356.278931][ T9533] ? stack_depot_save_flags+0x3e6/0xa50 [ 356.278970][ T9533] ? kasan_save_stack+0x42/0x60 [ 356.278986][ T9533] ? kasan_save_stack+0x33/0x60 [ 356.279002][ T9533] ? kasan_save_track+0x14/0x30 [ 356.279018][ T9533] ? __kasan_kmalloc+0xaa/0xb0 [ 356.279047][ T9533] ? xskq_create+0x52/0x1d0 [ 356.279071][ T9533] ? do_sock_setsockopt+0x221/0x470 [ 356.279094][ T9533] ? __sys_setsockopt+0x1a0/0x230 [ 356.279111][ T9533] ? __x64_sys_setsockopt+0xbd/0x160 [ 356.279136][ T9533] __vmalloc_node_range_noprof+0x10ea/0x1540 [ 356.279173][ T9533] ? xskq_create+0xfb/0x1d0 [ 356.279203][ T9533] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 356.279238][ T9533] ? xskq_create+0xfb/0x1d0 [ 356.279263][ T9533] vmalloc_user_noprof+0x6b/0x90 [ 356.279290][ T9533] ? xskq_create+0xfb/0x1d0 [ 356.279311][ T9533] xskq_create+0xfb/0x1d0 [ 356.279337][ T9533] xsk_setsockopt+0x640/0x840 [ 356.279360][ T9533] ? __pfx_xsk_setsockopt+0x10/0x10 [ 356.279389][ T9533] ? selinux_socket_setsockopt+0x6a/0x80 [ 356.279417][ T9533] ? __pfx_xsk_setsockopt+0x10/0x10 [ 356.279439][ T9533] do_sock_setsockopt+0x221/0x470 [ 356.279461][ T9533] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 356.279502][ T9533] __sys_setsockopt+0x1a0/0x230 [ 356.279528][ T9533] __x64_sys_setsockopt+0xbd/0x160 [ 356.279548][ T9533] ? do_syscall_64+0x91/0x260 [ 356.279575][ T9533] ? lockdep_hardirqs_on+0x7c/0x110 [ 356.279599][ T9533] do_syscall_64+0xcd/0x260 [ 356.279627][ T9533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.279647][ T9533] RIP: 0033:0x7f5b6ad8e969 [ 356.279664][ T9533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.279682][ T9533] RSP: 002b:00007f5b6bc6e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 356.279702][ T9533] RAX: ffffffffffffffda RBX: 00007f5b6afb5fa0 RCX: 00007f5b6ad8e969 [ 356.279720][ T9533] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 356.279731][ T9533] RBP: 00007f5b6ae10ab1 R08: 0000000000000004 R09: 0000000000000000 [ 356.279741][ T9533] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 356.279752][ T9533] R13: 0000000000000000 R14: 00007f5b6afb5fa0 R15: 00007fff740c2258 [ 356.279778][ T9533] [ 356.279876][ T9533] Mem-Info: [ 356.554917][ T9533] active_anon:12758 inactive_anon:0 isolated_anon:0 [ 356.554917][ T9533] active_file:15698 inactive_file:40695 isolated_file:0 [ 356.554917][ T9533] unevictable:768 dirty:266 writeback:0 [ 356.554917][ T9533] slab_reclaimable:9896 slab_unreclaimable:103523 [ 356.554917][ T9533] mapped:33800 shmem:4241 pagetables:1154 [ 356.554917][ T9533] sec_pagetables:0 bounce:0 [ 356.554917][ T9533] kernel_misc_reclaimable:0 [ 356.554917][ T9533] free:1310144 free_pcp:661 free_cma:0 [ 356.600484][ T9533] Node 0 active_anon:51032kB inactive_anon:0kB active_file:62792kB inactive_file:162576kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:135200kB dirty:1064kB writeback:0kB shmem:15428kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11824kB pagetables:4616kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 357.143444][ T2991] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 357.189376][ T9533] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 357.220772][ C0] vkms_vblank_simulate: vblank timer overrun [ 357.238025][ T9533] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 357.267460][ T9533] lowmem_reserve[]: 0 2484 2486 2486 2486 [ 357.284988][ T9533] Node 0 DMA32 free:1302716kB boost:0kB min:34108kB low:42632kB high:51156kB reserved_highatomic:0KB active_anon:50896kB inactive_anon:0kB active_file:62792kB inactive_file:160760kB unevictable:1536kB writepending:1064kB present:3129332kB managed:2543892kB mlocked:0kB bounce:0kB free_pcp:6664kB local_pcp:580kB free_cma:0kB [ 357.316217][ C0] vkms_vblank_simulate: vblank timer overrun [ 357.324184][ T9533] lowmem_reserve[]: 0 0 1 1 1 [ 357.329353][ T9533] Node 0 Normal free:28kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:1816kB unevictable:0kB writepending:0kB present:1048580kB managed:1900kB mlocked:0kB bounce:0kB free_pcp:20kB local_pcp:8kB free_cma:0kB [ 357.375815][ T9533] lowmem_reserve[]: 0 0 0 0 0 [ 357.381314][ T9533] Node 1 Normal free:3921740kB boost:0kB min:55768kB low:69708kB high:83648kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:1068kB local_pcp:0kB free_cma:0kB [ 357.457112][ T9533] lowmem_reserve[]: 0 0 0 0 0 [ 357.478383][ T9533] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 357.524500][ T9533] Node 0 DMA32: 207*4kB (UME) 54*8kB (ME) 359*16kB (UME) 369*32kB (UME) 387*64kB (UME) 39*128kB (UME) 50*256kB (UME) 36*512kB (UM) 28*1024kB (UME) 10*2048kB (UM) 286*4096kB (ME) = 1300412kB [ 357.629910][ T9533] Node 0 Normal: 5*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 28kB [ 357.645935][ T9533] Node 1 Normal: 164*4kB (UME) 44*8kB (UME) 27*16kB (UME) 197*32kB (UME) 107*64kB (UME) 33*128kB (UME) 14*256kB (UME) 8*512kB (UME) 6*1024kB (UME) 3*2048kB (UE) 948*4096kB (M) = 3921792kB [ 357.716981][ T9533] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 357.728047][ T9533] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 357.737628][ T9533] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 357.751228][ T9533] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 357.761529][ T9533] 60631 total pagecache pages [ 357.767305][ T9533] 0 pages in swap cache [ 357.776121][ T9533] Free swap = 124996kB [ 357.781105][ T9533] Total swap = 124996kB [ 357.797510][ T9533] 2097051 pages RAM [ 357.801919][ T9533] 0 pages HighMem/MovableOnly [ 357.808080][ T9533] 428972 pages reserved [ 357.812711][ T9533] 0 pages cma reserved [ 357.969225][ T9546] kAFS: unparsable volume name [ 358.300822][ T5866] usb 5-1: unable to get BOS descriptor or descriptor too short [ 358.314273][ T5866] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 358.475412][ T5866] usb 5-1: can't read configurations, error -71 [ 358.572326][ T9554] netlink: 44 bytes leftover after parsing attributes in process `syz.4.999'. [ 359.015110][ T10] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 359.304940][ T5866] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 359.346389][ T10] usb 1-1: Using ep0 maxpacket: 32 [ 359.557619][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 359.575609][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 359.586211][ T10] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.00 [ 359.597220][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.609057][ T10] usb 1-1: config 0 descriptor?? [ 359.628075][ T5866] usb 5-1: Using ep0 maxpacket: 16 [ 359.651505][ T5866] usb 5-1: config 0 has an invalid interface number: 8 but max is 0 [ 359.673560][ T5866] usb 5-1: config 0 has no interface number 0 [ 359.683896][ T5866] usb 5-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 359.706481][ T5866] usb 5-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 359.982671][ T5866] usb 5-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 360.764569][ T5866] usb 5-1: Product: syz [ 360.795578][ T5866] usb 5-1: SerialNumber: syz [ 360.809593][ T5866] usb 5-1: config 0 descriptor?? [ 360.822572][ T9570] netlink: 'syz.1.1004': attribute type 1 has an invalid length. [ 360.966728][ T5866] cm109 5-1:0.8: invalid payload size 208, expected 4 [ 361.448992][ T5866] input: CM109 USB driver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.8/input/input13 [ 361.477509][ T9570] 8021q: adding VLAN 0 to HW filter on device bond2 [ 361.524175][ T9573] ip6erspan0: entered promiscuous mode [ 361.567662][ T9573] bond2: (slave ip6erspan0): making interface the new active one [ 361.577824][ T9573] bond2: (slave ip6erspan0): Enslaving as an active interface with an up link [ 361.690159][ T30] audit: type=1400 audit(1748323500.409:591): avc: denied { ioctl } for pid=9553 comm="syz.4.999" path="socket:[23696]" dev="sockfs" ino=23696 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 361.739087][ C0] cm109 5-1:0.8: cm109_urb_irq_callback: urb status -71 [ 361.746444][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.755177][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.762350][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.769497][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.776760][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.783921][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.791197][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.798339][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.805474][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.812604][ C0] cm109 5-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 361.845424][ T5866] usb 5-1: USB disconnect, device number 29 [ 361.851532][ C0] cm109 5-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 363.287452][ T10] usbhid 1-1:0.0: can't add hid device: -71 [ 363.320639][ T10] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 363.340047][ T5866] cm109 5-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 363.366598][ T10] usb 1-1: USB disconnect, device number 42 [ 363.468395][ T9590] audit: audit_backlog=65 > audit_backlog_limit=64 [ 363.474129][ T30] audit: type=1326 audit(1748323502.056:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9583 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d54b2ab39 code=0x7ffc0000 [ 363.477730][ T9590] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 363.506239][ T9590] audit: backlog limit exceeded [ 363.528291][ T30] audit: type=1326 audit(1748323502.056:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9583 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d54b8e969 code=0x7ffc0000 [ 363.562670][ T30] audit: type=1326 audit(1748323502.056:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9583 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d54b2ab39 code=0x7ffc0000 [ 363.647402][ T9586] SELinux: failed to load policy [ 363.655224][ T30] audit: type=1326 audit(1748323502.056:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9583 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d54b8e969 code=0x7ffc0000 [ 363.678884][ T30] audit: type=1326 audit(1748323502.056:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9583 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d54b2ab39 code=0x7ffc0000 [ 363.704620][ T30] audit: type=1326 audit(1748323502.056:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9583 comm="syz.1.1008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7d54b2ab39 code=0x7ffc0000 [ 363.783413][ T10] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 363.851351][ T5827] Bluetooth: hci0: command 0x0406 tx timeout [ 363.857811][ T5823] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 363.870796][ T9597] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1012'. [ 363.943806][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 366.674430][ T10] usb 1-1: unable to get BOS descriptor or descriptor too short [ 366.703312][ T10] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 366.710941][ T10] usb 1-1: can't read configurations, error -71 [ 371.681684][ T9678] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1036'. [ 371.929353][ T30] kauditd_printk_skb: 132 callbacks suppressed [ 371.929367][ T30] audit: type=1400 audit(1748323509.977:730): avc: denied { nlmsg_read } for pid=9682 comm="syz.1.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 371.959495][ T9678] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9678 comm=syz.0.1036 [ 372.154078][ T30] audit: type=1326 audit(1748323510.183:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 372.232415][ T30] audit: type=1326 audit(1748323510.183:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 372.303258][ T30] audit: type=1326 audit(1748323510.183:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 372.338613][ T5866] usb 6-1: new full-speed USB device number 6 using dummy_hcd [ 372.992888][ T5870] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 373.021317][ T30] audit: type=1326 audit(1748323510.183:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 373.288348][ T30] audit: type=1326 audit(1748323510.183:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 373.314156][ T5866] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 14129, setting to 64 [ 373.438278][ T5870] usb 1-1: Using ep0 maxpacket: 8 [ 373.774452][ T9714] bridge1: entered allmulticast mode [ 373.780459][ T30] audit: type=1326 audit(1748323510.183:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 373.810626][ T5866] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 373.823196][ T5866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.837812][ T5866] usb 6-1: config 0 descriptor?? [ 373.889873][ T30] audit: type=1326 audit(1748323510.183:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 374.146443][ T30] audit: type=1326 audit(1748323510.183:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 374.173604][ T30] audit: type=1326 audit(1748323510.183:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9684 comm="syz.4.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6102f8e969 code=0x7ffc0000 [ 374.175473][ T5866] ath6kl: Failed to submit usb control message: -71 [ 374.913442][ T5866] ath6kl: unable to send the bmi data to the device: -71 [ 375.175927][ T5866] ath6kl: Unable to send get target info: -71 [ 375.199099][ T5866] ath6kl: Failed to init ath6kl core: -71 [ 375.229124][ T5866] ath6kl_usb 6-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 375.296758][ T5866] usb 6-1: USB disconnect, device number 6 [ 375.416519][ T972] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 375.442585][ T5870] usb 1-1: unable to get BOS descriptor or descriptor too short [ 376.461818][ T5870] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 376.469850][ T5870] usb 1-1: can't read configurations, error -71 [ 376.563132][ T972] usb 5-1: Using ep0 maxpacket: 32 [ 376.574732][ T972] usb 5-1: config 1 has an invalid interface number: 121 but max is 0 [ 376.586599][ T972] usb 5-1: config 1 has no interface number 0 [ 376.594622][ T972] usb 5-1: config 1 interface 121 has no altsetting 0 [ 376.605477][ T972] usb 5-1: New USB device found, idVendor=2c7c, idProduct=030e, bcdDevice=ce.f2 [ 376.617202][ T972] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.625393][ T972] usb 5-1: Product: syz [ 376.629888][ T972] usb 5-1: Manufacturer: syz [ 376.634698][ T972] usb 5-1: SerialNumber: syz [ 378.015184][ T972] option 5-1:1.121: GSM modem (1-port) converter detected [ 378.744090][ T972] usb 5-1: GSM modem (1-port) converter now attached to ttyUSB0 [ 378.756496][ T972] usb 5-1: USB disconnect, device number 30 [ 378.768564][ T972] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0 [ 378.778435][ T972] option 5-1:1.121: device disconnected [ 379.913022][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 379.913046][ T30] audit: type=1400 audit(1748323517.413:753): avc: denied { getopt } for pid=9768 comm="syz.3.1061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 380.887024][ T3554] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 382.879694][ T9787] IPv6: Can't replace route, no match found [ 382.901006][ T30] audit: type=1400 audit(1748323520.219:754): avc: denied { create } for pid=9784 comm="syz.4.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 383.044453][ T9810] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 383.167768][ T9814] FAULT_INJECTION: forcing a failure. [ 383.167768][ T9814] name failslab, interval 1, probability 0, space 0, times 0 [ 383.180838][ T9814] CPU: 0 UID: 0 PID: 9814 Comm: syz.5.1072 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 383.180862][ T9814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 383.180873][ T9814] Call Trace: [ 383.180879][ T9814] [ 383.180886][ T9814] dump_stack_lvl+0x16c/0x1f0 [ 383.180918][ T9814] should_fail_ex+0x512/0x640 [ 383.180943][ T9814] ? kmem_cache_alloc_node_noprof+0x5e/0x3b0 [ 383.180965][ T9814] should_failslab+0xc2/0x120 [ 383.180984][ T9814] kmem_cache_alloc_node_noprof+0x71/0x3b0 [ 383.181002][ T9814] ? __alloc_skb+0x2b2/0x380 [ 383.181022][ T9814] ? lockdep_hardirqs_on+0x7c/0x110 [ 383.181048][ T9814] __alloc_skb+0x2b2/0x380 [ 383.181066][ T9814] ? __pfx___alloc_skb+0x10/0x10 [ 383.181086][ T9814] ? netlink_ack_tlv_len+0x68/0x290 [ 383.181106][ T9814] ? netlink_ack_tlv_len+0x21e/0x290 [ 383.181133][ T9814] ? netlink_ack_tlv_len+0x220/0x290 [ 383.181157][ T9814] netlink_ack+0x15d/0xb80 [ 383.181178][ T9814] ? __lock_acquire+0xaa4/0x1ba0 [ 383.181214][ T9814] netlink_rcv_skb+0x347/0x440 [ 383.181237][ T9814] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 383.181262][ T9814] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 383.181284][ T9814] ? find_held_lock+0x2b/0x80 [ 383.181326][ T9814] netlink_unicast+0x53a/0x7f0 [ 383.181353][ T9814] ? __pfx_netlink_unicast+0x10/0x10 [ 383.181383][ T9814] netlink_sendmsg+0x8d1/0xdd0 [ 383.181411][ T9814] ? __pfx_netlink_sendmsg+0x10/0x10 [ 383.181444][ T9814] ____sys_sendmsg+0xa95/0xc70 [ 383.181470][ T9814] ? copy_msghdr_from_user+0x10a/0x160 [ 383.181490][ T9814] ? __pfx_____sys_sendmsg+0x10/0x10 [ 383.181519][ T9814] ? __lock_acquire+0xaa4/0x1ba0 [ 383.181552][ T9814] ___sys_sendmsg+0x134/0x1d0 [ 383.181574][ T9814] ? __pfx____sys_sendmsg+0x10/0x10 [ 383.181627][ T9814] __sys_sendmsg+0x16d/0x220 [ 383.181648][ T9814] ? __pfx___sys_sendmsg+0x10/0x10 [ 383.181685][ T9814] do_syscall_64+0xcd/0x260 [ 383.181714][ T9814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.181733][ T9814] RIP: 0033:0x7f5b6ad8e969 [ 383.181748][ T9814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.181765][ T9814] RSP: 002b:00007f5b6bc4d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 383.181783][ T9814] RAX: ffffffffffffffda RBX: 00007f5b6afb6080 RCX: 00007f5b6ad8e969 [ 383.181795][ T9814] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 383.181806][ T9814] RBP: 00007f5b6bc4d090 R08: 0000000000000000 R09: 0000000000000000 [ 383.181816][ T9814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 383.181827][ T9814] R13: 0000000000000000 R14: 00007f5b6afb6080 R15: 00007fff740c2258 [ 383.181851][ T9814] [ 385.141003][ T9821] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 385.531977][ T9838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1079'. [ 385.544485][ T9838] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1079'. [ 385.553514][ T9838] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1079'. [ 385.677919][ T9839] netlink: 'syz.5.1080': attribute type 8 has an invalid length. [ 385.692378][ T30] audit: type=1400 audit(1748323522.847:755): avc: denied { setcurrent } for pid=9830 comm="syz.5.1080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 386.301280][ T9846] SELinux: Context system_u:object_r:fsadm_ex is not valid (left unmapped). [ 386.376634][ T9846] Failed to initialize the IGMP autojoin socket (err -2) [ 386.493241][ T30] audit: type=1400 audit(1748323523.408:756): avc: denied { ioctl } for pid=9840 comm="syz.3.1082" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x541c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 386.582151][ T30] audit: type=1400 audit(1748323523.427:757): avc: denied { relabelto } for pid=9840 comm="syz.3.1082" name="196" dev="tmpfs" ino=1055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 386.587687][ T9848] SELinux: security_context_str_to_sid (5ýÆÉ] ÖS9q#“ë) failed with errno=-22 [ 386.613737][ T30] audit: type=1400 audit(1748323523.436:758): avc: denied { associate } for pid=9840 comm="syz.3.1082" name="196" dev="tmpfs" ino=1055 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_ex" [ 386.941578][ T9845] binder: 9842:9845 ioctl c0306201 200000000180 returned -22 [ 387.190880][ T30] audit: type=1400 audit(1748323524.250:759): avc: denied { write } for pid=5825 comm="syz-executor" name="196" dev="tmpfs" ino=1055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 387.305234][ T30] audit: type=1400 audit(1748323524.250:760): avc: denied { remove_name } for pid=5825 comm="syz-executor" name="binderfs" dev="tmpfs" ino=1059 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 387.331915][ T47] usb 1-1: new full-speed USB device number 47 using dummy_hcd [ 387.534628][ T47] usb 1-1: not running at top speed; connect to a high speed hub [ 388.221629][ T30] audit: type=1400 audit(1748323524.250:761): avc: denied { rmdir } for pid=5825 comm="syz-executor" name="196" dev="tmpfs" ino=1055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 388.326772][ T47] usb 1-1: config 0 has an invalid interface number: 37 but max is 0 [ 388.335975][ T47] usb 1-1: config 0 has no interface number 0 [ 388.449851][ T47] usb 1-1: config 0 interface 37 has no altsetting 0 [ 388.468344][ T47] usb 1-1: New USB device found, idVendor=1f71, idProduct=3301, bcdDevice=75.dc [ 388.480289][ T47] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.511923][ T47] usb 1-1: Product: syz [ 389.049448][ T47] usb 1-1: Manufacturer: syz [ 389.054376][ T47] usb 1-1: SerialNumber: syz [ 389.080958][ T47] usb 1-1: config 0 descriptor?? [ 389.307144][ T9857] netlink: 'syz.0.1086': attribute type 19 has an invalid length. [ 390.094981][ T9857] usb usb8: usbfs: process 9857 (syz.0.1086) did not claim interface 0 before use [ 390.653174][ T47] usb 1-1: USB disconnect, device number 47 [ 391.576116][ T9893] vivid-000: disconnect [ 391.756896][ T9898] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1093'. [ 391.767142][ T9898] vcan0: entered promiscuous mode [ 391.772261][ T9898] vcan0: entered allmulticast mode [ 391.939232][ T30] audit: type=1400 audit(1748323528.646:762): avc: denied { mount } for pid=9896 comm="syz.3.1096" name="/" dev="rpc_pipefs" ino=25352 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 391.967212][ T9887] vivid-000: reconnect [ 392.892072][ T30] audit: type=1400 audit(1748323529.572:763): avc: denied { write } for pid=9903 comm="syz.5.1098" path="socket:[25385]" dev="sockfs" ino=25385 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 394.234390][ T9930] /dev/nullb0: Can't open blockdev [ 394.939701][ T30] audit: type=1400 audit(1748323530.834:764): avc: denied { ioctl } for pid=9929 comm="syz.0.1103" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 396.079196][ T972] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 396.599162][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 396.607502][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 396.838095][ T972] usb 5-1: Using ep0 maxpacket: 8 [ 396.860199][ T972] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 396.886962][ T972] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 396.894713][ T972] usb 5-1: can't read configurations, error -61 [ 397.290772][ T972] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 397.536035][ T972] usb 5-1: Using ep0 maxpacket: 8 [ 398.272122][ T972] usb 5-1: device descriptor read/all, error -71 [ 398.296039][ T972] usb usb5-port1: attempt power cycle [ 398.681954][ T972] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 399.552104][ T972] usb 5-1: config 0 has an invalid interface number: 50 but max is 0 [ 399.597905][ T972] usb 5-1: config 0 has no interface number 0 [ 399.605065][ T972] usb 5-1: config 0 interface 50 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 399.630669][ T972] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=e6.fc [ 399.656516][ T972] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.672362][ T972] usb 5-1: Product: syz [ 399.681193][ T972] usb 5-1: Manufacturer: syz [ 399.691484][ T972] usb 5-1: SerialNumber: syz [ 399.731080][ T972] usb 5-1: config 0 descriptor?? [ 399.749115][ T972] yurex 5-1:0.50: USB YUREX device now attached to Yurex #0 [ 400.437851][ T30] audit: type=1400 audit(1748323536.642:765): avc: denied { name_bind } for pid=9964 comm="syz.4.1115" path="socket:[24505]" dev="sockfs" ino=24505 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 401.762014][ T9997] Failed to initialize the IGMP autojoin socket (err -2) [ 402.133492][ T30] audit: type=1400 audit(1748323538.223:766): avc: denied { getopt } for pid=10003 comm="syz.3.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 402.171441][ T30] audit: type=1400 audit(1748323538.242:767): avc: denied { setopt } for pid=10003 comm="syz.3.1124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 402.272576][ T30] audit: type=1400 audit(1748323538.354:768): avc: denied { module_load } for pid=10007 comm="syz.3.1126" path="/206/bus" dev="tmpfs" ino=1111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 402.328839][T10009] Invalid ELF header magic: != ELF [ 402.356696][ T972] usb 5-1: USB disconnect, device number 33 [ 402.368360][ T972] yurex 5-1:0.50: USB YUREX #0 now disconnected [ 403.407783][ T24] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 404.340569][T10027] netdevsim netdevsim1 ªªªªª»: renamed from netdevsim0 (while UP) [ 404.405182][ T24] usb 1-1: config 0 has an invalid interface number: 177 but max is 0 [ 404.420847][ T24] usb 1-1: config 0 has no interface number 0 [ 404.438243][ T24] usb 1-1: config 0 interface 177 has no altsetting 0 [ 404.472291][ T24] usb 1-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=f0.74 [ 404.498631][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.519760][ T24] usb 1-1: Product: syz [ 404.526469][ T24] usb 1-1: Manufacturer: syz [ 404.543959][ T24] usb 1-1: SerialNumber: syz [ 404.563158][ T24] usb 1-1: config 0 descriptor?? [ 404.570477][T10034] Failed to initialize the IGMP autojoin socket (err -2) [ 404.633994][T10036] Bluetooth: hci5: Frame reassembly failed (-84) [ 404.656759][ T2991] Bluetooth: hci5: Frame reassembly failed (-84) [ 404.682577][T10036] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 404.712303][T10036] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 404.735025][T10036] SELinux: Context system_u:object_r:tape_device_t:s0 is not valid (left unmapped). [ 404.763752][ T30] audit: type=1400 audit(1748323540.683:769): avc: denied { relabelto } for pid=10035 comm="syz.5.1136" name="bus" dev="tmpfs" ino=400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:tape_device_t:s0" [ 404.843976][ T30] audit: type=1400 audit(1748323540.683:770): avc: denied { associate } for pid=10035 comm="syz.5.1136" name="bus" dev="tmpfs" ino=400 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:tape_device_t:s0" [ 404.902551][ T24] usb 1-1: selecting invalid altsetting 1 [ 404.908521][ T24] usb 1-1: Can not set alternate setting to 1, error: -22 [ 404.918222][ T24] synaptics_usb 1-1:0.177: probe with driver synaptics_usb failed with error -22 [ 404.990714][T10051] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1137'. [ 405.000022][T10051] unsupported nlmsg_type 40 [ 405.100115][ T30] audit: type=1400 audit(1748323541.001:771): avc: denied { setattr } for pid=10048 comm="syz.4.1139" path="/dev/mixer" dev="devtmpfs" ino=1286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 405.110803][ T24] usb 1-1: USB disconnect, device number 48 [ 405.417854][ T47] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 405.706558][ T47] usb 5-1: Using ep0 maxpacket: 16 [ 405.722292][ T47] usb 5-1: config index 0 descriptor too short (expected 16456, got 72) [ 405.749291][ T47] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 406.222100][ T47] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 406.230648][ T47] usb 5-1: config 0 has an invalid interface number: 125 but max is 1 [ 406.249048][ T47] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 406.262828][ T47] usb 5-1: config 0 has no interface number 0 [ 406.275763][ T47] usb 5-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 406.290178][ T47] usb 5-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 406.312323][ T47] usb 5-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 406.334633][ T47] usb 5-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 406.357639][ T47] usb 5-1: config 0 interface 125 has no altsetting 0 [ 406.367641][ T47] usb 5-1: config 0 interface 125 has no altsetting 2 [ 406.483467][ T47] usb 5-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 406.498327][ T47] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.505548][ T30] audit: type=1400 audit(1748323542.198:772): avc: denied { create } for pid=10067 comm="syz.1.1146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 406.506611][ T47] usb 5-1: Product: syz [ 406.530274][ T47] usb 5-1: Manufacturer: syz [ 406.536064][ T47] usb 5-1: SerialNumber: syz [ 406.811256][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 407.239009][ T47] usb 5-1: config 0 descriptor?? [ 407.316285][ T47] usb 5-1: selecting invalid altsetting 2 [ 407.320389][ T30] audit: type=1400 audit(1748323543.068:773): avc: denied { mounton } for pid=10065 comm="syz.0.1145" path="/syzcgroup/unified/syz0" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 407.615130][T10054] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.1140'. [ 408.255179][ C1] usb 5-1: async_complete: urb error -71 [ 408.261000][ C1] usb 5-1: async_complete: urb error -71 [ 408.266745][ C1] usb 5-1: async_complete: urb error -71 [ 408.297028][ T47] get_1284_register: usb error -71 [ 408.307844][ T47] uss720 5-1:0.125: probe with driver uss720 failed with error -71 [ 408.368022][T10082] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1150'. [ 408.384270][ T47] usb 5-1: USB disconnect, device number 34 [ 408.742523][T10088] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 409.844351][ T5827] Bluetooth: hci1: command 0x0405 tx timeout [ 410.595432][T10109] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1157'. [ 410.762417][T10110] 9pnet_fd: Insufficient options for proto=fd [ 411.320789][ T5904] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 411.539070][ T5904] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 411.587099][ T5904] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.610685][ T5904] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 411.638371][ T5904] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 411.650272][ T5904] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.811324][T10116] netlink: 'syz.4.1159': attribute type 23 has an invalid length. [ 411.841518][ T5904] usb 6-1: config 0 descriptor?? [ 412.038320][T10134] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1162'. [ 412.857059][ T5904] plantronics 0003:047F:FFFF.0007: No inputs registered, leaving [ 413.243465][ T5904] plantronics 0003:047F:FFFF.0007: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 413.342176][ T5904] usb 6-1: USB disconnect, device number 7 [ 413.486106][T10138] fido_id[10138]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.5/usb6/report_descriptor': No such file or directory [ 413.899257][T10147] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 418.588757][ T6025] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 419.670492][ T47] usb 1-1: new full-speed USB device number 49 using dummy_hcd [ 420.069084][ T47] usb 1-1: config 8 has an invalid interface number: 223 but max is 0 [ 420.087207][ T47] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 420.708775][ T47] usb 1-1: config 8 has no interface number 0 [ 422.193834][ T47] usb 1-1: string descriptor 0 read error: -71 [ 422.200163][ T47] usb 1-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.45 [ 422.211542][ T47] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.362894][T10193] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1178'. [ 422.890415][ T47] usb 1-1: can't set config #8, error -71 [ 422.918326][ T6025] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 422.938082][ T47] usb 1-1: USB disconnect, device number 49 [ 423.277026][ T30] audit: type=1400 audit(1748323557.976:774): avc: denied { map } for pid=10201 comm="syz.3.1180" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 423.341511][T10211] overlayfs: overlapping lowerdir path [ 423.757553][ T30] audit: type=1400 audit(1748323557.976:775): avc: denied { execute } for pid=10201 comm="syz.3.1180" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 425.377947][ T30] audit: type=1400 audit(1748323559.968:776): avc: denied { shutdown } for pid=10230 comm="syz.0.1187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 425.612390][T10243] 9pnet_fd: Insufficient options for proto=fd [ 428.256166][ T5866] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 428.675311][ T5866] usb 4-1: config 0 has an invalid interface number: 106 but max is 0 [ 428.694194][ T5866] usb 4-1: config 0 has no interface number 0 [ 429.018076][ T5866] usb 4-1: config 0 interface 106 altsetting 0 endpoint 0x1 has invalid maxpacket 95, setting to 64 [ 429.116871][T10261] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1196'. [ 429.594532][ T5866] usb 4-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 429.613703][ T5866] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 429.622807][ T5866] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.657447][ T5866] usb 4-1: config 0 descriptor?? [ 429.715776][ T5866] usb 4-1: can't set config #0, error -71 [ 429.878494][ T30] audit: type=1400 audit(1748323564.112:777): avc: denied { accept } for pid=10266 comm="syz.4.1197" path="socket:[26229]" dev="sockfs" ino=26229 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 429.902134][ C1] vkms_vblank_simulate: vblank timer overrun [ 430.050377][ T5866] usb 4-1: USB disconnect, device number 28 [ 431.506100][T10288] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1205'. [ 431.515252][T10288] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1205'. [ 431.524492][T10288] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1205'. [ 432.087233][ T30] audit: type=1400 audit(1748323566.235:778): avc: denied { connect } for pid=10290 comm="syz.1.1206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 432.233780][ T30] audit: type=1400 audit(1748323566.235:779): avc: denied { getopt } for pid=10291 comm="syz.4.1208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 432.259286][ T30] audit: type=1804 audit(1748323566.235:780): pid=10295 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.4.1208" name="/" dev="pidfs" ino=10292 res=1 errno=0 [ 432.786616][ T30] audit: type=1400 audit(1748323566.899:781): avc: denied { ioctl } for pid=10303 comm="syz.1.1212" path="socket:[27368]" dev="sockfs" ino=27368 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 436.027594][T10328] netlink: 14220 bytes leftover after parsing attributes in process `syz.0.1218'. [ 436.462754][ T30] audit: type=1400 audit(1748323570.331:782): avc: denied { write } for pid=10324 comm="syz.4.1219" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 437.294824][T10344] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1224'. [ 437.350216][T10348] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10348 comm=syz.3.1224 [ 437.835797][ T972] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 438.814337][T10359] overlayfs: conflicting options: userxattr,verity=require [ 438.862386][ T30] audit: type=1400 audit(1748323572.548:783): avc: denied { setopt } for pid=10354 comm="syz.1.1226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 438.928044][ T972] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 439.097435][ T972] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 439.107261][ T972] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 439.155297][ T972] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 439.199003][ T972] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.204578][ T5940] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 439.251764][T10366] fuse: Bad value for 'fd' [ 439.259339][ T972] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 439.398733][ T5940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.446248][ T5940] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.460029][ T972] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 439.535517][ T5940] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 439.574949][ T972] usb 1-1: USB disconnect, device number 50 [ 439.582935][ T5940] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 439.615469][ T5940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.680592][ T5940] usb 4-1: config 0 descriptor?? [ 440.168061][ T5940] usbhid 4-1:0.0: can't add hid device: -71 [ 440.220516][ T5940] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 440.556296][ T5940] usb 4-1: USB disconnect, device number 29 [ 440.643155][T10393] dummy0: mtu less than device minimum [ 441.344340][ T972] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 441.661869][ T972] usb 1-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=6d.cc [ 441.784278][ T972] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.792605][ T972] usb 1-1: Product: syz [ 441.796799][ T972] usb 1-1: Manufacturer: syz [ 441.801512][ T972] usb 1-1: SerialNumber: syz [ 441.830706][ T972] usb 1-1: config 0 descriptor?? [ 441.863328][ T972] i2c-tiny-usb 1-1:0.0: version 6d.cc found at bus 001 address 051 [ 442.122660][T10411] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 442.379682][T10418] FAULT_INJECTION: forcing a failure. [ 442.379682][T10418] name failslab, interval 1, probability 0, space 0, times 0 [ 442.396543][T10418] CPU: 0 UID: 0 PID: 10418 Comm: syz.3.1248 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 442.396573][T10418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 442.396584][T10418] Call Trace: [ 442.396591][T10418] [ 442.396598][T10418] dump_stack_lvl+0x16c/0x1f0 [ 442.396630][T10418] should_fail_ex+0x512/0x640 [ 442.396655][T10418] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 442.396685][T10418] should_failslab+0xc2/0x120 [ 442.396707][T10418] __kmalloc_cache_noprof+0x6a/0x3e0 [ 442.396733][T10418] ? __inet_diag_dump_start+0x8f/0x7f0 [ 442.396760][T10418] __inet_diag_dump_start+0x8f/0x7f0 [ 442.396788][T10418] __netlink_dump_start+0x60b/0x990 [ 442.396815][T10418] inet_diag_handler_cmd+0x282/0x2e0 [ 442.396838][T10418] ? __pfx_inet_diag_handler_cmd+0x10/0x10 [ 442.396860][T10418] ? __pfx_inet_diag_dump_start+0x10/0x10 [ 442.396880][T10418] ? __pfx_inet_diag_dump+0x10/0x10 [ 442.396899][T10418] ? __pfx_inet_diag_dump_done+0x10/0x10 [ 442.396929][T10418] ? sock_diag_lock_handler+0x10f/0x2e0 [ 442.396954][T10418] sock_diag_rcv_msg+0x437/0x790 [ 442.396975][T10418] netlink_rcv_skb+0x16d/0x440 [ 442.396997][T10418] ? __pfx_sock_diag_rcv_msg+0x10/0x10 [ 442.397016][T10418] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 442.397052][T10418] ? netlink_deliver_tap+0x1ae/0xd30 [ 442.397080][T10418] netlink_unicast+0x53a/0x7f0 [ 442.397106][T10418] ? __pfx_netlink_unicast+0x10/0x10 [ 442.397136][T10418] netlink_sendmsg+0x8d1/0xdd0 [ 442.397164][T10418] ? __pfx_netlink_sendmsg+0x10/0x10 [ 442.397197][T10418] sock_write_iter+0x4ff/0x5b0 [ 442.397224][T10418] ? __pfx_sock_write_iter+0x10/0x10 [ 442.397261][T10418] ? __pfx_file_has_perm+0x10/0x10 [ 442.397288][T10418] do_iter_readv_writev+0x556/0x820 [ 442.397317][T10418] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 442.397341][T10418] ? selinux_file_permission+0x11f/0x580 [ 442.397373][T10418] ? bpf_lsm_file_permission+0x9/0x10 [ 442.397399][T10418] ? security_file_permission+0x71/0x210 [ 442.397426][T10418] ? rw_verify_area+0xcf/0x680 [ 442.397453][T10418] vfs_writev+0x353/0xdc0 [ 442.397486][T10418] ? __pfx_vfs_writev+0x10/0x10 [ 442.397531][T10418] ? __fget_files+0x20e/0x3c0 [ 442.397556][T10418] ? do_writev+0x295/0x330 [ 442.397579][T10418] do_writev+0x295/0x330 [ 442.397604][T10418] ? __pfx_do_writev+0x10/0x10 [ 442.397635][T10418] do_syscall_64+0xcd/0x260 [ 442.397662][T10418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 442.397681][T10418] RIP: 0033:0x7fce0258e969 [ 442.397697][T10418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 442.397714][T10418] RSP: 002b:00007fce03375038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 442.397732][T10418] RAX: ffffffffffffffda RBX: 00007fce027b6080 RCX: 00007fce0258e969 [ 442.397744][T10418] RDX: 0000000000000001 RSI: 0000200000000140 RDI: 0000000000000003 [ 442.397754][T10418] RBP: 00007fce03375090 R08: 0000000000000000 R09: 0000000000000000 [ 442.397764][T10418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 442.397775][T10418] R13: 0000000000000000 R14: 00007fce027b6080 R15: 00007ffd0c360028 [ 442.397799][T10418] [ 443.072661][ T972] (null): failure reading functionality [ 443.090154][ T972] i2c i2c-1: connected i2c-tiny-usb device [ 443.178778][ T30] audit: type=1400 audit(1748323576.616:784): avc: denied { bind } for pid=10423 comm="syz.1.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 443.302858][ T5827] Bluetooth: hci1: command 0x0405 tx timeout [ 443.417190][ T5940] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 443.718018][ T5940] usb 4-1: device descriptor read/64, error -71 [ 443.859476][ T5867] usb 1-1: USB disconnect, device number 51 [ 443.994442][ T5940] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 444.133462][ T5940] usb 4-1: device descriptor read/64, error -71 [ 444.355833][ T5940] usb usb4-port1: attempt power cycle [ 444.807663][ T5940] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 444.970660][ T5940] usb 4-1: device descriptor read/8, error -71 [ 445.296217][ T5940] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 445.505426][ T5940] usb 4-1: device descriptor read/8, error -71 [ 445.547159][ T30] audit: type=1400 audit(1748323578.824:785): avc: denied { setopt } for pid=10455 comm="syz.5.1261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 445.654449][ T5940] usb usb4-port1: unable to enumerate USB device [ 445.885077][ T30] audit: type=1400 audit(1748323579.142:786): avc: denied { create } for pid=10462 comm="syz.0.1264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 445.919649][ T30] audit: type=1400 audit(1748323579.188:787): avc: denied { read } for pid=10455 comm="syz.5.1261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 447.006592][ T30] audit: type=1400 audit(1748323580.198:788): avc: denied { mount } for pid=10472 comm="syz.1.1266" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 447.029296][ C0] vkms_vblank_simulate: vblank timer overrun [ 447.176954][ T30] audit: type=1400 audit(1748323580.357:789): avc: denied { read } for pid=10477 comm="syz.5.1267" dev="sockfs" ino=28793 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 447.268834][T10484] binder: 10483:10484 ioctl c0306201 200000000180 returned -22 [ 447.283051][T10485] netlink: 'syz.5.1267': attribute type 4 has an invalid length. [ 449.464800][T10511] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1277'. [ 449.466378][T10509] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.481456][T10509] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.495846][T10508] binder: BINDER_SET_CONTEXT_MGR already set [ 449.502998][T10508] binder: 10506:10508 ioctl 4018620d 200000000040 returned -16 [ 449.516035][T10508] binder: 10506:10508 ioctl c0306201 200000000180 returned -22 [ 449.518853][T10509] bridge0: entered allmulticast mode [ 449.621084][T10517] netlink: 'syz.3.1278': attribute type 21 has an invalid length. [ 449.630009][T10517] IPv6: NLM_F_CREATE should be specified when creating new route [ 450.490880][T10509] bridge_slave_1: left allmulticast mode [ 450.516998][T10509] bridge_slave_1: left promiscuous mode [ 450.547571][T10509] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.023361][T10529] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1281'. [ 451.026353][T10509] bridge_slave_0: left allmulticast mode [ 451.038660][T10509] bridge_slave_0: left promiscuous mode [ 451.046263][T10509] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.077377][T10529] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1281'. [ 451.694611][ T30] audit: type=1400 audit(1748323584.585:790): avc: denied { accept } for pid=10547 comm="syz.0.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 451.840535][T10553] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1288'. [ 453.472519][T10571] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1293'. [ 453.967696][ T30] audit: type=1400 audit(1748323586.699:791): avc: denied { setopt } for pid=10568 comm="syz.3.1292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 455.210317][ T1909] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 455.242821][T10593] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1299'. [ 455.466864][ T1909] usb 6-1: Using ep0 maxpacket: 8 [ 455.872393][ T1909] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 455.892643][ T1909] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 455.906402][ T1909] usb 6-1: can't read configurations, error -61 [ 455.984906][ T30] audit: type=1400 audit(1748323588.597:792): avc: denied { audit_write } for pid=10605 comm="syz.1.1302" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 456.044277][ T1909] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 456.329230][T10606] infiniband syz!: set active [ 456.334373][T10606] infiniband syz!: added team_slave_0 [ 456.344786][T10606] syz!: rxe_create_qp: returned err = -2 [ 456.351205][T10606] infiniband syz!: Couldn't create ib_mad QP1 [ 456.358070][T10606] infiniband syz!: Couldn't open port 1 [ 456.393604][T10606] RDS/IB: syz!: added [ 456.399370][T10606] smc: adding ib device syz! with port count 1 [ 456.406323][T10606] smc: ib device syz! port 1 has pnetid [ 457.027926][ T1909] usb 6-1: Using ep0 maxpacket: 8 [ 457.413466][ T1909] usb 6-1: device descriptor read/all, error -71 [ 457.421259][ T1909] usb usb6-port1: attempt power cycle [ 458.784653][ T12] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 459.242799][ T30] audit: type=1400 audit(1748323591.637:793): avc: denied { write } for pid=10632 comm="syz.3.1311" name="mdstat" dev="proc" ino=4026532011 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_mdstat_t tclass=file permissive=1 [ 459.321289][T10642] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1312'. [ 460.891075][T10660] 9pnet_fd: Insufficient options for proto=fd [ 462.015883][T10666] netlink: 'syz.4.1319': attribute type 21 has an invalid length. [ 462.043960][T10666] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1319'. [ 462.090977][ T30] audit: type=1400 audit(1748323594.303:794): avc: denied { getopt } for pid=10667 comm="syz.3.1321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 462.112480][T10666] netlink: 'syz.4.1319': attribute type 6 has an invalid length. [ 462.149767][T10666] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1319'. [ 462.205015][T10674] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1320'. [ 462.238909][T10670] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1320'. [ 462.292615][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 462.331052][ T10] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 462.507562][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 462.525217][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 462.541366][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 462.562054][ T10] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 462.621049][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.636873][ T10] usb 5-1: config 0 descriptor?? [ 463.708844][ T10] konepure 0003:1E7D:2DB4.0008: unknown main item tag 0x0 [ 463.725111][ T10] konepure 0003:1E7D:2DB4.0008: unknown main item tag 0x0 [ 463.735654][ T10] konepure 0003:1E7D:2DB4.0008: unknown main item tag 0x0 [ 463.784533][ T10] konepure 0003:1E7D:2DB4.0008: unknown main item tag 0x0 [ 463.842617][ T10] konepure 0003:1E7D:2DB4.0008: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.4-1/input0 [ 464.621804][T10666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.179870][T10666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.455734][T10710] 9pnet_fd: Insufficient options for proto=fd [ 465.483862][T10710] 9pnet: p9_errstr2errno: server reported unknown error ?š.~4é*sn [ 465.688365][ T1909] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 466.567263][T10445] usb 5-1: USB disconnect, device number 35 [ 466.682714][ T1909] usb 4-1: Using ep0 maxpacket: 8 [ 466.713433][ T1909] usb 4-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 466.735885][ T1909] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.755434][ T1909] usb 4-1: Product: syz [ 466.772887][ T1909] usb 4-1: Manufacturer: syz [ 466.803169][ T1909] usb 4-1: SerialNumber: syz [ 466.897260][ T1909] usb 4-1: config 0 descriptor?? [ 466.988229][ T1909] gspca_main: se401-2.14.0 probing 047d:5003 [ 468.178270][T10708] raw-gadget.2 gadget.3: fail, usb_ep_queue returned -108 [ 468.334690][ T30] audit: type=1400 audit(1748323600.148:795): avc: denied { kexec_image_load } for pid=10725 comm="syz.0.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 468.462945][ T1909] usb 4-1: reset high-speed USB device number 34 using dummy_hcd [ 469.018083][T10741] Bluetooth: MGMT ver 1.23 [ 469.728296][ T1909] gspca_se401: read req failed req 0x06 error -19 [ 469.779871][T10445] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 469.820472][ T1909] usb 4-1: USB disconnect, device number 34 [ 469.924191][ T972] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 470.403406][ T972] usb 1-1: Using ep0 maxpacket: 32 [ 470.432409][ T972] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 470.457525][ T972] usb 1-1: config 0 has no interface number 0 [ 470.470458][ T972] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 470.489334][T10445] usb 6-1: Using ep0 maxpacket: 8 [ 470.494436][ T972] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.499743][T10445] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 470.517080][ T972] usb 1-1: Product: syz [ 470.525082][T10445] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 470.526974][ T972] usb 1-1: Manufacturer: syz [ 470.539874][T10445] usb 6-1: can't read configurations, error -61 [ 470.580551][ T972] usb 1-1: SerialNumber: syz [ 470.865305][T10445] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 471.099763][T10445] usb 6-1: Using ep0 maxpacket: 8 [ 471.124809][T10445] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 471.168790][T10445] usb 6-1: unable to read config index 0 descriptor/start: -61 [ 471.204132][T10445] usb 6-1: can't read configurations, error -61 [ 471.236563][T10445] usb usb6-port1: attempt power cycle [ 471.386617][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880126e3c00: rx timeout, send abort [ 471.478424][ T972] usb 1-1: config 0 descriptor?? [ 471.496602][ T972] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 471.730377][ T972] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 471.740125][T10445] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 471.929509][ C0] vcan0: j1939_tp_rxtimer: 0xffff8880126e3c00: abort rx timeout. Force session deactivation [ 472.323435][T10445] usb 6-1: Using ep0 maxpacket: 8 [ 472.341778][ T972] usb 1-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 472.416973][T10445] usb 6-1: device descriptor read/all, error -71 [ 472.611001][ C0] usb 1-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 472.612009][ T1909] usb 1-1: USB disconnect, device number 52 [ 472.758709][T10782] binder: BINDER_SET_CONTEXT_MGR already set [ 472.837596][T10782] binder: 10781:10782 ioctl 4018620d 2000000001c0 returned -16 [ 472.865793][T10785] binder: 10781:10785 ioctl c0306201 0 returned -14 [ 472.909682][ T1909] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 473.082131][ T1909] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 473.548937][ T1909] quatech2 1-1:0.51: device disconnected [ 474.155681][ T30] audit: type=1400 audit(1748323605.582:796): avc: denied { relabelto } for pid=10790 comm="syz.1.1357" name="NETLINK" dev="sockfs" ino=28301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 474.778921][T10805] program syz.5.1360 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 476.263010][T10823] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1367'. [ 477.509455][ T30] audit: type=1400 audit(1748323608.725:797): avc: denied { getopt } for pid=10829 comm="syz.1.1368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 477.570597][T10830] netlink: 'syz.1.1368': attribute type 39 has an invalid length. [ 477.608863][T10836] Illegal XDP return value 4294967294 on prog (id 230) dev N/A, expect packet loss! [ 480.660712][ T30] audit: type=1400 audit(1748323611.652:798): avc: denied { map } for pid=10865 comm="syz.3.1381" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 481.106796][ T30] audit: type=1400 audit(1748323611.652:799): avc: denied { execute } for pid=10865 comm="syz.3.1381" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 481.420214][ T30] audit: type=1400 audit(1748323612.382:800): avc: denied { create } for pid=10892 comm="syz.1.1388" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 481.444608][ T30] audit: type=1804 audit(1748323612.410:801): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.1390" name="/" dev="pidfs" ino=10897 res=1 errno=0 [ 481.493755][ T30] audit: type=1400 audit(1748323612.456:802): avc: denied { unlink } for pid=5814 comm="syz-executor" name="file0" dev="tmpfs" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 481.516444][ C0] vkms_vblank_simulate: vblank timer overrun [ 482.834626][T10916] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1396'. [ 482.850679][T10919] Failed to initialize the IGMP autojoin socket (err -2) [ 483.185081][T10931] netlink: 'syz.1.1401': attribute type 1 has an invalid length. [ 483.233350][T10931] 8021q: adding VLAN 0 to HW filter on device bond3 [ 483.314921][T10932] bond3: (slave geneve2): making interface the new active one [ 483.364878][T10932] bond3: (slave geneve2): Enslaving as an active interface with an up link [ 483.456817][T10938] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1402'. [ 483.770055][ T972] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 484.388630][ T972] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 484.398265][ T972] usb 5-1: config 0 has no interface number 0 [ 484.441054][ T972] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.499749][ T972] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.556033][ T972] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 484.578197][ T972] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 484.609159][ T972] usb 5-1: config 0 descriptor?? [ 486.980467][ T972] prodikeys 0003:041E:2801.0009: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.4-1/input1 [ 487.148479][ T972] hid_prodikeys: hid-prodikeys: failed to find output report [ 487.148479][ T972] [ 488.829129][ T972] usb 5-1: USB disconnect, device number 36 [ 491.421784][ T30] audit: type=1400 audit(1748323621.734:803): avc: denied { ioctl } for pid=11003 comm="syz.5.1421" path="socket:[28608]" dev="sockfs" ino=28608 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 491.957077][T11011] IPv6: Can't replace route, no match found [ 492.447634][ T30] audit: type=1400 audit(1748323622.651:804): avc: denied { create } for pid=11014 comm="syz.4.1427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 492.790511][T11030] kAFS: unparsable volume name [ 493.645672][ T36] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 494.239077][ T5940] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 494.492375][ T5940] usb 1-1: Using ep0 maxpacket: 16 [ 494.581304][ T5940] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 494.688952][ T5940] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 494.831051][ T5940] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 494.882336][ T5940] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.903778][ T5940] usb 1-1: Product: syz [ 494.908111][ T5940] usb 1-1: Manufacturer: syz [ 494.936161][ T5940] usb 1-1: SerialNumber: syz [ 495.169828][T11051] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1434'. [ 495.424498][ T5940] usb 1-1: cannot find UAC_HEADER [ 495.577811][T11055] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1436'. [ 495.595946][T11055] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1436'. [ 495.690709][ T5940] snd-usb-audio 1-1:1.0: probe with driver snd-usb-audio failed with error -22 [ 496.295129][ T5925] udevd[5925]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 497.210825][ T5904] usb 1-1: USB disconnect, device number 53 [ 497.721245][T10445] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 497.917455][T11087] netlink: 14220 bytes leftover after parsing attributes in process `syz.3.1447'. [ 498.448336][T10445] usb 5-1: Using ep0 maxpacket: 8 [ 498.461968][ T5904] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 499.113230][T11093] 9pnet_fd: Insufficient options for proto=fd [ 499.470470][ T5904] usb 1-1: Using ep0 maxpacket: 32 [ 499.798427][ T5904] usb 1-1: config 0 has an invalid interface number: 153 but max is 0 [ 499.809640][ T5904] usb 1-1: config 0 has no interface number 0 [ 499.819022][ T5904] usb 1-1: New USB device found, idVendor=1199, idProduct=6852, bcdDevice=6c.d5 [ 499.828350][ T5904] usb 1-1: New USB device strings: Mfr=208, Product=45, SerialNumber=3 [ 499.836657][ T5904] usb 1-1: Product: syz [ 499.845201][T11093] 9pnet: p9_errstr2errno: server reported unknown error [ 499.858418][ T5904] usb 1-1: Manufacturer: syz [ 499.865571][ T5904] usb 1-1: SerialNumber: syz [ 500.047086][ T5904] usb 1-1: config 0 descriptor?? [ 500.303496][ T5904] sierra 1-1:0.153: Sierra USB modem converter detected [ 500.366824][ T5904] usb 1-1: USB disconnect, device number 54 [ 500.835789][ T5904] sierra 1-1:0.153: device disconnected [ 501.547072][T10445] usb 5-1: unable to get BOS descriptor or descriptor too short [ 501.583102][T10445] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 501.623760][T10445] usb 5-1: can't read configurations, error -71 [ 501.679591][T11117] 9pnet_fd: Insufficient options for proto=fd [ 501.713206][T11117] 9pnet: p9_errstr2errno: server reported unknown error ?š.~4é*sn [ 501.721383][T11109] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 502.190637][T11109] usb 4-1: Using ep0 maxpacket: 16 [ 502.693388][T11109] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 7.00 [ 502.730693][T11109] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.757126][T11109] usb 4-1: Product: syz [ 502.775387][T11109] usb 4-1: Manufacturer: syz [ 502.964425][T11109] usb 4-1: SerialNumber: syz [ 503.085244][T11109] usb 4-1: config 0 descriptor?? [ 503.094019][T11109] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 503.103786][T11109] usb 4-1: Detected FT2232H [ 503.859604][T11109] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 503.944383][T11109] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 504.158170][T11109] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 504.188810][T11109] usb 4-1: USB disconnect, device number 35 [ 504.279166][ T5903] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 504.297275][T11109] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 504.555219][T11109] ftdi_sio 4-1:0.0: device disconnected [ 504.576237][ T5903] usb 5-1: Using ep0 maxpacket: 16 [ 504.604766][ T5903] usb 5-1: New USB device found, idVendor=0c45, idProduct=800a, bcdDevice=db.47 [ 504.635577][ T5903] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.682543][ T5903] usb 5-1: Product: syz [ 504.690791][ T5903] usb 5-1: Manufacturer: syz [ 504.696389][T11154] 9pnet_fd: Insufficient options for proto=fd [ 504.702825][ T5903] usb 5-1: SerialNumber: syz [ 504.706851][T11154] 9pnet: p9_errstr2errno: server reported unknown error ?š.~4é*sn [ 504.742322][ T5903] usb 5-1: config 0 descriptor?? [ 504.757370][ T5903] gspca_main: sn9c2028-2.14.0 probing 0c45:800a [ 505.113306][T11164] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1471'. [ 505.424019][ T5903] gspca_sn9c2028: read1 error -71 [ 505.462311][ T5903] gspca_sn9c2028: read1 error -71 [ 505.467640][ T5903] sn9c2028 5-1:0.0: probe with driver sn9c2028 failed with error -71 [ 506.076253][ T5903] usb 5-1: USB disconnect, device number 39 [ 510.846695][T11207] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 511.158837][ T30] audit: type=1400 audit(1748323640.197:805): avc: denied { write } for pid=11218 comm="syz.5.1488" name="file0" dev="tmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 511.391118][ T30] audit: type=1400 audit(1748323640.216:806): avc: denied { open } for pid=11218 comm="syz.5.1488" path="/143/file0" dev="tmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 511.415024][ T30] audit: type=1400 audit(1748323640.216:807): avc: denied { ioctl } for pid=11218 comm="syz.5.1488" path="/143/file0" dev="tmpfs" ino=761 ioctlcmd=0x1265 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 511.531237][T11226] input: syz1 as /devices/virtual/input/input15 [ 513.397976][T11246] 9pnet: p9_errstr2errno: server reported unknown error [ 513.424774][T11250] 9pnet_fd: Insufficient options for proto=fd [ 513.984506][T11260] Failed to initialize the IGMP autojoin socket (err -2) [ 514.450634][T11263] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 514.782360][T11275] IPv6: Can't replace route, no match found [ 515.792233][T11282] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1510'. [ 516.031272][ T30] audit: type=1400 audit(1748323644.752:808): avc: denied { setopt } for pid=11281 comm="syz.5.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 516.902886][ T972] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 517.020414][T11306] 9pnet: p9_errstr2errno: server reported unknown error ?š.~4é*sn [ 517.084306][ T972] usb 5-1: Using ep0 maxpacket: 8 [ 517.172168][ T972] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 517.661389][T11314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1517'. [ 517.674842][T11314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1517'. [ 517.683836][T11314] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1517'. [ 518.065965][ T972] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 518.078667][ T972] usb 5-1: can't read configurations, error -61 [ 518.140485][T11301] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 518.292711][ T972] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 518.721570][ T972] usb 5-1: Using ep0 maxpacket: 8 [ 518.782525][ T10] usb 4-1: new low-speed USB device number 36 using dummy_hcd [ 518.791883][ T972] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 518.801446][ T972] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 518.809131][ T972] usb 5-1: can't read configurations, error -61 [ 518.815923][ T972] usb usb5-port1: attempt power cycle [ 518.964376][ T10] usb 4-1: No LPM exit latency info found, disabling LPM. [ 518.977412][ T10] usb 4-1: config 0 has no interfaces? [ 518.986003][ T10] usb 4-1: string descriptor 0 read error: -22 [ 518.992423][ T10] usb 4-1: New USB device found, idVendor=0499, idProduct=1015, bcdDevice= 9.28 [ 519.016618][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.703555][ T972] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 520.014387][ T10] usb 4-1: config 0 descriptor?? [ 520.049087][ T972] usb 5-1: device descriptor read/8, error -71 [ 520.118480][T11336] 9pnet_fd: Insufficient options for proto=fd [ 520.129831][T11336] 9pnet: p9_errstr2errno: server reported unknown error [ 520.301518][T11349] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1530'. [ 520.460664][T11353] netlink: 200 bytes leftover after parsing attributes in process `syz.1.1531'. [ 520.537868][ T972] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 520.577575][ T972] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 520.608786][ T972] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 520.661744][ T972] usb 5-1: Product: syz [ 520.681039][ T972] usb 5-1: Manufacturer: syz [ 520.695132][ T972] usb 5-1: SerialNumber: syz [ 520.716616][ T972] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 520.888098][ T5903] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 520.935041][T11360] SELinux: syz.0.1533 (11360) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 521.005288][ T972] usb 4-1: USB disconnect, device number 36 [ 521.525892][ T30] audit: type=1400 audit(1748323649.896:809): avc: denied { create } for pid=11339 comm="syz.4.1526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 521.570397][ T30] audit: type=1400 audit(1748323649.896:810): avc: denied { write } for pid=11339 comm="syz.4.1526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 522.123019][ T5903] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 522.189520][ T5903] ath9k_htc: Failed to initialize the device [ 522.241714][ T5903] usb 5-1: ath9k_htc: USB layer deinitialized [ 522.444910][ T30] audit: type=1326 audit(1748323650.756:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11389 comm="syz.3.1542" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce0258e969 code=0x0 [ 522.467886][ C1] vkms_vblank_simulate: vblank timer overrun [ 522.512960][T11109] usb 5-1: USB disconnect, device number 43 [ 522.521105][T11392] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1543'. [ 523.609399][T11414] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 525.362867][T11442] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1558'. [ 525.498530][T11445] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 525.520601][ T30] audit: type=1400 audit(1748323653.628:812): avc: denied { write } for pid=11443 comm="syz.0.1559" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 525.578641][ T30] audit: type=1400 audit(1748323653.637:813): avc: denied { remove_name } for pid=11443 comm="syz.0.1559" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 525.609733][ T30] audit: type=1400 audit(1748323653.637:814): avc: denied { unlink } for pid=11443 comm="syz.0.1559" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 527.135325][T11469] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1563'. [ 527.381616][ T5979] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 527.994299][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 529.991335][T11498] ntfs3(nullb0): Primary boot signature is not NTFS. [ 529.999193][T11498] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 530.264462][T11508] kvm: pic: non byte write [ 530.281267][T11508] kvm: vcpu 0: requested 64 ns lapic timer period limited to 200000 ns [ 530.316778][T11508] kvm: pic: non byte write [ 531.107160][ T5903] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 531.605899][ T5903] usb 1-1: config 0 interface 0 altsetting 251 endpoint 0x9 has invalid wMaxPacketSize 0 [ 531.617823][ T5903] usb 1-1: config 0 interface 0 has no altsetting 0 [ 531.631042][ T5903] usb 1-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 531.643960][ T5903] usb 1-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 531.664099][ T5903] usb 1-1: Product: syz [ 531.673764][ T5903] usb 1-1: Manufacturer: syz [ 531.685356][ T5903] usb 1-1: SerialNumber: syz [ 531.708766][ T5903] usb 1-1: config 0 descriptor?? [ 531.723977][ T5903] usb 1-1: selecting invalid altsetting 0 [ 534.186049][ T5903] usb 1-1: USB disconnect, device number 55 [ 536.989474][T11553] 9pnet_fd: Insufficient options for proto=fd [ 537.324254][ T5903] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 537.593060][ T5903] usb 4-1: Using ep0 maxpacket: 8 [ 540.264918][ T5903] usb 4-1: unable to get BOS descriptor or descriptor too short [ 540.832403][ T5903] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 540.840967][ T5903] usb 4-1: can't read configurations, error -71 [ 541.154491][ T30] audit: type=1400 audit(1748323668.246:815): avc: denied { bind } for pid=11580 comm="syz.0.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 541.470219][T11600] netlink: 348 bytes leftover after parsing attributes in process `syz.4.1605'. [ 541.825344][T11109] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 541.825643][ T5904] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 541.975141][T11109] usb 6-1: device descriptor read/64, error -71 [ 542.008885][ T5904] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.024725][ T5904] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 542.035164][ T5904] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 542.047959][ T5904] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.073192][ T5904] usb 5-1: config 0 descriptor?? [ 542.385413][T11109] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 542.564933][ T5903] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 543.283515][T11109] usb 6-1: device descriptor read/64, error -71 [ 543.345974][T11600] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11600 comm=syz.4.1605 [ 543.366967][ T30] audit: type=1404 audit(1748323670.323:816): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 543.386931][ T5903] usb 4-1: device descriptor read/64, error -71 [ 543.393901][ T30] audit: type=1400 audit(1748323670.341:817): avc: denied { execmem } for pid=11617 comm="syz.1.1612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 543.454574][T11109] usb usb6-port1: attempt power cycle [ 543.465008][ T30] audit: type=1400 audit(1748323670.379:818): avc: denied { write } for pid=11598 comm="syz.4.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 543.510620][ T5904] usbhid 5-1:0.0: can't add hid device: -71 [ 543.518069][ T5904] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 543.537909][ T5904] usb 5-1: USB disconnect, device number 44 [ 543.549822][ T30] audit: type=1400 audit(1748323670.379:819): avc: denied { write } for pid=11598 comm="syz.4.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 543.610251][ T30] audit: type=1400 audit(1748323670.379:820): avc: denied { map_create } for pid=11598 comm="syz.4.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 543.640702][ T30] audit: type=1400 audit(1748323670.379:821): avc: denied { prog_load } for pid=11598 comm="syz.4.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 543.660327][ T30] audit: type=1400 audit(1748323670.379:822): avc: denied { prog_load } for pid=11598 comm="syz.4.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 543.681704][ T5903] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 543.699489][ T30] audit: type=1400 audit(1748323670.379:823): avc: denied { read write } for pid=11598 comm="syz.4.1605" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 543.723910][ T30] audit: type=1400 audit(1748323670.379:824): avc: denied { ioctl } for pid=11598 comm="syz.4.1605" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 543.859663][ T5823] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:201' [ 543.871071][ T5823] CPU: 1 UID: 0 PID: 5823 Comm: kworker/u9:4 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 543.871104][ T5823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 543.871119][ T5823] Workqueue: hci4 hci_rx_work [ 543.871144][ T5823] Call Trace: [ 543.871152][ T5823] [ 543.871160][ T5823] dump_stack_lvl+0x16c/0x1f0 [ 543.871192][ T5823] sysfs_warn_dup+0x7f/0xa0 [ 543.871212][ T5823] sysfs_create_dir_ns+0x24b/0x2b0 [ 543.871229][ T5823] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 543.871245][ T5823] ? find_held_lock+0x2b/0x80 [ 543.871275][ T5823] ? do_raw_spin_unlock+0x172/0x230 [ 543.871300][ T5823] kobject_add_internal+0x2c4/0x9b0 [ 543.871331][ T5823] kobject_add+0x16e/0x240 [ 543.871346][ T5823] ? __pfx_kobject_add+0x10/0x10 [ 543.871363][ T5823] ? do_raw_spin_unlock+0x172/0x230 [ 543.871382][ T5823] ? kobject_put+0xab/0x5a0 [ 543.871415][ T5823] device_add+0x288/0x1a70 [ 543.871440][ T5823] ? __pfx_dev_set_name+0x10/0x10 [ 543.871465][ T5823] ? __pfx_device_add+0x10/0x10 [ 543.871486][ T5823] ? mgmt_send_event_skb+0x2fb/0x460 [ 543.871521][ T5823] hci_conn_add_sysfs+0x17e/0x230 [ 543.871542][ T5823] le_conn_complete_evt+0x1075/0x1d70 [ 543.871577][ T5823] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 543.871609][ T5823] ? hci_event_packet+0x43c/0x1190 [ 543.871642][ T5823] hci_le_conn_complete_evt+0x23c/0x370 [ 543.871674][ T5823] hci_le_meta_evt+0x2f6/0x5e0 [ 543.871691][ T5823] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 543.871722][ T5823] hci_event_packet+0x66c/0x1190 [ 543.871751][ T5823] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 543.871772][ T5823] ? __pfx_hci_event_packet+0x10/0x10 [ 543.871805][ T5823] ? kcov_remote_start+0x3c9/0x6d0 [ 543.871825][ T5823] ? lockdep_hardirqs_on+0x7c/0x110 [ 543.871856][ T5823] hci_rx_work+0x2c5/0x16b0 [ 543.871877][ T5823] ? rcu_is_watching+0x12/0xc0 [ 543.871903][ T5823] process_one_work+0x9cf/0x1b70 [ 543.871938][ T5823] ? __pfx_process_one_work+0x10/0x10 [ 543.871965][ T5823] ? assign_work+0x1a0/0x250 [ 543.871986][ T5823] worker_thread+0x6c8/0xf10 [ 543.872015][ T5823] ? __pfx_worker_thread+0x10/0x10 [ 543.872033][ T5823] kthread+0x3c2/0x780 [ 543.872050][ T5823] ? __pfx_kthread+0x10/0x10 [ 543.872065][ T5823] ? __pfx_kthread+0x10/0x10 [ 543.872079][ T5823] ? __pfx_kthread+0x10/0x10 [ 543.872095][ T5823] ? __pfx_kthread+0x10/0x10 [ 543.872108][ T5823] ? rcu_is_watching+0x12/0xc0 [ 543.872127][ T5823] ? __pfx_kthread+0x10/0x10 [ 543.872142][ T5823] ret_from_fork+0x45/0x80 [ 543.872157][ T5823] ? __pfx_kthread+0x10/0x10 [ 543.872172][ T5823] ret_from_fork_asm+0x1a/0x30 [ 543.872206][ T5823] [ 543.872367][ T5823] kobject: kobject_add_internal failed for hci4:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 544.145953][ T5823] Bluetooth: hci4: failed to register connection device [ 546.565437][ T30] kauditd_printk_skb: 117 callbacks suppressed [ 546.565455][ T30] audit: type=1400 audit(1748323673.316:942): avc: denied { read write } for pid=8374 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 546.623265][ T30] audit: type=1400 audit(1748323673.362:943): avc: denied { map_create } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 546.663382][ T30] audit: type=1400 audit(1748323673.400:944): avc: denied { map_create } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 546.684604][ T30] audit: type=1400 audit(1748323673.400:945): avc: denied { execmem } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 546.705799][ T30] audit: type=1400 audit(1748323673.409:946): avc: denied { map_create } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 546.732027][ T30] audit: type=1400 audit(1748323673.409:947): avc: denied { prog_load } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 546.756912][ T30] audit: type=1400 audit(1748323673.409:948): avc: denied { prog_load } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 546.778665][ T30] audit: type=1400 audit(1748323673.409:949): avc: denied { prog_load } for pid=11691 comm="syz.5.1640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 546.800179][ T30] audit: type=1400 audit(1748323673.446:950): avc: denied { read write } for pid=8374 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 546.843799][ T30] audit: type=1400 audit(1748323673.568:951): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 547.334075][T11714] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1647'. [ 551.974950][ T30] kauditd_printk_skb: 240 callbacks suppressed [ 551.974967][ T30] audit: type=1400 audit(1748323678.375:1192): avc: denied { create } for pid=11824 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 552.004049][ T30] audit: type=1400 audit(1748323678.375:1193): avc: denied { create } for pid=11824 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 552.026305][ T30] audit: type=1400 audit(1748323678.375:1194): avc: denied { create } for pid=11824 comm="syz.1.1693" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 552.052211][ T30] audit: type=1400 audit(1748323678.375:1195): avc: denied { execmem } for pid=11824 comm="syz.1.1693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 552.073355][ T30] audit: type=1400 audit(1748323678.469:1196): avc: denied { execmem } for pid=11826 comm="syz.1.1694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 552.157512][ T30] audit: type=1400 audit(1748323678.544:1197): avc: denied { map_create } for pid=11826 comm="syz.1.1694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 552.193757][ T30] audit: type=1400 audit(1748323678.563:1198): avc: denied { prog_load } for pid=11826 comm="syz.1.1694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 552.243860][ T30] audit: type=1400 audit(1748323678.572:1199): avc: denied { prog_load } for pid=11826 comm="syz.1.1694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 552.265174][ T30] audit: type=1400 audit(1748323678.619:1200): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 552.342599][ T30] audit: type=1400 audit(1748323678.684:1201): avc: denied { map_create } for pid=11829 comm="syz.4.1695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 553.917974][T11871] netlink: 'syz.5.1712': attribute type 10 has an invalid length. [ 554.472546][T11894] mkiss: ax0: crc mode is auto. [ 554.497322][T11895] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1722'. [ 557.330177][ T30] kauditd_printk_skb: 4667 callbacks suppressed [ 557.330196][ T30] audit: type=1400 audit(1748323683.379:5869): avc: denied { read } for pid=5480 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.391748][ T5480] audit: audit_backlog=65 > audit_backlog_limit=64 [ 557.400837][ T5480] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 557.415637][ T30] audit: type=1400 audit(1748323683.379:5870): avc: denied { read } for pid=5480 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 557.446780][ T5480] audit: backlog limit exceeded [ 557.457007][ T5480] audit: audit_backlog=65 > audit_backlog_limit=64 [ 557.474898][T11966] audit: audit_backlog=65 > audit_backlog_limit=64 [ 557.482768][ T5480] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 557.501295][T11966] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 557.509139][ T30] audit: type=1400 audit(1748323683.379:5871): avc: denied { read } for pid=5480 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 561.486752][T12044] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1777'. [ 561.843499][T12062] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] SMP KASAN NOPTI [ 561.855649][T12062] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 561.864082][T12062] CPU: 1 UID: 0 PID: 12062 Comm: syz.0.1783 Not tainted 6.15.0-syzkaller #0 PREEMPT(full) [ 561.874072][T12062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 561.884109][T12062] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 561.889209][T12062] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 7a 10 5d f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 561.908829][T12062] RSP: 0018:ffffc9001c57fbf0 EFLAGS: 00010293 [ 561.914879][T12062] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff885e352a [ 561.922831][T12062] RDX: ffff8880268a4880 RSI: ffffffff885e3576 RDI: 0000000000000005 [ 561.930790][T12062] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 561.938753][T12062] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc9001c57fd88 [ 561.946702][T12062] R13: ffffc9001c57fd88 R14: 0000000000000001 R15: ffff888025a2a000 [ 561.954657][T12062] FS: 00007f03025776c0(0000) GS:ffff888124ada000(0000) knlGS:0000000000000000 [ 561.963592][T12062] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 561.970156][T12062] CR2: 000000110c329956 CR3: 0000000078660000 CR4: 00000000003526f0 [ 561.978121][T12062] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 561.986088][T12062] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 561.994043][T12062] Call Trace: [ 561.997317][T12062] [ 562.000242][T12062] ? __pfx_bcsp_recv+0x10/0x10 [ 562.004990][T12062] hci_uart_tty_receive+0x251/0x7e0 [ 562.010271][T12062] ? __pfx_hci_uart_tty_receive+0x10/0x10 [ 562.015978][T12062] tty_ioctl+0x580/0x1610 [ 562.020379][T12062] ? __pfx_tty_ioctl+0x10/0x10 [ 562.025169][T12062] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 562.032021][T12062] ? hook_file_ioctl_common+0x145/0x410 [ 562.037551][T12062] ? selinux_file_ioctl+0x180/0x270 [ 562.042763][T12062] ? selinux_file_ioctl+0xb4/0x270 [ 562.047865][T12062] ? __pfx_tty_ioctl+0x10/0x10 [ 562.053056][T12062] __x64_sys_ioctl+0x190/0x200 [ 562.057832][T12062] do_syscall_64+0xcd/0x260 [ 562.062344][T12062] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 562.068215][T12062] RIP: 0033:0x7f030178e969 [ 562.072611][T12062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 562.092297][T12062] RSP: 002b:00007f0302577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 562.100715][T12062] RAX: ffffffffffffffda RBX: 00007f03019b6160 RCX: 00007f030178e969 [ 562.108772][T12062] RDX: 0000200000000140 RSI: 0000000000005412 RDI: 0000000000000004 [ 562.116810][T12062] RBP: 00007f0301810ab1 R08: 0000000000000000 R09: 0000000000000000 [ 562.124762][T12062] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 562.132739][T12062] R13: 0000000000000000 R14: 00007f03019b6160 R15: 00007fff40c8afe8 [ 562.140702][T12062] [ 562.143701][T12062] Modules linked in: [ 562.147874][T12062] ---[ end trace 0000000000000000 ]--- [ 562.154753][T12062] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 562.161354][T12062] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 7a 10 5d f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 562.226041][T12062] RSP: 0018:ffffc9001c57fbf0 EFLAGS: 00010293 [ 562.242649][T12062] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff885e352a [ 562.251710][T12062] RDX: ffff8880268a4880 RSI: ffffffff885e3576 RDI: 0000000000000005 [ 562.259866][T12062] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 562.268068][T12062] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc9001c57fd88 [ 562.277070][T12062] R13: ffffc9001c57fd88 R14: 0000000000000001 R15: ffff888025a2a000 [ 562.286502][T12062] FS: 00007f03025776c0(0000) GS:ffff888124ada000(0000) knlGS:0000000000000000 [ 562.296412][T12062] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 562.310350][T12062] CR2: 0000000000000000 CR3: 0000000078660000 CR4: 00000000003526f0 [ 562.327970][T12062] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 562.345415][T12062] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 562.369183][T12062] Kernel panic - not syncing: Fatal exception [ 562.375549][T12062] Kernel Offset: disabled [ 562.379887][T12062] Rebooting in 86400 seconds..